AmazonS3
tcp/443
Microsoft-IIS 10.0
tcp/443
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf176423f3e94de42dde9be42dde9be42dde9be
Found 2 files trough .DS_Store spidering: /assets /assets/img
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d0e322e110e322e110e322e110e322e11
Found 1 files trough .DS_Store spidering: /safari-pinned-tab.svg
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf17642f59365a321a24a8121a24a8121a24a81
Found 2 files trough .DS_Store spidering: /images /images/about-images
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e1ef451e5202d33e1a0a2ef98d8582282
Found 6 files trough .DS_Store spidering: /bulk /dice /powerpack /previewtemplate /puzzlemaker /telling-time
Severity: medium
Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c7738fd3e0e0d52ae73531b863bf338660e0
Found 50 files trough .DS_Store spidering: /autofill-multiplication.JPG /autofillable /autofillable-pdf /bear-chair.png /bear-happy.jpg /bingo /bingocreator /bundle.png /coffee.jpg /cover1.png /descriptioneditorpro.png /dice /editor.png /flatpack.gif /flatpack.png /flatpackformac.jpg /flatpackmacscreenshot.png /home1.png /home2.png /home3.png /idea.png /IMG_20190605_0001.png /IMG_20190605_0001c.png /lion.png /LOGO-COLORED.jpg /logo-white.png /logo.png /lost-in-the-world.png /media /note /notetofollowers.jpg /pdflinkfix /photo.jpg /placeholders /powerpack /previewtemplate /printing-issues.jpg /puzzlemaker /question.png /related.png /ScreenFlow.gif /search.png /signature.png /storelink /telling-time /tpt2ppt.jpg /tpt2ppt.png /tpt2ppt1.jpg /water.png /wordsearchcreator
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af24725815e7602691900460294bba2a1f04929
Found 9 files trough .DS_Store spidering: /fab_new_logo.jpeg /Fabindia_logo.png /favicon.ico /fonts /image-20220111-120353.png /image-20220530-054205.png /index.html /signup.js /style.css
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcf04527ef483fb96e646274b42c18e59b3
Found 25 files trough .DS_Store spidering: /index.php /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-content/index.php /wp-content/plugins /wp-content/themes /wp-content/themes/index.php /wp-content/themes/sahifa /wp-content/upgrade /wp-content/uploads /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: low
Fingerprint: 5f32cf5d6962f09cdafa5447dafa5447ba1cc06ccf325e0e71dbebca659c41c0
Found 18 files trough .DS_Store spidering: /index.php /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: low
Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea96367f45a8e3a2b0097dcd33c464ff0df
Found 23 files trough .DS_Store spidering: /index.php /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-content/index.php /wp-content/plugins /wp-content/themes /wp-content/upgrade /wp-content/uploads /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87725acde3c9f15268c7e16cc692af68bf5a
Found 11 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0013_johnson_lindenstrauss /image_search /images /portfolio
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7196b3e3470643bd81e4bc47b89b01cb8b9
Found 16 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0012_stable_diffusion_upscaling/large /blog/0013_johnson_lindenstrauss /image_search /images /images/small /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d2cf8e3bc2295883a118c09ad803b3d7a
Found 12 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0013_johnson_lindenstrauss /image_search /images /portfolio
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a092a80e938ce8f25d0c48fc20a13c9dfb
Found 13 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0012_stable_diffusion_upscaling/large /blog/0013_johnson_lindenstrauss /image_search /images /portfolio
Severity: low
Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe20fcc5cd3efc6f9b3774287e8bc7d6af
Found 15 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0012_stable_diffusion_upscaling/large /blog/0013_johnson_lindenstrauss /images /images/small /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a092a80e938ce8f25d0c48fc20897b06df
Found 13 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0012_stable_diffusion_upscaling/large /blog/0013_johnson_lindenstrauss /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d2cf8e3bc2295883a118c09ad8359135a
Found 12 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /blog/0012_stable_diffusion_upscaling /blog/0012_stable_diffusion_upscaling/large /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733f5f0d213a7e367c84a7015dc7cc9542b4
Found 10 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /blog/0011_cosine_similarity /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af247256de703d482b82d927da4a1a5c19de786
Found 9 files trough .DS_Store spidering: /blog /blog/0007_tech_project_mgmt /blog/0008_image_search_llm_1 /blog/0009_image_search_llm_2 /blog/0010_image_search_llm_3 /blog/0010_image_search_llm_3/results /portfolio /portfolio/projects /portfolio/projects/python_25_image_search_llm
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbec9ab21737f733a575ebe9538537e4df9a
Found 17 files trough .DS_Store spidering: /blog /blog/0001_tremorcast_1 /blog/0002_tremorcast_2 /blog/0003_tremorcast_3 /blog/0004_tremorcast_4 /blog/0005_tremorcast_5 /blog/0006_tremorcast_6 /blog/0007_tech_project_mgmt /portfolio /portfolio/_graphics /portfolio/_graphics/projects /portfolio/projects /portfolio/projects/python_21_backend /portfolio/projects/python_21_backend/_tn /portfolio/projects/python_22_tremorcast /portfolio/projects/python_22_tremorcast/_tn /portfolio/projects/python_22_tremorcast/screenshots
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e93c9758a07b74d35467f0275e4f02e190
Found 5 files trough .DS_Store spidering: /blog /blog/0001_tremorcast_1 /blog/0002_tremorcast_2 /blog/0003_tremorcast_3 /blog/0004_tremorcast_4
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c88c2190688c219061d32035ecdfb2bb18547e91e2d1903ea
Found 107 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/font/_flaticon.scss /fonts/flaticon/font/flaticon.css /fonts/flaticon/font/Flaticon.eot /fonts/flaticon/font/flaticon.html /fonts/flaticon/font/Flaticon.svg /fonts/flaticon/font/Flaticon.ttf /fonts/flaticon/font/Flaticon.woff /fonts/flaticon/font/Flaticon.woff2 /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /images/image_1.jpg /images/loc.png /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /index.html /js /js/aos.js /js/bootstrap.min.js /js/google-map.js /js/jquery-3.2.1.min.js /js/jquery-migrate-3.0.1.min.js /js/jquery.animateNumber.min.js /js/jquery.easing.1.3.js /js/jquery.magnific-popup.min.js /js/jquery.min.js /js/jquery.stellar.min.js /js/jquery.waypoints.min.js /js/main.js /js/owl.carousel.min.js /js/popper.min.js /js/scrollax.min.js /prepros-6.config /scss /scss/bootstrap /scss/bootstrap/_alert.scss /scss/bootstrap/_badge.scss /scss/bootstrap/_breadcrumb.scss /scss/bootstrap/_button-group.scss /scss/bootstrap/_buttons.scss /scss/bootstrap/_card.scss /scss/bootstrap/_carousel.scss /scss/bootstrap/_close.scss /scss/bootstrap/_code.scss /scss/bootstrap/_custom-forms.scss /scss/bootstrap/_dropdown.scss /scss/bootstrap/_forms.scss /scss/bootstrap/_functions.scss /scss/bootstrap/_grid.scss /scss/bootstrap/_images.scss /scss/bootstrap/_input-group.scss /scss/bootstrap/_jumbotron.scss /scss/bootstrap/_list-group.scss /scss/bootstrap/_media.scss /scss/bootstrap/_mixins.scss /scss/bootstrap/_modal.scss /scss/bootstrap/_nav.scss /scss/bootstrap/_navbar.scss /scss/bootstrap/_pagination.scss /scss/bootstrap/_popover.scss /scss/bootstrap/_print.scss /scss/bootstrap/_progress.scss /scss/bootstrap/_reboot.scss /scss/bootstrap/_root.scss /scss/bootstrap/_spinners.scss /scss/bootstrap/_tables.scss /scss/bootstrap/_toasts.scss /scss/bootstrap/_tooltip.scss /scss/bootstrap/_transitions.scss /scss/bootstrap/_type.scss /scss/bootstrap/_utilities.scss /scss/bootstrap/_variables.scss /scss/bootstrap/bootstrap-grid.scss /scss/bootstrap/bootstrap-reboot.scss /scss/bootstrap/bootstrap.scss /scss/bootstrap/mixins /scss/bootstrap/utilities /scss/bootstrap/vendor /scss/style.scss /single.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c09f5afde09f5afde63119566dbae7709ab3c21763be93334
Found 64 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/font/_flaticon.scss /fonts/flaticon/font/flaticon.css /fonts/flaticon/font/Flaticon.eot /fonts/flaticon/font/flaticon.html /fonts/flaticon/font/Flaticon.svg /fonts/flaticon/font/Flaticon.ttf /fonts/flaticon/font/Flaticon.woff /fonts/flaticon/font/Flaticon.woff2 /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /images/image_1.jpg /images/loc.png /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /index.html /js /js/aos.js /js/bootstrap.min.js /js/google-map.js /js/jquery-3.2.1.min.js /js/jquery-migrate-3.0.1.min.js /js/jquery.animateNumber.min.js /js/jquery.easing.1.3.js /js/jquery.magnific-popup.min.js /js/jquery.min.js /js/jquery.stellar.min.js /js/jquery.waypoints.min.js /js/main.js /js/owl.carousel.min.js /js/popper.min.js /js/scrollax.min.js /prepros-6.config /scss /scss/bootstrap /scss/style.scss /single.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c8e4417c08e4417c04b09d4582ab8dd8fd0ea9a5c056624dd
Found 62 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/font/_flaticon.scss /fonts/flaticon/font/flaticon.css /fonts/flaticon/font/Flaticon.eot /fonts/flaticon/font/flaticon.html /fonts/flaticon/font/Flaticon.svg /fonts/flaticon/font/Flaticon.ttf /fonts/flaticon/font/Flaticon.woff /fonts/flaticon/font/Flaticon.woff2 /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /images/image_1.jpg /images/loc.png /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /index.html /js /js/aos.js /js/bootstrap.min.js /js/google-map.js /js/jquery-3.2.1.min.js /js/jquery-migrate-3.0.1.min.js /js/jquery.animateNumber.min.js /js/jquery.easing.1.3.js /js/jquery.magnific-popup.min.js /js/jquery.min.js /js/jquery.stellar.min.js /js/jquery.waypoints.min.js /js/main.js /js/owl.carousel.min.js /js/popper.min.js /js/scrollax.min.js /prepros-6.config /scss /single.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81c23c604102dde39210d57dc55bf618ea
Found 41 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/font/_flaticon.scss /fonts/flaticon/font/flaticon.css /fonts/flaticon/font/Flaticon.eot /fonts/flaticon/font/flaticon.html /fonts/flaticon/font/Flaticon.svg /fonts/flaticon/font/Flaticon.ttf /fonts/flaticon/font/Flaticon.woff /fonts/flaticon/font/Flaticon.woff2 /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /index.html /js /prepros-6.config /scss /single.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c114fbe07114fbe07be86902fb1b9febc4a9365cf5620929d
Found 47 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/font/_flaticon.scss /fonts/flaticon/font/flaticon.css /fonts/flaticon/font/Flaticon.eot /fonts/flaticon/font/flaticon.html /fonts/flaticon/font/Flaticon.svg /fonts/flaticon/font/Flaticon.ttf /fonts/flaticon/font/Flaticon.woff /fonts/flaticon/font/Flaticon.woff2 /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /images/image_1.jpg /images/loc.png /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /index.html /js /prepros-6.config /scss /single.html
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45e7880e7d361d39ae97786c19c7df9924
Found 30 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /index.html /js /prepros-6.config /scss /single.html
Severity: medium
Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa08a1b23a237db27dfcfb062206069b6c
Found 33 files trough .DS_Store spidering: /css /css/ajax-loader.gif /css/animate.css /css/aos.css /css/bootstrap /css/bootstrap/bootstrap-grid.css /css/bootstrap/bootstrap-reboot.css /css/bootstrap.min.css /css/css /css/css/bootstrap-reboot.css /css/css/mixins /css/flaticon.css /css/icomoon.css /css/ionicons.min.css /css/magnific-popup.css /css/open-iconic-bootstrap.min.css /css/owl.carousel.min.css /css/owl.theme.default.min.css /css/style.css /fonts /fonts/flaticon /fonts/flaticon/backup.txt /fonts/flaticon/font /fonts/flaticon/license /fonts/icomoon /fonts/ionicons /fonts/open-iconic /images /index.html /js /prepros-6.config /scss /single.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc51fa561c54e9f04848886d5e43a218ef
Found 4 files trough .DS_Store spidering: /css /img /js /pug
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d89a8fd6d89a8fd6d89a8fd6d89a8fd6d
Found 1 files trough .DS_Store spidering: /img
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf16527ca474b
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Mar-2025 12:06:48 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 159 days 10 hours 53 minutes 35 seconds Server load: 1.26 1.47 1.45 Total accesses: 123232957 - Total Traffic: 9514.9 GB - Total Duration: 65242496893 CPU Usage: u199.96 s1222.57 cu10831800 cs1639570 - 90.5% CPU load 8.94 requests/sec - 0.7 MB/second - 81.0 kB/request - 529.424 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W__WW__W___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53204510/179/11165567W 18.490058975133280.012.08888720.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250318120645PT69167d953c59674c&e 1-5315890/61/11077525_ 4.34016458487445370.02.07881783.50 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250318120643FR40167d953c3a8 2-53282930/113/10981653_ 12.140057973952960.05.32875792.19 10.0.40.248http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-53250190/130/10860881W 19.480057452836820.016.12866238.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 4-53310360/80/10723703W 6.100056676287060.02.72854763.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=121da046-03e9-11f0-98e 5-53323480/74/10553453_ 8.04041255777326210.07.99841536.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=57f6e6ae-03e8-11f0-975d- 6-53131080/256/10335606_ 23.5603754773483800.020.39824692.81 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250318120645PT69167d953c 7-5399150/297/10032989W 25.990053114356090.022.21802231.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-535560/72/9653065_ 6.69028551090591520.03.60769902.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=767a2eac-03e8-11f0-80b3 9-5367020/18/8970972_ 1.4504647444597340.02.54708941.63 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250318120639ES31567d953bf 10-53235690/158/7701042_ 19.1401440570684450.07.82596252.63 10.0.1.216http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350040006925128638793_17422960080 11-53-0/0/5656114. 0.00381029700166470.00.00424383.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-53-0/0/3252317. 0.00704417144740430.00.00240969.33 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250318120532PT97967d9537 13-53-0/0/1291039. 0.001280456955019710.00.0094547.86 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250318114525FR38667d94ec5 14-53-0/0/435836. 0.00522902436679460.00.0031679.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-53-0/0/192687. 0.0069696191149319820.00.0014331.42 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250317164510FR92067d84 16-53-0/0/107728. 0.00699160682641920.00.007926.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/53250. 0.00928630363265340.00.003855.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/25966. 0.00928730217456200.00.001941.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/16165. 0.009258545155411310.00.001206.05 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 20-51-0/0/12198. 0.00929110102622490.00.00948.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/12565. 0.00947258898773440.00.00996.55 10.0.0.65http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350020953540792205438_17422012811 22-51-0/0/7376. 0.0095116067117440.00.00576.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/8121. 0.00948639863750720.00.00522.58 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250317094540FR69567d7e134c8 24-51-0/0/8023. 0.00571841060895080.00.00651.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/8070. 0.00571835057881040.00.00610.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4394. 0.00583812040095620.00.00307.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/6671. 0.00583504051888420.00.00586.76 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-51-0/0/3488. 0.00583810033714930.00.00263.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/2478. 0.00583806022672050.00.00176.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2838. 0.00583793027305320.00.00234.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3005. 0.0058350511530607840.00.00247.87 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180139ES25167d06c733e 32-51-0/0/3835. 0.00583785035964350.00.00291.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/2883. 0.00583811023680920.00.00221.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/2495. 0.00583655026757700.00.00185.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/3245. 0.00583816028349780.00.00243.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2710. 0.00583729027689970.00.00253.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/887. 0.00583804016689600.00.0065.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/2254. 0.00583818023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/3111. 0.00583817028166360.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-51-0/0/1937. 0.00583798018148270.00.00182.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001768475016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001768464016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001768487016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001768453010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001768463011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001768490011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001768420013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00176840809752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001768488011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165ea22ab28
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Mar-2025 12:30:32 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 157 days 11 hours 17 minutes 19 seconds Server load: 1.92 1.67 1.65 Total accesses: 121897725 - Total Traffic: 9403.4 GB - Total Duration: 64476681945 CPU Usage: u197.48 s1208.94 cu10709000 cs1621450 - 90.6% CPU load 8.96 requests/sec - 0.7 MB/second - 80.9 kB/request - 528.941 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____.__W_WW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5146060/66/11043126_ 7.37015958267551280.05.93878130.44 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250316123028PL71267d6b6546a 1-51100270/32/10954666_ 3.87025757803167610.01.20871078.75 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250316123030518c4d48 2-51297320/138/10859836_ 16.150657286728470.05.51865232.94 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 3-51324460/120/10740066_ 11.0901256777270950.08.38855864.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 4-51224370/205/10604994_ 18.28014256004116200.012.56844660.50 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250316123030FR20267d6b65615 5-51-0/0/10437982. 0.00819655118950980.00.00831670.69 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-51159110/257/10221804_ 28.48065954132498960.013.82814922.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /mort-de-michelle-trachtenberg-lactrice-devait-rejoindre-le 7-51274010/184/9921457_ 11.54029152484483460.05.05792688.31 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=c41c0711-01fd-11f 8-5110010/109/9546698W 9.250050488577320.07.41760848.50 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-51113910/20/8870749_ 2.0804346864247380.04.19700354.88 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250316123030FR38567d6b 10-51109180/26/7620189W 2.680040107131850.02.69589454.44 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21351678138&a_id=705072368770&p=mo 11-51133130/281/5598816W 32.490029370061250.017.45419651.78 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 12-51-0/0/3226890. 0.00267016999970530.00.00238991.36 10.0.1.250http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-51-0/0/1284030. 0.00148306898446630.00.0093995.41 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-51-0/0/432518. 0.001283302404734110.00.0031375.54 10.0.0.252http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-51-0/0/190008. 0.001319601121889670.00.0014122.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-51-0/0/106368. 0.0012839172659516530.00.007825.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-51-0/0/52389. 0.0078705584358204040.00.003782.72 10.0.1.216http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006393021999392658_174204560001 18-51-0/0/24877. 0.00188437712207616050.00.001851.57 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /100-gossip/actualidad-deportiva/suarez-recomendo-el-fichaj 19-51-0/0/15610. 0.001887000141147010.00.001150.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-51-0/0/12160. 0.00188756097670990.00.00947.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/12265. 0.00369135092739100.00.00979.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/7266. 0.0036859336066594960.00.00568.07 10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250303155231a3981c2543f524 23-51-0/0/7822. 0.00369148062194840.00.00504.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/8023. 0.00400465060895080.00.00651.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/8070. 0.00400459057881040.00.00610.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4394. 0.00412436040095620.00.00307.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/6671. 0.00412128051888420.00.00586.76 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 28-51-0/0/3488. 0.00412434033714930.00.00263.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/2478. 0.00412430022672050.00.00176.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2838. 0.00412417027305320.00.00234.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3005. 0.0041212911530607840.00.00247.87 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180139ES25167d06c733e 32-51-0/0/3835. 0.00412409035964350.00.00291.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/2883. 0.00412435023680920.00.00221.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/2495. 0.00412279026757700.00.00185.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/3245. 0.00412440028349780.00.00243.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2710. 0.00412353027689970.00.00253.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/887. 0.00412428016689600.00.0065.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/2254. 0.00412442023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/3111. 0.00412441028166360.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-51-0/0/1937. 0.00412422018148270.00.00182.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001597099016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001597088016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001597111016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001597077010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001597087011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001597114011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001597044013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00159703209752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001597112011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.0015970400750528</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb4235671c3dc484
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Mar-2025 17:47:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 155 days 16 hours 33 minutes 15 seconds Server load: 1.67 1.57 1.69 Total accesses: 120629994 - Total Traffic: 9305.3 GB - Total Duration: 63312583562 CPU Usage: u210.91 s1176.62 cu10571900 cs1601630 - 90.5% CPU load 8.97 requests/sec - 0.7 MB/second - 80.9 kB/request - 524.849 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __.W.W.__.WW_W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51245870/154/10953020_ 19.440057376739950.013.05872132.63 10.0.0.252http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-5154720/57/10864431_ 6.050182056861075740.03.44867371.13 10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2025031417461331e7e348c69442 2-51-0/0/10764014. 0.001056357427090.00.00858888.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-5188060/26/10652706W 2.690055780718240.02.03849363.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=da17c89c-00f3-11f0-b61e 4-51-0/0/10502930. 0.00304355019702230.00.00834099.38 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314174624FR23667d45d60 5-5113940/58/10343279W 9.790054236070100.05.15823059.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250314174658TR74867d45d82b12b8 HTTP/1.1 6-51-0/0/10129514. 0.0069053146882280.00.00807040.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-5163050/296/9846780_ 30.340051648905640.020.89785022.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-5157090/292/9459586_ 35.47018449605048790.017.26752810.63 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314174656FR79567d45d8095 9-51-0/0/8801193. 0.0060946099276550.00.00694454.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /swiat-sportu/ktore-druzyny-nigdy-nie-wygraly-meczu-ligi-mi 10-51259780/142/7508956W 14.770039198021630.07.33580267.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20165311862&a_id=721073107889&p 11-5183560/278/5543667W 31.570029007638100.021.47416603.66 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /among-us-1/index.html?monitoring=1&stop_redirect=1 HTTP/1. 12-5115140/69/3109722_ 10.0604016285574310.09.18229444.33 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314174657RO77567d45d81 13-5115190/78/1207131W 6.80006448271560.04.5987260.01 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 14-51-0/0/409864. 0.003718402272197110.00.0030086.39 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250314164457ES84967d44ef9 15-51-0/0/207260. 0.0037054611188703190.00.0015571.91 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503141645129a87ee57 16-51-0/0/108549. 0.0098870669862500.00.007994.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/44609. 0.0034648436321572270.00.003401.77 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=7ff58f72-ff84-11ef-a509 18-51-0/0/24137. 0.0034668441204079780.00.001897.49 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=dce780c5-e725-11ef-aba1 19-51-0/0/16931. 0.00214774128141992010.00.001209.57 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /images/stories/admin-post.php HTTP/1.1 20-51-0/0/12462. 0.002153340107805090.00.001020.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/10091. 0.00215336086127400.00.00815.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10229. 0.002147693080763460.00.00813.03 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-51-0/0/7207. 0.00215330060369630.00.00532.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/9356. 0.00215329069946010.00.00766.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/4265. 0.00258606040273250.00.00304.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/3332. 0.00258602033391350.00.00278.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/3314. 0.0025831134636630400.00.00306.74 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180141FR73967d06c7535 28-51-0/0/3506. 0.00258611034203390.00.00304.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/3222. 0.00258530028486060.00.00255.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2620. 0.00258618028105400.00.00259.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3485. 0.0025830722731043740.00.00295.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 32-51-0/0/2916. 0.00258590029580890.00.00273.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/1767. 0.00258630019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/1441. 0.00258613014664600.00.0081.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/2023. 0.00258607023491350.00.00236.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2061. 0.00258616023144820.00.00172.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/1758. 0.00258627020328140.00.00137.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/1463. 0.00258619018498230.00.00118.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/2478. 0.00258492021725630.00.00221.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1300. 0.001443277015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.001443286015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.001443273020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.00144270818613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.001443264010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.00144325109696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.001443242017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.001443241014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.001443232016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.001443265013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0ff9e0d5c2
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 13-Mar-2025 03:25:11 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 154 days 2 hours 11 minutes 34 seconds Server load: 0.35 0.42 0.47 Total accesses: 119598825 - Total Traffic: 9206.9 GB - Total Duration: 66983004692 CPU Usage: u176.2 s1214 cu10620200 cs1614210 - 91.9% CPU load 8.98 requests/sec - 0.7 MB/second - 80.7 kB/request - 560.064 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W___W__._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51283940/17/10657307W 1.210059559796380.01.51847502.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-5175930/233/10579875_ 24.321059103596830.022.39839604.50 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-5195510/225/10473606_ 23.031058622364810.014.52832425.19 10.0.0.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-51112060/194/10362696_ 17.48027957916946430.019.56824673.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-51115130/191/10233468W 18.330057233339550.024.35812635.38 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202503130 5-51193230/106/10083157_ 13.32123356331474740.010.24800782.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=733722251432&p=okdi 6-51201240/92/9880847_ 8.3109855190541280.05.35786308.56 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250313032510RS47167d2420658 7-51-0/0/9606607. 0.001341353695627670.00.00763819.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81HEAD /legal/polityka_cookies HTTP/1.1 8-51204540/83/9247456_ 10.540051801871110.06.24736128.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-51-0/0/8657902. 0.00969048454518450.00.00683936.44 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 10-51-0/0/7553197. 0.00481042191249820.00.00585243.69 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-51-0/0/5781515. 0.0059544432161385920.00.00435813.97 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313014554FR65567d22ac2 12-51-0/0/3629292. 0.005988115720285260370.00.00268143.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /listado-podcast-episodios/los-goles-del-atletico-4-1-celta 13-51-0/0/1633419. 0.00932709239672590.00.00119733.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/556303. 0.00199321543222185970.00.0040571.93 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250312215256ES45967d1f42891241 HTTP/1.1 15-51-0/0/251042. 0.0019954271521120360.00.0018628.25 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-51-0/0/140414. 0.00266610875522220.00.0010316.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/74771. 0.00409340504764820.00.005543.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/29341. 0.00568480242571210.00.002178.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-51-0/0/18128. 0.007665388170767750.00.001427.78 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-51-0/0/13752. 0.007666091134864080.00.001094.47 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 21-51-0/0/12293. 0.00772200119743220.00.001042.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10447. 0.0077217096896570.00.00868.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-51-0/0/9224. 0.0077215081593840.00.00786.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/6665. 0.0099008061636890.00.00524.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/6433. 0.00120314057758270.00.00488.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/4580. 0.00120442048242000.00.00442.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-47-0/0/4062. 0.00432249043758070.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/3653. 0.00431584039958560.00.00296.52 10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/3574. 0.00432226036171440.00.00355.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/2394. 0.00432313031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2390. 0.00432209029796300.00.00198.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/1603. 0.00432306025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2210. 0.00432197027775020.00.00152.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2265. 0.00432247024175050.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1990. 0.00432191027348540.00.00174.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2342. 0.00432241028738580.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2397. 0.00432311029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/2414. 0.00432288027393780.00.00242.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-47-0/0/1990. 0.00432312022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2683. 0.00432208021302650.00.00225.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-47-0/0/1484. 0.00432238019284790.00.00107.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/2159. 0.00432239018160440.00.00179.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/1764. 0.00432286021215040.00.00150.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1840. 0.00432251023870910.00.00137.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/638. 0.00432299015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/668. 0.00432302014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1770. 0.00432232022645420.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/1185. 0.00432215015733000.00.0090.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1086. 0.00432200012923970.00.00127.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-47-0/0/1542. 0.00432259013093390.00.00125.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-47-0/0/1880. 0.00432275017481750.00.00164.43 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165cb7544a3
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 11-Mar-2025 07:29:07 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 152 days 6 hours 15 minutes 54 seconds Server load: 1.00 1.00 0.97 Total accesses: 118310652 - Total Traffic: 9108.9 GB - Total Duration: 62482460385 CPU Usage: u177.63 s1171.96 cu10375900 cs1572590 - 90.8% CPU load 8.99 requests/sec - 0.7 MB/second - 80.7 kB/request - 528.122 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ____W..__.._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49201180/88/10711981_ 6.980056438413140.09.69850478.19 10.0.0.209http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-4984950/215/10627079_ 28.0606555986368770.023.71843319.06 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250311072905FR32167cfd831 2-49212030/67/10533023_ 6.11039955476387270.05.69837393.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/cookies_policy HTTP/1.1 3-49253300/26/10418632_ 4.3507454990323880.02.13828418.75 10.0.0.208http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 4-49246420/39/10290520W 3.370054254431850.02.22818238.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-49-0/0/10128074. 0.00279353393308260.00.00805530.25 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-49-0/0/9916192. 0.001018752438785100.00.00789065.81 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /mundialmeot7-1000tt/index.html?stop_redirect=1 HTTP/1.1 7-4935890/250/9627628_ 29.05021550851781340.013.01767821.69 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311072906PL78467cfd8322b 8-4994690/214/9262662_ 16.460136048918092490.013.95736837.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /divertissement/actualite-celebrites/noel-gallagher-bientot 9-49-0/0/8608858. 0.0030038045413792890.00.00678200.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_6a5810f7-fe41-11ef- 10-49-0/0/7395912. 0.0030231738874524020.00.00570806.25 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /funtagry/index.html?w_id=22296749667&a_id=736188738634&p=m 11-4941990/242/5444591_ 28.27036528519701730.017.43407158.75 10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202412061229211c4fa7645d8f41 12-49-0/0/3149897. 0.0029840016572348540.00.00232939.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-49-0/0/1258127. 0.003337806745538300.00.0091953.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-49-0/0/421607. 0.003337902336240740.00.0030570.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-49-0/0/184648. 0.0033017261082099190.00.0013689.34 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 16-49-0/0/101995. 0.00369781225625807190.00.007507.87 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20250310_52500_16856/womantodayesv4/recetas/tupper-par 17-47-0/0/50190. 0.001475140334986460.00.003621.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-47-0/0/22872. 0.001476840188938200.00.001687.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15130. 0.001476880135874510.00.001114.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/11994. 0.00147643095499940.00.00937.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-47-0/0/11595. 0.00147683088486600.00.00937.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/6342. 0.00147687061405210.00.00497.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-47-0/0/7685. 0.00147676060133480.00.00498.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7422. 0.00314817057562370.00.00598.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/7857. 0.00314899056581200.00.00591.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4390. 0.00401042040052270.00.00307.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.001147007050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.001146953033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.001146972022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.001147031027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.001146429028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.001147033035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.001146962023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.001146961026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.0011464301928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.001147018027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.001147019016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.001147032023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.001146987028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.001146942018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.001147014016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.001147003016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.001147026016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.001146992010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.001147002011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.001147029011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.001146959013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.00114694709752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.001147027011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.00114695507505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1590. 0.001147004
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d46bdc87dad
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Mar-2025 17:35:40 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 149 days 16 hours 22 minutes 15 seconds Server load: 1.43 1.61 1.64 Total accesses: 116384478 - Total Traffic: 8959.2 GB - Total Duration: 62948577463 CPU Usage: u182.6 s1159.86 cu10294300 cs1564350 - 91.7% CPU load 9 requests/sec - 0.7 MB/second - 80.7 kB/request - 540.867 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W____WW._.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47207530/155/10457220W 10.420056466969330.010.72831014.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-47123010/233/10392569_ 18.800656060815740.017.01825939.25 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 2-4724880/32/10285083_ 3.56018155524827120.02.32819316.81 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250308173530FR73967cc71d215309 HTTP/1.1 3-47269650/107/10190531_ 9.51041055034540240.07.82810505.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=b4de3e54-fc33-11ef-a41 4-4739600/294/10046025_ 25.850554297674670.023.42799695.13 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-47145340/203/9887687W 20.191053385060410.08.95785475.38 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-476440/50/9687478W 3.650052335015770.01.49770793.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /sports-expert HTTP/1.1 7-47-0/0/9430364. 0.0057050913669920.00.00750353.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-47164010/176/9053100_ 21.290153248834669750.010.71718583.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /bike-racing-3d90892/id/43/90892 HTTP/1.1 9-47-0/0/8472730. 0.0060045780509960.00.00669320.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-47288910/75/7320023_ 11.51037339475902840.04.92565954.94 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=470b089c-fc3b-11e 11-47302260/78/5504283_ 5.15034129571319640.05.01411106.22 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /mobi07/index.html?w_id=21925523978&a_id=722037434560&p=mob 12-47-0/0/3266209. 0.0023017716543310.00.00241010.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-47-0/0/1365402. 0.002607505322630.00.0098893.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/455457. 0.00382702615315890.00.0033333.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/209432. 0.0037671781227682330.00.0015196.38 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503081632526dbe91a0 16-47-0/0/121036. 0.003758176747992260.00.008839.73 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-47-0/0/61314. 0.001817930400846960.00.004443.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/28295. 0.005467620229500980.00.002245.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/17043. 0.005466690135487260.00.001301.86 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1 20-46-0/0/12438. 0.006726810104873950.00.00960.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9749. 0.00672679086270270.00.00776.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8107. 0.00703790067857990.00.00623.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9610. 0.00703763080146370.00.00782.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6193. 0.0070357412354097280.00.00520.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586 25-46-0/0/6112. 0.00703788051897890.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00924138038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00924209032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00924179039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00924203040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00924224029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00924187022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00924162026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00924137026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00924145025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00924161024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00924197027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00924167015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00924211020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00924159020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00924185013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00924210014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00924176014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00924195016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00924220019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00924156016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00924196013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00924168012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0092362522117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00924139019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.00924191015103530.00.00116.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/591. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3160ddf16560ddf165ec21f0d9
Apache Status Apache Server Status for content-world.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Mar-2025 21:26:14 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 147 days 20 hours 13 minutes 1 second Server load: 1.25 1.35 1.37 Total accesses: 115142403 - Total Traffic: 8854.9 GB - Total Duration: 60762131318 CPU Usage: u223.46 s1147.98 cu10087200 cs1528660 - 90.9% CPU load 9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 527.713 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W__.WW._W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47185640/283/10421673_ 30.83034054863813030.019.29826699.25 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503062126125fd97ab6 1-47199810/290/10338228_ 21.78028954414789010.015.03819431.81 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250306212613a1bbdcfc 2-47291890/188/10246061W 14.740053934069770.010.81813567.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 3-47292730/158/10137178_ 18.4201553459182060.07.98805068.94 10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35001779300688923755_174129277310 4-4791370/63/10010633_ 5.170652727666780.02.38794870.13 10.0.1.39http/1.1lws.alb.cloudioo.net:81GET /beta/api/info.php HTTP/1.1 5-47-0/0/9853136. 0.0074051896650250.00.00782898.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-47308050/171/9647114W 14.320050989280340.07.79766873.44 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u 7-47227180/265/9368930W 24.590049423170230.016.55746166.06 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306212612FR72967ca04e4b9 8-47-0/0/9010739. 0.00124047540043110.00.00715846.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-47252890/234/8377181_ 21.96026044150456390.019.80659207.19 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plor-538/index.html HTTP/1.1 10-4721730/141/7196642W 12.900037800470020.011.40554784.44 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-47322190/143/5304649_ 15.190527767864670.06.30396448.78 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 12-47-0/0/3072299. 0.00565016160155550.00.00227084.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-47-0/0/1235295. 0.00820906625079450.00.0090265.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/415989. 0.00968002305433020.00.0030169.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/179938. 0.00965101056720470.00.0013293.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/99253. 0.0095900610292990.00.007267.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/49205. 0.009431274329696890.00.003546.39 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306184900TR25467c9e00cd7 18-47-0/0/22845. 0.00192880188766010.00.001686.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/14936. 0.00192700134507310.00.001096.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/11938. 0.0019278095058640.00.00933.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-47-0/0/11579. 0.0019017088360460.00.00937.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/6032. 0.0019279059570520.00.00479.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-47-0/0/7590. 0.0019014059585240.00.00492.29 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-47-0/0/7348. 0.0019282056920090.00.00590.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/7853. 0.0019128056519710.00.00591.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4390. 0.0019269040052270.00.00307.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.00765234050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.00765180033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.00765199022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.00765258027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.00764655028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.00765260035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.00765189023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.00765188026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.007646561928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.00765245027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.00765246016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.00765259023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.00765214028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.00765169018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.00765241016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.00765230016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.00765253016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.00765219010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.00765229011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.00765256011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.00765186013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.0076517409752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.00765254011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.0076518207505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1590. 0.00765231014483020.00.00144.62 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0feb951a72
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Mar-2025 20:28:29 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 145 days 19 hours 14 minutes 52 seconds Server load: 1.56 1.53 1.67 Total accesses: 113614247 - Total Traffic: 8728.2 GB - Total Duration: 63554869495 CPU Usage: u222.74 s1163.49 cu10080400 cs1532510 - 92.2% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 559.392 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___._._W____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46170340/241/10117914_ 26.10014656470990270.023.46802784.94 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304202826ES41467c7545a80 1-468870/110/10045563_ 9.90021356043788070.06.20795819.00 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304202827FR44267c7545b45 2-46109440/278/9943167_ 27.61039555593651310.022.93788674.75 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 3-46-0/0/9836124. 0.0043054909511340.00.00781134.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-46300890/140/9717069_ 12.76044954272074350.011.37769730.50 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=51e576b3-f733-11ef-9dd 5-46-0/0/9570989. 0.0014053396404890.00.00758945.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-4694140/299/9382511_ 32.270052342395860.035.46745243.50 10.0.1.162http/1.1dummy.cloudioo.net:80GET /admin/phpmyadmin/scripts/setup.txt HTTP/1.1 7-4645220/75/9121129W 7.300050924179340.03.39723793.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-46147260/255/8773503_ 27.56017449092398710.016.21696916.94 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202827PT19867c7545bd1677 HTTP/1.1 9-4657960/62/8214315_ 6.9804645901390010.05.48647425.44 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250304202824PL58667c754589ac23&e 10-4667190/57/7169955_ 5.08018640004890570.03.99554634.25 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202825ES23467c754597923c HTTP/1.1 11-46217590/189/5504420_ 23.770105530584931030.015.19414130.16 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304202823TR27467c7545751483 HTTP/1.1 12-46-0/0/3466680. 0.0075019370823450.00.00255692.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1577675. 0.0026808916866700.00.00115329.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/536316. 0.005522673099730100.00.0039032.17 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=0f04c56f-f92d-11ef-ab25-e 15-46-0/0/243475. 0.00302001467055280.00.0018009.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/135144. 0.002910170836150750.00.009903.71 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304193955TR45467c748fbbb 17-46-0/0/71372. 0.0083520478777790.00.005260.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27934. 0.002117120227536730.00.002040.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16847. 0.002114550158117370.00.001298.93 10.0.1.244http/1.1dummy.cloudioo.net:80GET /config.php.old HTTP/1.1 20-46-0/0/13106. 0.005889610127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.005884050109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.00588960089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.00588911079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.00588987059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.00588967056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.00588921047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.00588994043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.00588906038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.00588387536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.00588948031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.00588931029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.00588956025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.00588979027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.00588992024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00588946027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.00588958028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.00588971029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.00588993027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.00588982022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.00588918021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.00588963019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.00588945017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.00588962021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.00588964023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.00588929015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.00588966014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.00588930022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.00588965015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.00588928012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.00588913013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d467d44d43f
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Mar-2025 16:48:06 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 143 days 15 hours 34 minutes 41 seconds Server load: 1.07 1.36 1.46 Total accesses: 112038099 - Total Traffic: 8609.2 GB - Total Duration: 60600700279 CPU Usage: u203.39 s1121.47 cu9892170 cs1503220 - 91.8% CPU load 9.03 requests/sec - 0.7 MB/second - 80.6 kB/request - 540.894 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __WCW____._._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46227640/24/10058744_ 2.14030954302738410.01.74797828.50 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-46233530/19/9994984_ 1.680653915469740.01.74793067.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 2-46221490/32/9891751W 2.420053407324070.01.03786858.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-46187501/62/9802564C 4.7705605293127550757.82.51778145.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CNiQxbnf64sDFUdIHQkdiH88 4-4627260/189/9661348W 17.971052212342320.011.58767392.38 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164754FR46067c47daa 5-46278900/252/9508699_ 24.14025151337274880.016.27754116.19 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302164802ES28767c47db2ba068 HTTP/1.1 6-46231950/267/9317360_ 33.45025050330769120.048.41740043.38 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-46295880/231/9072267_ 24.0004948974071720.024.12720974.44 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164803FR93067c47db3 8-46146610/98/8707673_ 8.2304746966699990.07.36689873.06 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164801FR41167c47db1 9-46-0/0/8151029. 0.0089044039349420.00.00643066.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46298020/219/7040597_ 25.94034237971935030.021.29543267.88 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /rowildy/index.html?w_id=21901118156&a_id=721240374890&p=ww 11-46-0/0/5312422. 0.001314428556379340.00.00396133.06 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250302164552FR64367c47d30 12-4630120/200/3168417_ 14.99042017189688450.017.02233131.97 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=b70b5335-f77d-11ef-b39b- 13-46-0/0/1335772. 0.001104957348825560.00.0096587.41 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250302162906ES39367c479421bc3c&e 14-46-0/0/449325. 0.002289162582079710.00.0032826.03 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=397bdeeb-f778-11ef-b28c- 15-46-0/0/206544. 0.00256101212474100.00.0014984.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/119089. 0.0035470738155090.00.008708.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/60979. 0.0094730399054500.00.004422.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/28295. 0.00255080229500980.00.002245.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/17043. 0.00254150135487260.00.001301.86 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/configuration.php.temp HTTP/1.1 20-46-0/0/12438. 0.001514270104873950.00.00960.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9749. 0.00151425086270270.00.00776.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8107. 0.00182537067857990.00.00623.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9610. 0.00182510080146370.00.00782.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6193. 0.0018232012354097280.00.00520.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/error.html?w_id=2059030690&a_id=68586 25-46-0/0/6112. 0.00182535051897890.00.00469.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4061. 0.00402885038808680.00.00307.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3728. 0.00402956032975480.00.00297.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3982. 0.00402926039041270.00.00320.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4630. 0.00402950040076910.00.00352.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2405. 0.00402971029451860.00.00208.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2290. 0.00402934022554950.00.00183.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2130. 0.00402909026106580.00.00193.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/3089. 0.00402884026395840.00.00315.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2421. 0.00402892025030330.00.00206.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2217. 0.00402908024702550.00.00202.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2720. 0.00402944027680610.00.00300.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1811. 0.00402914015327730.00.00152.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2000. 0.00402958020412300.00.00191.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1837. 0.00402906020028500.00.00145.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/730. 0.00402932013826740.00.0055.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1536. 0.00402957014942990.00.00115.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1136. 0.00402923014012940.00.00109.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1430. 0.00402942016471110.00.00115.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1515. 0.00402967019335370.00.00129.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1501. 0.00402903016137070.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1311. 0.00402943013267890.00.00102.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/966. 0.00402915012862380.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1986. 0.0040237122117646780.00.00173.79 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010152TR22067be59f0b1 49-46-0/0/2187. 0.00402886019554540.00.00202.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1530. 0.0040293801510353
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb423567a3a6491e
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Feb-2025 18:40:38 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 141 days 17 hours 26 minutes 53 seconds Server load: 1.96 1.75 1.68 Total accesses: 110490583 - Total Traffic: 8489.0 GB - Total Duration: 57873080869 CPU Usage: u159.23 s1072.53 cu9655310 cs1463540 - 90.8% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 523.783 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___WW__W_C_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4644790/162/10022530_ 15.8209552376584090.012.40794665.63 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228184035ES13267c1f51383 1-46119770/91/9941081_ 9.370051902799270.03.90790604.56 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stg/.env.dev HTTP/1.1 2-4684130/125/9846926_ 10.23044451450115740.05.59782633.56 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=e0121dcf-f5f9-11ef-8c30- 3-46142480/59/9747456W 7.040050921568780.07.39774610.19 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /la-meteo-france/paris/id/61/9899?w_id=22025507489&a_id=729 4-46256720/262/9612488W 24.330050247893350.023.67760560.75 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-46292640/205/9465263_ 27.5704149518791760.013.37750008.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228184036FR56067c1f514 6-46199900/24/9270510_ 0.930048531553200.00.32736257.00 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-46206430/8/9007115W 1.251047145041790.00.95715327.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /viral HTTP/1.1 8-46147440/53/8655984_ 4.11014545293363340.02.64686026.56 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228184036FR69367c1f514c9 9-46174121/46/8055511C 3.290042108184360.61.31633181.56 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stage/.env HTTP/1.1 10-46125330/87/6871679_ 5.270035791187190.03.78528304.31 84.247.172.208http/1.1dummy.cloudioo.net:80GET /stage/.env.bak HTTP/1.1 11-46-0/0/5090686. 0.005026605009400.00.00380796.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/2881959. 0.0012812715080769280.00.00211882.78 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=d201a646-f5f9-11ef-81de- 13-46-0/0/1133544. 0.0045606050799340.00.0081547.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/385465. 0.00434502133212340.00.0028082.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/192689. 0.00578701103574320.00.0014388.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/102403. 0.0057260626670340.00.007535.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/41629. 0.0057560296707720.00.003164.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22525. 0.00942970188904110.00.001777.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15209. 0.002368880127563840.00.001067.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12221. 0.002368570103654150.00.001000.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9965. 0.00236905084475840.00.00803.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9394. 0.00236870074475980.00.00752.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6892. 0.00236874058740260.00.00507.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/8148. 0.00236861063999280.00.00681.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4127. 0.00236331039682980.00.00295.74 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1 26-46-0/0/3309. 0.00236877033247080.00.00276.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3014. 0.00236922034824360.00.00271.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3497. 0.00236889034150980.00.00303.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3131. 0.00236848028043120.00.00249.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2614. 0.00236842028089340.00.00259.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3185. 0.00236923029185760.00.00260.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2890. 0.00236852029389830.00.00270.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1766. 0.00236886019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1433. 0.00236925014613540.00.0081.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2011. 0.00236868023435300.00.00235.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2054. 0.00236885023126150.00.00171.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1756. 0.00236892020326930.00.00137.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1458. 0.00236839018477060.00.00118.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2347. 0.0023633574721079470.00.00213.61 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1 40-46-0/0/1300. 0.00236895015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.00236904015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.00236891020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.0023632618613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.00236882010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.0023686909696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.00236860017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.00236859014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.00236850016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.00236883013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.00236919012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/938. 0.00236876013827700.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f0189f65c
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Feb-2025 16:11:23 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 139 days 14 hours 57 minutes 46 seconds Server load: 1.64 2.13 1.97 Total accesses: 108861367 - Total Traffic: 8343.5 GB - Total Duration: 60928561357 CPU Usage: u223.5 s1116.93 cu9663330 cs1469370 - 92.3% CPU load 9.02 requests/sec - 0.7 MB/second - 80.4 kB/request - 559.689 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ______W._W.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4628540/153/9692850_ 24.79017354123508200.010.66767114.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=22025507489&a_id=725381166946 1-46224430/31/9623530_ 1.88049053706893360.01.37760587.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /oratclic-1000dq/index.html?dclid=CPjt5OPP4YsDFWZK9ggdAK01T 2-4646440/143/9524484_ 18.58010453276066230.010.52754028.44 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226161102ES23367bf2f06d8 3-46113460/104/9420821_ 13.2908652609127170.07.42746446.25 10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-46300420/205/9306169_ 28.21044152007765280.022.87735684.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=727003660753&p=16 5-46310700/202/9167934_ 25.260051185126740.023.44725543.75 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-46250190/4/8984734W 0.091050130530720.00.01712080.56 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250225_52289_16719/360-vrtube-ro-v4/videoclipuri-360 7-46-0/0/8735670. 0.0084048783568070.00.00691731.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-4631600/141/8399649_ 26.9804947026802030.011.40665470.19 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226161120FR89067bf2f18 9-4648770/152/7867639W 17.320043979594910.016.20618759.38 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46-0/0/6866041. 0.0052038327319550.00.00529628.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-46116130/102/5277420_ 12.1705529341061280.010.50395866.75 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226161121FR74267bf2 12-46135200/81/3327778_ 10.14014618611145420.05.90244802.00 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226161121FR72867bf2f1966 13-46-0/0/1523921. 0.005908623655730.00.00111035.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/517376. 0.0082802993719460.00.0037471.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/236513. 0.0082901428477720.00.0017457.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/131621. 0.006830815688510.00.009635.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/70608. 0.00550930474385840.00.005195.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27919. 0.00551110227448750.00.002039.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16545. 0.005455511156697570.00.001273.75 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250225225251ES59067be3bb336 20-46-0/0/13106. 0.00551350127713570.00.001038.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11170. 0.00545790109460430.00.00949.22 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1 22-46-0/0/9600. 0.0055134089644840.00.00776.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9080. 0.0055085079873150.00.00777.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/6496. 0.0055161059280060.00.00507.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6221. 0.0055141056678440.00.00473.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4507. 0.0055095047670230.00.00432.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/4058. 0.0055168043758060.00.00315.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3354. 0.0055080038056880.00.00262.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3569. 0.0054561536105630.00.00354.88 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1 30-46-0/0/2393. 0.0055122031180850.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2382. 0.0055105029774730.00.00197.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1602. 0.0055130025252360.00.00171.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2200. 0.0055153027752710.00.00152.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2261. 0.0055166024175040.00.00188.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.0055120027329600.00.00174.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2338. 0.0055132028735280.00.00212.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/2396. 0.0055145029110820.00.00245.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2412. 0.0055167027372610.00.00240.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1989. 0.0055156022233930.00.00157.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/2674. 0.0055092021284880.00.00224.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1478. 0.0055137019244610.00.00107.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/2131. 0.0055119017968270.00.00174.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1762. 0.0055136021214040.00.00149.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1836. 0.0055138023834000.00.00137.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/637. 0.0055103015312430.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/667. 0.0055140014516890.00.0046.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1765. 0.0055104022624520.00.00143.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1178. 0.0055139015721000.00.0090.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1077. 0.0055102012863990.00.00125.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1539. 0.0055087013083180.00.00125.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/1878. 0.00551290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fb423567fb4235672ce87291
Apache Status Apache Server Status for content-world.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Feb-2025 09:53:44 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 137 days 8 hours 39 minutes 59 seconds Server load: 0.87 1.15 1.33 Total accesses: 107139925 - Total Traffic: 8209.1 GB - Total Duration: 56092056837 CPU Usage: u160.68 s1040.48 cu9348640 cs1417730 - 90.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 523.54 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers .WCWWW_.__W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46-0/0/9717401. 0.0023050757861230.00.00768415.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-4676930/197/9640209W 19.171050308110520.011.60764684.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-46169371/115/9546973C 8.800154549857982271423.66.89756891.88 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /un-drapeau-russe-peint-sur-la-statue-de-la-petite-sirene-/ 3-46272920/31/9452960W 1.520049348451590.03.61749032.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /thankyou?cfg_sessionid=20200530222913LE6545ed2c2195b4a1 HT 4-46169470/106/9323327W 10.870048703989310.08.53735753.63 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224095343FR83567bc33971b 5-46276260/295/9178419W 25.090047980380590.025.85725164.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 6-46168550/122/8990104_ 7.930047041526910.07.87711822.94 10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-46-0/0/8732814. 0.003045692557800.00.00691870.50 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-46254520/41/8393398_ 8.1401743896078070.02.31663300.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=a4b282b3-f28c-11ef-bb0 9-46102740/170/7807483_ 18.850740793024570.019.90612270.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 10-46128020/155/6662839W 13.000034691138470.08.74510789.91 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-46-0/0/4934600. 0.00101025787083240.00.00367882.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46-0/0/2797260. 0.00190840214632296510.00.00204985.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=24521e1b-f288-11ef-975d- 13-46-0/0/1105308. 0.00312405906351790.00.0079333.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/375963. 0.004795102082682520.00.0027332.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/188684. 0.00517482181081170920.00.0014043.16 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705641401835&p=rom 16-46-0/0/99691. 0.0051746577611865150.00.007307.28 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=728280724072&p 17-46-0/0/39973. 0.001462260286917400.00.003018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/21849. 0.00145967230185044080.00.001725.10 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=718731721894& 19-46-0/0/15055. 0.001462230126212330.00.001051.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11825. 0.001462340101010140.00.00966.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9650. 0.00146228082349000.00.00780.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/8467. 0.00146093069596880.00.00684.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6567. 0.00146219056911060.00.00486.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7319. 0.00146232058730250.00.00613.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/3793. 0.00279390037891800.00.00273.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/3281. 0.0029077010532692440.00.00275.83 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-46-0/0/2703. 0.00291325032349500.00.00237.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3181. 0.00291309031940420.00.00275.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2870. 0.002907541626660650.00.00229.93 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250221010748FR42967b7c 30-46-0/0/2585. 0.00291328027537850.00.00258.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3161. 0.00291296028700310.00.00256.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2854. 0.00291334028648770.00.00268.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1740. 0.00291320019115150.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1203. 0.00291294013023930.00.0065.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/1978. 0.00291307022781910.00.00233.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/1801. 0.00291305021517550.00.00145.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1722. 0.00291149019885520.00.00136.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1419. 0.00291330017938490.00.00115.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2022. 0.00291316019383500.00.00192.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/981. 0.00309730013966850.00.0088.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/936. 0.00312822015434580.00.0065.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1748. 0.00312744019426860.00.00144.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/280. 0.00312820011398500.00.0021.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/251. 0.00312807010225010.00.0017.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/678. 0.0031280909050200.00.0043.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1480. 0.00312790016856280.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/951. 0.00312800010701560.00.0064.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/986. 0.00312810014964510.00.0087.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/803. 0.00312817011103230.00.0057.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/661. 0.00312649012050590.00.0049.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/856<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe351bdb4077
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Feb-2025 10:27:34 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 135 days 9 hours 13 minutes 50 seconds Server load: 1.19 1.38 1.53 Total accesses: 105554641 - Total Traffic: 8067.8 GB - Total Duration: 55754366866 CPU Usage: u174.79 s1053.07 cu9262750 cs1419210 - 91.3% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 528.204 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 2 idle workers WWWW__W...WWW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46188980/247/9556600W 18.250050329615370.020.48753518.44 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222102732580a346e 1-46156170/23/9475072W 1.320049977819550.01.15746905.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20881766158&a_id=720179054580&p 2-4662340/90/9394381W 13.540049494507840.09.57742966.38 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222102733a8d39018 3-46203330/245/9284928W 16.720048969445240.020.27734151.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-4664740/103/9167416_ 9.99032048378340330.07.09724471.38 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=687873102230&l=&p=m 5-46311720/160/9020731_ 15.090047529307230.011.19710989.81 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-46259100/198/8843714W 17.580046682762320.011.89699205.56 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 7-46-0/0/8598297. 0.0070045362578620.00.00679706.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-46-0/0/8248817. 0.002029043462983210.00.00648896.19 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981084&l=&p=m 9-46-0/0/7683038. 0.0068040536911380.00.00601744.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46207780/247/6589031W 17.740034701843440.014.11505288.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /reg_bewinsports/index.html?monitoring=1&stop_redirect=1 HT 11-4628310/101/4870002W 11.010025558365100.05.55361539.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 12-4685690/86/2815299W 7.240014859229440.03.96205481.94 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022210273371e9348c 13-46-0/0/1139461. 0.0065606142319590.00.0082509.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/385835. 0.0062702148262270.00.0027535.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/172928. 0.0065401015646490.00.0012594.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/103382. 0.00578150632934510.00.007608.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/43793. 0.00856360317264620.00.003284.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/19982. 0.001086260165565840.00.001491.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15957. 0.001086250124983340.00.001226.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11027. 0.00108616097417310.00.00931.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/8813. 0.0010791049677139680.00.00732.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=f7dc85ee-f002-11ef-8c9 22-46-0/0/9291. 0.0010791518779433220.00.00834.85 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250221042857FR65167b7f2f944 23-46-0/0/7088. 0.00108628062242370.00.00649.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5459. 0.00108620052270770.00.00472.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4444. 0.00108799037133770.00.00355.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4195. 0.00108802038383650.00.00300.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/2299. 0.00120536027117230.00.00166.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2234. 0.00120556025411140.00.00176.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2057. 0.00120550026666310.00.00162.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2569. 0.00120559028927310.00.00238.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2235. 0.00120566024080480.00.00159.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3141. 0.00120552030101230.00.00276.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1149. 0.00120420018286960.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1644. 0.00120007016699670.00.00146.64 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 35-46-0/0/3138. 0.00120002141125282300.00.00240.37 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250220_52194_16989/-pl-v4/wiecej-z-ekstraklasa/turni 36-46-0/0/1823. 0.00120527018089700.00.00124.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1440. 0.00120543014147250.00.00160.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1456. 0.00120553018499230.00.00128.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1919. 0.00120545017172390.00.00166.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1665. 0.00120024012284910.00.00114.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1138. 0.00138888016192180.00.0084.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1129. 0.00142171013344250.00.0080.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1015. 0.00142137013735280.00.0073.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1890. 0.00142163014803050.00.00132.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/670. 0.00142105010591430.00.0046.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/616. 0.0014217008918980.00.0037.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2240. 0.00142175018906640.00.00200.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/762. 0.00142182010824560.00.0073.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1030. 0.00142157010200480.00.0069.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1245. 0.00141992012237700.00.00113.93 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf69e067659
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 20-Feb-2025 11:34:23 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 133 days 10 hours 17 minutes 38 seconds Server load: 1.25 1.42 1.47 Total accesses: 103947689 - Total Traffic: 7936.2 GB - Total Duration: 54286189125 CPU Usage: u185.6 s989.08 cu8950350 cs1355380 - 89.4% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 522.245 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W.WWW__.W.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47315950/87/9432732_ 6.1009449169387980.07.09743466.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220113422FR58367b7052e3c 1-479960/75/9364838W 5.490048806496920.01.77737931.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-47-0/0/9287934. 0.00245648320423910.00.00731092.88 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /videoander/index.html?w_id=21415440890&a_id=721436836457&p 3-47179660/192/9172884W 24.130047929605090.022.59724413.44 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /rowildy/index.html?w_id=21901118156&a_id=721240374890&p=ww 4-47193080/192/9068662W 20.081047319134400.019.33716226.56 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 5-4740450/44/8921913W 2.720046545100030.01.79703699.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_3d197447-ef76-11ef- 6-47254450/145/8730107_ 17.2402445492438580.011.26689860.69 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=b515e2b8-ef05-11ef-8195- 7-47265640/137/8492536_ 13.160544377285540.010.47669217.56 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 8-47-0/0/8161393. 0.0013042496840430.00.00641753.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-47283190/95/7583583W 17.830039591719360.016.51593279.88 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220113422FR58367b7052e 10-47-0/0/6471544. 0.009848433684115850.00.00494582.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=8732f34a-ef75-11ef-844 11-47181060/200/4745085_ 24.39016724639513680.022.32352690.41 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220113420PL69167b7052c0f 12-47286010/113/2674310_ 16.1403513941822270.013.90195433.67 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220113421FR96567b7052d 13-47-0/0/1041265. 0.00136005542982780.00.0074436.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-45-0/0/345453. 0.00610601921468000.00.0024854.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-45-0/0/175194. 0.005818390992217380.00.0012700.10 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=b0634373-ef67-11ef-a445- 16-45-0/0/94316. 0.0061050580036360.00.006774.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-45-0/0/45947. 0.00619660317145170.00.003362.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/17616. 0.001527410146893680.00.001337.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/14019. 0.001527360114174020.00.001083.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/13350. 0.001527390106285520.00.001050.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/8820. 0.00152738073676140.00.00616.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/8108. 0.00152733064633220.00.00696.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/5955. 0.0015250417648719370.00.00487.46 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218171235FR92667b4b17302 24-43-0/0/5859. 0.00717967049541520.00.00416.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3479. 0.00737825035043060.00.00228.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-43-0/0/3518. 0.00737807031174530.00.00282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-43-0/0/3268. 0.0073745838928122190.00.00262.01 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88 28-43-0/0/2244. 0.00737798023996040.00.00177.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1999. 0.00737839020433130.00.00148.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2148. 0.00737822024766920.00.00171.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/1952. 0.00737801017686220.00.00191.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2236. 0.00737840018567630.00.00180.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1739. 0.00737795016287910.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/2159. 0.00737816020313220.00.00212.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1604. 0.00737833017119670.00.00122.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/2444. 0.00737813020313570.00.00175.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1672. 0.00737812015878280.00.00139.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/786. 0.00737501010676820.00.0050.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1242. 0.00737803010471880.00.00101.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1785. 0.00737829015762820.00.00138.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1317. 0.00737799014366450.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/1478. 0.0073779409967860.00.00121.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/786. 0.0073783609638980.00.0071.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/1035. 0.0073783506960460.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/296. 0.0073782406917030.00.0017.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/1441. 0.00737770014362350.00.00119.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/1306. 0.00737786015033320.00.00130.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/793. 0.0073779208462870.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/813. 0.0073778008505560.00.0066.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/1190. 0.00737747010777400.00.00119.91 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f38cafa0d
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Feb-2025 13:37:10 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 131 days 12 hours 23 minutes 33 seconds Server load: 1.62 1.63 1.59 Total accesses: 102635771 - Total Traffic: 7802.2 GB - Total Duration: 57342299782 CPU Usage: u173.16 s1049.42 cu9061590 cs1379240 - 91.9% CPU load 9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 558.697 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __WW___W___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44121680/148/9141603_ 15.9306350941325980.013.50718125.81 10.0.0.19http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35002678184034402906_173988222809 1-44295980/21/9077636_ 0.890550585504370.00.56711764.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 2-44171590/103/8985197W 14.680050163269770.010.25705316.44 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218133707TR17767b47ef36a 3-44214740/78/8886388W 6.220049539684160.03.79698511.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-44126300/155/8779934_ 15.660048997109700.011.61688772.38 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-4425970/221/8648644_ 27.24013748198856590.018.16678879.50 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218133706ES21567b47ef246 6-44284580/28/8475966_ 2.830747213646770.03.92666440.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 7-44100530/187/8242991W 13.541045963930990.014.40647784.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /selecciones/uruguay/ligue-1-lom-avec-la-maniere-face-a-des 8-44108780/180/7924429_ 13.0104844281786890.014.54622996.63 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218133703FR23367b47eef 9-44145850/138/7416488_ 11.490841385550890.06.07578659.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 10-44250010/58/6464913_ 5.07016136023808420.04.11494176.03 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395480&p=mo 11-44-0/0/4966968. 0.0059027569847600.00.00369306.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-44-0/0/3132493. 0.0075017497478460.00.00228220.13 10.0.64.182http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-44-0/0/1440123. 0.0031808141761250.00.00103706.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-44-0/0/489053. 0.00287602830335180.00.0035042.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/220991. 0.00272001334460020.00.0016006.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/120723. 0.0025880750595390.00.008681.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/65233. 0.00257947438233140.00.004658.33 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218125408FR92367b474e0 18-43-0/0/25971. 0.002585020211131160.00.001875.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14374. 0.002586590139815860.00.001090.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11000. 0.00258422180109433050.00.00800.65 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834 21-43-0/0/8830. 0.00258583093714520.00.00759.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/8705. 0.0025840920480737330.00.00711.07 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db 23-43-0/0/7794. 0.0025838815369052990.00.00653.99 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151 24-42-0/0/5663. 0.00551652051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0055875923751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00559501039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00559516036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00559503033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00559511027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00559486024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00559500021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00559518018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00559499022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00559313020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00559507020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00559508022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00559517019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00559513021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00559502018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00559496014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00572135014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00572398013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00572380017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00572387021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00572408012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00572399011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00572369019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00572377012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00572402011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00572148011887850.00.00122.72 ::1http/1.1lws
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f8d92d0da
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 15:13:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 129 days 14 hours 1 second Server load: 1.72 1.62 1.61 Total accesses: 101224003 - Total Traffic: 7675.6 GB - Total Duration: 56561321328 CPU Usage: u179.76 s1036.35 cu8938740 cs1360690 - 92% CPU load 9.04 requests/sec - 0.7 MB/second - 79.5 kB/request - 558.774 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___WWW__..CW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43187270/175/9012148_ 18.8703850220144120.014.69706201.75 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216151333FR55067b1f28d 1-4333640/31/8949328_ 2.55015649874914020.02.59700031.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=20917256824&a_id=690463520596 2-43308880/78/8858194_ 6.4704349465575250.07.29693712.56 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250216151311TR67067b1f27755 3-43204210/159/8760252W 18.120048840310400.08.16686752.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vid-jh-1000dq/index.html?dclid=CPfiv5uwyIsDFQNNpAQd9nA8Mg& 4-43232010/122/8656349W 17.010048305935890.08.64677274.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=616976a3-ec68-11e 5-43295160/90/8525968W 9.400047521970960.08.61667419.75 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-43104280/241/8354545_ 23.73035346541531970.021.00655382.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /musica-2/index.html?w_id=20998395557&a_id=694005840928&p=m 7-43232870/141/8126988_ 9.890045316299960.07.92636882.19 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-43-0/0/7813926. 0.000043665975450.00.00612662.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-43-0/0/7312464. 0.00244640813109140.00.00568965.25 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216151308ES93667b1f274 10-4337151/25/6377670C 3.8801535542293581.23.15486407.50 10.0.0.121http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008235965098523985_173971521721 11-43126230/239/4902838W 23.620027223928580.021.00363741.28 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250216151334TR84567b1f28e09833 HTTP/1.1 12-43-0/0/3099323. 0.00102017316562430.00.00225349.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-43-0/0/1428705. 0.005512348080503050.00.00102750.64 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=8bd27de6-ec6e-11ef-9b 14-43-0/0/485777. 0.0053402812859300.00.0034781.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/218829. 0.00434401323887860.00.0015838.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/119768. 0.0017701309745072800.00.008592.39 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=de28947a-ec43-11ef-ae11 17-43-0/0/64933. 0.00857240436526280.00.004633.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-43-0/0/25971. 0.00914900211131160.00.001875.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14374. 0.00916470139815860.00.001090.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/11000. 0.0091409180109433050.00.00800.65 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834 21-43-0/0/8830. 0.0091571093714520.00.00759.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/8705. 0.009139620480737330.00.00711.07 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db 23-43-0/0/7794. 0.009137515369052990.00.00653.99 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151 24-42-0/0/5663. 0.00384639051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0039174623751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00392489039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00392504036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00392491033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00392499027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00392474024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00392488021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00392506018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00392487022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00392301020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00392495020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00392496022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00392505019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00392501021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00392490018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00392484014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00405122014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00405386013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00405368017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00405375021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00405396012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00405387011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00405356019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00405365012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00405390011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f0da784a2
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 13:15:37 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 127 days 12 hours 2 minutes 1 second Server load: 1.43 1.56 1.52 Total accesses: 99575753 - Total Traffic: 7535.3 GB - Total Duration: 55675200861 CPU Usage: u141.94 s1017.16 cu8801080 cs1339750 - 92.1% CPU load 9.04 requests/sec - 0.7 MB/second - 79.3 kB/request - 559.124 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ._W._W____.__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43-0/0/8864515. 0.0012049423152810.00.00693285.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-4372480/182/8802807_ 14.96039749086699360.016.29687149.00 10.0.0.121http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250214131533FR10267a 2-4393020/146/8711953W 17.020048682104090.012.00680608.38 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/error.html?dclid=CM3q34eSw4sDFWBBQQId0z0C 3-43-0/0/8616336. 0.004118948058921790.00.00674166.25 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250214131521FR73267af33d 4-43255870/37/8513036_ 2.33064647533163200.01.40664662.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=688535399919&p 5-43257930/33/8384956W 2.070046759801220.02.39655015.44 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-43257980/37/8216772_ 2.180745805235700.03.39643151.81 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-4395230/171/7993092_ 12.84025344594538070.010.27625218.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=9d983357-eacc-11ef-822 8-43138380/130/7685210_ 9.21024542974802640.05.34601477.13 10.0.0.121http/1.1wws.cloudioo.net:80GET /wunderground/search?callback=jQuery3500944051434336634_173 9-43179160/86/7192634_ 11.39025140166297300.04.77558450.38 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723 10-43-0/0/6275058. 0.002112334994696800.00.00477583.69 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /gamesrovr-117/index.html?click_id=304af02a-eacc-11ef-a96a- 11-43182320/90/4823911_ 11.09010426804752710.023.90357152.72 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214131534FR59667af33e663 12-43197600/83/3047743_ 8.80019217042541870.03.61221281.84 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214131534ES98867af33e686 13-43-0/0/1409511. 0.001307980747220.00.00101212.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-43-0/0/482527. 0.0054802794871980.00.0034527.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/217244. 0.00140601315604840.00.0015742.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/119356. 0.0014310742478890.00.008551.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-43-0/0/64324. 0.0013760432556110.00.004582.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/25754. 0.00187501124210121850.00.001857.99 10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 19-42-0/0/14363. 0.002040780139417340.00.001089.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/10700. 0.00203173500107973620.00.00776.17 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183723 21-42-0/0/8728. 0.00204069093085140.00.00749.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/8405. 0.00204072079271000.00.00693.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/7494. 0.00203177867245730.00.00620.09 10.0.1.13http/1.1lws.alb.cloudioo.net:81HEAD /backup HTTP/1.1 24-42-0/0/5663. 0.00204759051448890.00.00437.06 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-42-0/0/5907. 0.0021186623751836250.00.00453.62 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1 26-42-0/0/3807. 0.00212609039677330.00.00358.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/3417. 0.00212624036729100.00.00244.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/3093. 0.00212611033707840.00.00229.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2572. 0.00212619027958110.00.00226.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/1694. 0.00212594024253120.00.00114.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1447. 0.00212608021743620.00.00123.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/947. 0.00212626018443470.00.0089.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1690. 0.00212607022397260.00.00110.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/2066. 0.00212421020927990.00.00173.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/1317. 0.00212615020893050.00.00103.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1663. 0.00212616022359450.00.00152.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1055. 0.00212625019043470.00.00106.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1698. 0.00212621021040150.00.00163.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1581. 0.00212610018324740.00.00127.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1907. 0.00212604014577610.00.00156.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/1094. 0.00225242014889280.00.0078.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1740. 0.00225506013760600.00.00136.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1408. 0.00225487017217390.00.00126.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1732. 0.00225495021257460.00.00129.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/537. 0.00225516012787770.00.0036.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/579. 0.00225507011800440.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1526. 0.00225476019254820.00.00126.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/965. 0.00225484012685990.00.0073.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1024. 0.00225510011707760.00.00122.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1488. 0.00225255011887850.00.00122.72 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe35b66ca552
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 17:01:55 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 125 days 15 hours 48 minutes 11 seconds Server load: 2.35 1.95 1.74 Total accesses: 98238617 - Total Traffic: 7425.4 GB - Total Duration: 51942094206 CPU Usage: u181.7 s982.1 cu8628220 cs1321780 - 91.7% CPU load 9.05 requests/sec - 0.7 MB/second - 79.3 kB/request - 528.734 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W__W__W_W.._.W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42149780/89/8887370W 11.611046833456700.09.08692996.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 1-4283200/141/8810702_ 15.06014846528689770.014.17687437.00 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212170152FR89167acc5f07a 2-42244650/24/8736789_ 1.52084946050781900.00.57683200.75 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212170151TR59067acc5ef4b3fb HTTP/1.1 3-42241490/260/8635521W 30.530045574451510.026.69675290.00 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-42287040/246/8523463_ 29.5503945021937590.029.06665893.56 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212170153FR28467acc5f1 5-42270120/2/8391891_ 0.0001544252255330.00.00654205.44 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-42191910/65/8227120W 7.020043477999960.04.52643333.06 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /verviyoim-117/index.html?click_id=31a68646-e95a-11ef-81c5- 7-42194050/54/7997364_ 4.04044742220235460.03.60625196.13 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=5dc1b93b-e95a-11ef-a317- 8-4247090/162/7672265W 18.660040471775420.016.38596625.25 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212170154c8bdda08 9-42-0/0/7145718. 0.0023937759873070.00.00553774.00 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212170149FR22967acc5ed 10-42-0/0/6130589. 0.00624732330142560.00.00464740.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=4e7ae207-e956-11ef-b6a7 11-42119030/105/4536945_ 12.88022323847332090.012.87333001.50 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=03cdebd2-e95a-11ef-a967 12-42-0/0/2641373. 0.0022013963697040.00.00190724.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42199530/49/1080780W 9.42005833923930.07.4477427.89 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 14-42-0/0/368134. 0.00119791842050760190.00.0026057.00 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212134210FR84467ac972243 15-42-0/0/164015. 0.00130150965126350.00.0011794.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/97003. 0.0012749395597114220.00.007021.20 10.0.1.147http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250212132919ES42767a 17-42-0/0/40887. 0.00241960299756020.00.003020.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/18931. 0.00282210157201210.00.001385.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-42-0/0/14300. 0.00283310113271130.00.001054.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/9868. 0.0044371087853450.00.00799.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-42-0/0/7487. 0.0044372067794140.00.00593.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/8718. 0.004354641175569400.00.00793.20 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502120456073095ac1b 23-42-0/0/6301. 0.00439478555563350.00.00560.91 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212044921ES69567ac1a41 24-42-0/0/4707. 0.0044368045192760.00.00374.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/3690. 0.0053374031045730.00.00252.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/4104. 0.0053394036835520.00.00296.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2165. 0.0053393025268930.00.00160.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/2187. 0.0053378023958230.00.00172.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2009. 0.0053373025297510.00.00159.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2369. 0.005263057926614870.00.00225.65 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales/el-ex-baterista-de-slipknot-jay-weinber 31-42-0/0/2186. 0.0052622022846900.00.00156.60 10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-42-0/0/2852. 0.0053403026851310.00.00256.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1004. 0.0053400016311240.00.0091.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1294. 0.0053376013690010.00.00111.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2597. 0.0053391020950000.00.00177.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1785. 0.0053402017596320.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1395. 0.0052608013167990.00.00154.66 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-42-0/0/1407. 0.0053399017332700.00.00124.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1875. 0.0053388016149540.00.00161.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1348. 0.0066243010120830.00.0075.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/871. 0.0066246013446360.00.0060.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1121. 0.0066244013059340.00.0079.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/989. 0.0066248012493810.00.0071.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1883. 0.0066287014490780.00.00131.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/629. 0.006625509826060.00.0042.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/613. 0.006626908669570.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/2237. 0.0065913018776120.00.00200.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 48-42-0/0/760. 0.0066275010821000.00.0073.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1012. 0.006624209953420.00.0068.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf687e2205c
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Feb-2025 18:02:44 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 123 days 16 hours 45 minutes 59 seconds Server load: 1.39 1.31 1.26 Total accesses: 96763422 - Total Traffic: 7305.4 GB - Total Duration: 50509679719 CPU Usage: u185 s921.96 cu8319070 cs1260360 - 89.6% CPU load 9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 521.991 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____WW____.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43219830/144/8769922_ 13.5702845689928810.011.83683560.69 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-43233200/107/8709048_ 13.640045373900840.07.44678963.50 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 2-4350860/6/8638258_ 0.350644923393050.00.08672593.38 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-43134840/192/8531428_ 24.70029044553053980.017.27666818.69 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /multigamespt-117/index.html?click_id=b744ae3e-e7d0-11ef-a4 4-43316780/56/8433303_ 4.0703943979881390.03.92658585.88 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210180238FR91467aa312e 5-43257560/99/8299806W 9.740043282688730.011.23647609.25 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 6-4323600/29/8118940W 3.600042280383500.04.54634051.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=a97a689a-e7d0-11ef-8f18- 7-4381390/265/7898453_ 21.78031341257840830.018.87615871.81 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_3new/index.html?w_id=22121843411&a_id=72900970126 8-43143520/208/7590502_ 16.9204639512991090.013.68590026.25 10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250210180236ES72967aa312 9-43178390/194/7049863_ 15.3005536789799250.014.69545117.94 10.0.1.147http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007683657903277461_173920696391 10-4331760/24/6022653_ 1.81035531322707210.02.91454761.91 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /video_yg_3new/index.html?w_id=22121843411&a_id=72900970126 11-43-0/0/4431409. 0.00165023013888330.00.00325511.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-4361850/270/2523024W 25.000013145610390.026.29182371.83 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-43-0/0/991679. 0.0040363795265914350.00.0070276.10 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=ee848e33-e7c6-11ef-847f- 14-42-0/0/331001. 0.0092741361832185400.00.0023562.51 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210152806ES94467aa0cf6a8 15-42-0/0/165239. 0.00197680927787320.00.0011854.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/88700. 0.00973410542646790.00.006277.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/43351. 0.002806980292980190.00.003087.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16647. 0.004692380137145410.00.001208.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12390. 0.004692410103525530.00.00931.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11914. 0.00469252096057830.00.00889.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7905. 0.00469256065799680.00.00545.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7027. 0.0046872344957508710.00.00559.47 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=f4cea51f-e38a-11ef-a71 23-40-0/0/5054. 0.00469248043448460.00.00399.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5476. 0.00469259047046480.00.00392.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3200. 0.00469246033590710.00.00211.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3505. 0.00469253030763890.00.00279.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2952. 0.00468718326103980.00.00233.55 10.0.0.135http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 28-40-0/0/2219. 0.0046872882623511650.00.00174.27 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075033TR35767a30a39828b4 HTTP/1.1 29-40-0/0/1983. 0.00469257020164930.00.00148.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2133. 0.00596808024499880.00.00170.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1936. 0.00596797017332020.00.00188.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2232. 0.00596814018357710.00.00179.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1724. 0.00596800015828730.00.00116.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1855. 0.00596802018115670.00.00184.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.001063218016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.001063124019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.001063232015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.00106322407828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.001063251010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.001063242015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.001062923014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.00106324809450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.00106321009324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.00106320806767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.00106324706758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.001063132013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.001062885014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.00106324508122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.00106324108162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.00106323408521420.00.0088.68 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6f87e1b71
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 17:55:54 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 121 days 16 hours 39 minutes 9 seconds Server load: 1.36 1.29 1.26 Total accesses: 95343015 - Total Traffic: 7183.9 GB - Total Duration: 49776941193 CPU Usage: u191.79 s910.61 cu8196000 cs1241870 - 89.8% CPU load 9.07 requests/sec - 0.7 MB/second - 79.0 kB/request - 522.083 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ______.W.WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4239070/241/8636884_ 22.1305245006828620.028.99671863.44 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 1-42188760/120/8576301_ 10.31039544687025460.09.39667317.75 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /womantoday-otono-2d/index.html?monitoring=1&stop_redirect= 2-42326490/266/8507219_ 31.230044252708550.032.75661165.56 10.0.0.171http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-42129520/168/8402461_ 15.680043881770800.019.04655472.63 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-42267780/55/8304461_ 4.51024843320728040.02.88647462.69 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=0f03911b-e63d-11ef-a9cd 5-42281670/39/8172627_ 2.770642626458390.03.23636177.94 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-42-0/0/7995698. 0.005720441640742090.00.00623240.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /recetwtyoi-539/index.html?click_id=GiCq1efpKorLkff93RcEiHJ 7-4211470/263/7780521W 23.390040644973080.023.69605516.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /clickmj-538/index.html?postbackid=64989_4d724600-e63d-11ef 8-42-0/0/7475595. 0.00128038927249070.00.00580100.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-4264420/215/6945319W 22.301036248664620.019.00535787.81 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250206_51957_16171/sl-benfica-pt-v4/bastidores/os-pr 10-42130590/175/5934010W 13.080030864979890.017.17447092.53 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-42-0/0/4374088. 0.00664222716309060.00.00320679.03 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208175445FR54667a78c55 12-42130640/175/2499598_ 15.03014413026505940.013.67180368.39 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250208175553ES88367a78c990d9fd HTTP/1.1 13-42-0/0/985990. 0.001039805234604860.00.0069746.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/329108. 0.001040201823158970.00.0023410.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/164250. 0.00136570921886800.00.0011767.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/88691. 0.00250620542621750.00.006276.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/43351. 0.001074890292980190.00.003087.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16647. 0.002960280137145410.00.001208.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12390. 0.002960310103525530.00.00931.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11914. 0.00296042096057830.00.00889.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7905. 0.00296046065799680.00.00545.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7027. 0.0029551344957508710.00.00559.47 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=f4cea51f-e38a-11ef-a71 23-40-0/0/5054. 0.00296038043448460.00.00399.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5476. 0.00296049047046480.00.00392.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3200. 0.00296036033590710.00.00211.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3505. 0.00296043030763890.00.00279.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2952. 0.00295508326103980.00.00233.55 10.0.0.135http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 28-40-0/0/2219. 0.0029551882623511650.00.00174.27 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075033TR35767a30a39828b4 HTTP/1.1 29-40-0/0/1983. 0.00296047020164930.00.00148.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2133. 0.00423598024499880.00.00170.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1936. 0.00423587017332020.00.00188.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2232. 0.00423604018357710.00.00179.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1724. 0.00423590015828730.00.00116.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1855. 0.00423592018115670.00.00184.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00890009016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00889915019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00890023015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0089001507828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00890042010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00890033015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00889713014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0089003909450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0089000109324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0088999906767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0089003806758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00889923013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00889675014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0089003608122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0089003208162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0089002508521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/756
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3e0fe35e3e0fe3512662e5e
Apache Status Apache Server Status for content-world.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 16:52:33 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 119 days 15 hours 38 minutes 49 seconds Server load: 0.84 1.05 1.12 Total accesses: 94084999 - Total Traffic: 7067.8 GB - Total Duration: 49671227586 CPU Usage: u250.76 s950.04 cu8235220 cs1263330 - 91.9% CPU load 9.1 requests/sec - 0.7 MB/second - 78.8 kB/request - 527.94 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ________W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42254950/120/8502026_ 12.67026344749123730.011.72658980.44 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=725297238869&p=mo 1-42100680/246/8428807_ 33.300644457187860.027.10653733.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 2-42311830/63/8357591_ 3.61049344001827630.01.97649842.38 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=870e65da-e4a1-11ef-924 3-42101170/265/8261309_ 23.53014743527829800.024.67641904.50 10.0.0.243http/1.1lws.alb.cloudioo.net:81HEAD /wp HTTP/1.1 4-4277390/283/8154295_ 33.220043013244260.025.75633445.19 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-4292500/258/8032557_ 33.8401942284946670.033.71622326.25 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=70618747 6-42101220/254/7871420_ 30.75012441545407780.027.66611715.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206165231ES18367a4dabfbdfa7 HTTP/1.1 7-42103590/260/7652700_ 24.000121440351235760.022.23595049.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 8-42292810/83/7341087W 8.850038663689480.011.56567376.69 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-42162070/206/6840414_ 19.820836093456030.017.06526919.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 10-42-0/0/5868185. 0.00456030905268770.00.00441948.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-42-0/0/4365714. 0.0013711922901508740.00.00318244.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206165012PT74567a4da341bd79 HTTP/1.1 12-42-0/0/2562696. 0.0014034013522203660.00.00184044.69 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206162907ES76167a4d543 13-41-0/0/1054935. 0.001007705678859530.00.0075109.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/359508. 0.002439291993362710.00.0025326.41 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250205140424ES81767a361d895 15-41-0/0/159889. 0.0024414112928875810.00.0011385.35 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206100535ES30067a47b5f9e 16-40-0/0/93172. 0.008912965565916680.00.006605.30 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=35311186-e3d2-11ef-8cd8 17-40-0/0/39100. 0.001194300281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.001194390146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.001194440103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.00118931081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.00119446063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.00119437066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.00119054050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.0011891522838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.00119442030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.00119039036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.00119435025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.00119431023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.00119448024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.00119433023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.00713443020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.00713415024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.00713405015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.00713437013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.00713382020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.00713065017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.0071340009500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.00713331015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.00713434015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.0071341609650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.00713407013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.00713406012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.00713394011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.00713085014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.0071336209543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.0071338908368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.00713239016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.00713166010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.0071340909567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.0071342808810240.00.0077.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d469b886ac5
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Feb-2025 18:26:24 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 117 days 17 hours 12 minutes 59 seconds Server load: 0.93 1.02 1.11 Total accesses: 92957511 - Total Traffic: 6970.6 GB - Total Duration: 50502314395 CPU Usage: u132.22 s923.01 cu8154480 cs1240260 - 92.4% CPU load 9.14 requests/sec - 0.7 MB/second - 78.6 kB/request - 543.284 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W_.WW_..W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40206080/106/8308944_ 12.6904745059452490.07.48643628.94 10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250204182620FR16467a24 1-4096990/211/8258562_ 16.8302944738877090.010.10639571.69 10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-40260250/50/8171218_ 4.65029244302187460.02.83634520.00 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-4042730/265/8095851W 21.810043893418040.014.03627430.31 10.0.0.135http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35003684092353924511_173868998375 4-40270540/41/7980758_ 1.94014143340060990.00.55619017.81 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204182548FR10367a24d9c25 5-40-0/0/7852969. 0.0017042572913020.00.00607842.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-40271890/35/7703791W 2.284041802544510.02.85597019.00 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /res/20250203_51897_16948/icaro-es-v4/provider.js HTTP/1.1 7-40271940/40/7501995W 2.430040658501130.01.14581884.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /5-astuces-pour-obtenir-plus-de-correspondances-dans-les-ap 8-40152600/144/7208228_ 13.64022739024705130.06.99557605.81 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /verviyoim-117/index.html?click_id=49caa005-e31c-11ef-95ba- 9-40-0/0/6740267. 0.00811836576644110.00.00518514.38 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /football/angleterre-premier-league/22-23/chelsea-fc-vs-eve 10-40-0/0/5840328. 0.00100031648366930.00.00439128.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40181440/138/4475111W 11.570024186499290.010.43325409.25 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-40-0/0/2749337. 0.0034138014995505780.00.00198559.27 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=99daa2b4-e317-11ef-ae7 13-40-0/0/1191331. 0.00227506582625310.00.0084530.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/402915. 0.00461802318625620.00.0028905.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/180663. 0.00468201058416600.00.0012710.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/100717. 0.0081970626232350.00.007154.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/53289. 0.0078271276348046370.00.003717.66 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /wiecej-z-ekstraklasa/ekstraklasa-pilkarska-wielkie-dlugi-i 18-40-0/0/23039. 0.00798050186886230.00.001626.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13681. 0.00797190114395620.00.001036.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10663. 0.0079832090981590.00.00748.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7937. 0.0079668070917840.00.00547.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6831. 0.007946525757560900.00.00518.81 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007076521899464143_173861051699 23-40-0/0/7183. 0.00458343063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.0045804613344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.00458345042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.00458328034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.00458338023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.00458337031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.00458349031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.00458344025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.00458350019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.00458326019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.00458331019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.00458339019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.00458342020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.004580215121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.0045834809930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.00458277016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.00458346017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.00458335011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00546228010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00546235012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00546273012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00545859016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00546167011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00546164010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.005462699711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00546263013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00546264015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00546262012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f6422d46f6422d46a8d4b2c9
Apache Status Apache Server Status for content-world.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 18:43:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 17 hours 29 minutes 35 seconds Server load: 1.10 1.45 1.50 Total accesses: 91767933 - Total Traffic: 6866.9 GB - Total Duration: 49850461461 CPU Usage: u169.9 s916.87 cu8042030 cs1223370 - 92.7% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 543.223 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ____W_W._._._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40208460/223/8194126_ 23.80043744434762690.017.16633369.56 10.0.0.135http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250202184247ES757679 1-40141730/6/8144054_ 0.35022144113059600.00.27629334.00 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /oravrvid-1000dq/index.html?stop_redirect=1 HTTP/1.1 2-4089670/53/8059709_ 4.16021743690234860.04.73624299.19 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184259ES142679faea369 3-40192360/243/7985243_ 23.920043281042850.021.89617331.75 10.0.0.190http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-40316900/135/7869871W 12.920042735822070.010.03609141.56 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184206ES464679fae6e79 5-4026520/101/7746247_ 11.18024941987834670.08.30598327.06 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /hot-scenes-432/index.html?stop_redirect=1 HTTP/1.1 6-4060440/64/7599959W 7.610041230861530.05.59587557.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-40-0/0/7399796. 0.00122040104987680.00.00572858.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-40303820/147/7108856_ 15.12024338479749810.013.83548789.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 9-40-0/0/6650820. 0.0045036081201000.00.00510301.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-40318900/135/5771742_ 13.33016331273920060.013.79433168.63 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202184258TR765679faea2db 11-40-0/0/4436259. 0.00163023975443730.00.00322375.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40195190/238/2737405_ 23.1708614929551980.022.59197620.73 10.0.0.135http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250202183428386955c3e5c110 13-40-0/0/1188124. 0.0058491426563309230.00.0084268.90 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidbou-538/index.html?postbackid=64275_82c82f63-e17f-11ef- 14-40-0/0/401902. 0.00612302312808850.00.0028838.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/179714. 0.0074009151053042900.00.0012636.27 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250201220928FR796679e8 16-40-0/0/100450. 0.00775050624167620.00.007125.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/52981. 0.001032360346214770.00.003694.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23009. 0.002864250186678740.00.001625.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13588. 0.002865010113865680.00.001028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10658. 0.00286520090967130.00.00747.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7803. 0.00286530070223260.00.00538.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6531. 0.00286234106856084360.00.00486.45 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /serial/jablko/id/7/25562 HTTP/1.1 23-40-0/0/7183. 0.00286539063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.0028624313344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.00286541042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.00286524034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.00286534023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.00286533031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.00286545031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.00286540025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.00286546019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.00286522019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.00286527019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.00286535019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.00286538020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.002862185121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.0028654409930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.00286473016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.00286542017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.00286531011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00374424010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00374431012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00374469012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00374056016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00374363011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00374360010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.003744659711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00374459013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00374460015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00374458012358230.00.0085.79 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6e4bde5a7
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Feb-2025 15:45:14 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 114 days 14 hours 28 minutes 29 seconds Server load: 2.06 1.96 1.89 Total accesses: 90865614 - Total Traffic: 6802.5 GB - Total Duration: 47339592667 CPU Usage: u161.24 s863.9 cu7777930 cs1179370 - 90.5% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 520.985 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W_W.___W.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40153550/281/8212678_ 34.03011142702980150.020.24634552.00 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154500FR343679e336ccb 1-40146740/47/8155609_ 3.18025642396575970.02.63630063.00 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vidora-538/index.html?postbackid=64275_1a877d49-e0ab-11ef- 2-4078350/94/8089706W 7.560041978156660.07.20624545.63 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250201154511FR251679e3377 3-4070000/108/7989266_ 8.95016641626854700.04.13619158.25 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154508FR955679e337467 4-40105520/87/7895813W 6.100041102204600.04.09611589.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-40-0/0/7771982. 0.0013040439474830.00.00601076.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-4048860/119/7603213_ 10.4901039497245260.07.18588773.38 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 7-40149220/36/7398929_ 6.15015838561652130.02.95571813.88 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154512FR530679e33781b 8-40190420/261/7117212_ 28.98012036974741920.012.80548705.13 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=cf75ca24-e0aa-11ef-935a-b 9-4032430/124/6609262W 15.040034413646490.06.04506537.09 10.0.1.87http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-40-0/0/5660372. 0.0077029386903250.00.00424168.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-40-0/0/4211658. 0.00016921847695160.00.00307416.06 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201154511FR400679e337795 12-4032480/136/2437909_ 12.450712694820550.05.10175422.86 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 13-40-0/0/970530. 0.0022305147490480.00.0068557.47 10.0.0.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-40-0/0/325396. 0.00119701801085740.00.0023083.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/161250. 0.009850905209490.00.0011479.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/87359. 0.00118440534961660.00.006182.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/42999. 0.001640870291217830.00.003065.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16621. 0.001916150136671390.00.001202.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12104. 0.001916520101559750.00.00903.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11609. 0.00191629094315620.00.00861.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7895. 0.00191644065238720.00.00544.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6607. 0.0019131119254753330.00.00518.86 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103639FR908679b48277d 23-40-0/0/5026. 0.00191655043133880.00.00396.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5458. 0.00191651046992250.00.00391.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3181. 0.00191658033482210.00.00209.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-38-0/0/3498. 0.00277401030510820.00.00278.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-38-0/0/2646. 0.00277350023908500.00.00194.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-38-0/0/1619. 0.00277381019787150.00.00113.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/1681. 0.00277370018359060.00.00126.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2122. 0.00276901024481290.00.00169.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1923. 0.00277348017276630.00.00187.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2229. 0.00277118018284090.00.00179.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/1714. 0.00277374015774980.00.00116.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1847. 0.00277397018065670.00.00182.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00277369016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00277274019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00277383015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0027737507828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00277402010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00277393015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00277073014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0027739909450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0027736109324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0027735906767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0027739806758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00277283013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00277035014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0027739608122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0027739208162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0027738508521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/756. 0.0027722409129940.00.0049.66 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0f3d813c13
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-Jan-2025 16:20:42 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 112 days 15 hours 7 minutes 6 seconds Server load: 0.91 1.25 1.41 Total accesses: 89439994 - Total Traffic: 6675.4 GB - Total Duration: 49914725298 CPU Usage: u145.32 s919.01 cu7871830 cs1201630 - 93.3% CPU load 9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 558.081 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WW____.WW__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4020110/219/7930332W 14.450044126926540.09.35611512.69 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-40191860/52/7875832W 5.791043837424420.01.58606804.13 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-40125220/121/7793497_ 10.4401743469819690.011.81600426.31 10.0.0.103http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006892737559974194_173824920003 3-40175010/78/7709175_ 7.4803442931362860.06.39594926.50 10.0.0.103http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130162033PT101679b98c 4-40186510/72/7616801_ 5.26026642448820480.04.10586273.69 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery3500504487102237606_1738250440025 5-40200160/48/7500549_ 6.0704041738547690.04.24577798.56 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130162037FR936679b98c5 6-40-0/0/7354427. 0.001313840899622070.00.00567797.31 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?stop_redirect=1 HTTP/1.1 7-40295880/263/7156997W 20.560039827591710.023.50551969.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_bcc9c242-df1d-11ef- 8-4048720/185/6879289W 16.341038382229310.018.89530835.44 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/circles74854/id/43/74854 HTTP/1.1 9-40249530/24/6440657_ 1.1201635893237730.00.55492832.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=700854520 10-4063950/163/5629651_ 17.1401531343136900.013.30422877.28 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=700854520 11-40-0/0/4388951. 0.00734024364108490.00.00321301.63 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130161923ES773679b987b 12-40-0/0/2832917. 0.00340015818468370.00.00203412.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1338341. 0.0090207562342890.00.0095374.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/467520. 0.00109702693752170.00.0033191.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/209240. 0.0090301255529750.00.0014982.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/114273. 0.00842464701988470.00.008058.21 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /meteo-1/index.html?w_id=22126851306&a_id=&l=&p=&z=9054938& 17-40-0/0/60568. 0.00107480402459940.00.004264.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/24339. 0.00209840195635940.00.001741.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13637. 0.00209020132129050.00.001031.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9240. 0.0020983096067890.00.00624.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8163. 0.0020969087561240.00.00659.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/8035. 0.00206522376352040.00.00654.49 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-40-0/0/6800. 0.0020975061782410.00.00525.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4740. 0.00206484644991280.00.00347.06 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103630FR621679b481e 25-40-0/0/5498. 0.002066648649040440.00.00379.26 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=94dcac83-deed-11ef-a7b1- 26-40-0/0/3623. 0.0021005038375430.00.00335.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2404. 0.002064879830295410.00.00164.36 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130103627TR973679b481bf3185 HTTP/1.1 28-40-0/0/2207. 0.002064935627864190.00.00143.81 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556910851&p=top 29-38-0/0/2222. 0.00106723025025760.00.00191.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/1629. 0.00106479023669620.00.00108.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1127. 0.00106707019529340.00.0098.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/762. 0.00106682017183610.00.0062.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/1670. 0.00106540022161310.00.00108.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1579. 0.00106710017856930.00.00133.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1117. 0.00106430019711330.00.0092.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1530. 0.00106717021169140.00.00142.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/956. 0.00106694018402360.00.00102.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1363. 0.00106693019307860.00.00133.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1393. 0.00106683017145570.00.00118.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1877. 0.00106688014106010.00.00154.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/762. 0.00106719012787470.00.0052.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1731. 0.00106706013521930.00.00136.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1397. 0.00106692016944640.00.00125.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1710. 0.00106326021002260.00.00127.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/526. 0.00106733012562860.00.0035.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/575. 0.00106712011513290.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1513. 0.00106596019082000.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/948. 0.00106681012432630.00.0072.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1000. 0.00106703011457340.00.00121.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1275. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315eddee0f5eddee0fb8892b06
Apache Status Apache Server Status for content-world.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 23-May-2024 15:24:36 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 48 minutes 17 seconds Server load: 2.32 2.06 1.89 Total accesses: 171960 - Total Traffic: 10.5 GB - Total Duration: 94355930 CPU Usage: u148.54 s20.61 cu13863.7 cs2107.71 - 118% CPU load 12.6 requests/sec - 0.8 MB/second - 64.2 kB/request - 548.709 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _C____WW__W_W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-019700/28/14606_ 4.0406580023200.03.98945.10 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240523152353ES126664f436 1-0324301/275/14512C 32.640078586750.215.78867.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-0238030/89/14166_ 16.9301074378047810.06.43918.65 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-0151010/147/13910_ 17.70020076396350.012.62858.25 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-0276660/78/14107_ 7.90014577913640.04.53908.29 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-0279850/74/13960_ 9.28050177106430.06.75905.49 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vrstream/index.html?w_id=20720685304&a_id=692802439863&p=m 6-051380/214/14006W 32.070075760550.015.13903.88 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-044580/9/13071W 1.500070515180.05.39830.07 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOT 8-054340/1/12676_ 0.000071479750.00.00811.63 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-0193020/146/12633_ 15.87014070565930.07.30795.61 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523152430ES340664f438ed3 10-094750/185/11934W 20.800065836030.09.11702.76 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523152434PT921664f4392bf 11-0295150/56/10621_ 6.670058002700.03.24658.86 10.0.0.17http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-0300000/55/7492W 6.990040381070.04.89445.89 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=21098080227&a_id=697923646068&p=info-jaman 13-0-0/0/3824. 0.0033069820685050.00.00210.98 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CPqMjqnuo4YDFcxTpAQd1csG 14-0-0/0/433. 0.00170402214180.00.0026.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/7. 0.0012282036460.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/2. 0.001228908140.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d7125c66877
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Monday, 13-May-2024 04:17:52 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 144 Parent Server MPM Generation: 143 Server uptime: 41 days 47 minutes 49 seconds Server load: 0.55 0.76 0.73 Total accesses: 35200734 - Total Traffic: 2074.5 GB - Total Duration: 20518976644 CPU Usage: u418.01 s4382.73 cu53658300 cs6361220 - 1690% CPU load 9.93 requests/sec - 0.6 MB/second - 61.8 kB/request - 582.913 ms/request 1 requests currently being processed, 8 idle workers ___W_____....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1436280/111/3004653_ 12.5213617391919770.014.80183106.38 10.0.1.38http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-14343520/65/2983485_ 9.10136717321366370.010.46182340.55 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240513041749a322de01 2-14344620/61/2956370_ 8.43177417143109570.010.93181166.05 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240513041747TR3636641784bef 3-14374110/34/2934609W 5.900017039529630.09.36179275.00 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-143200960/266/2900971_ 42.31110616836619570.037.03177205.08 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-143214270/254/2871998_ 31.030016616998620.042.87174731.64 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 6-143204690/263/2808876_ 40.690016305922860.039.13171300.80 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-143209130/262/2748692_ 36.310015937541970.038.02167277.44 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-143294240/139/2648922_ 26.52020015374445270.027.80161681.73 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=eca37fd5-10ce-11ef-9b95-b9 9-143-0/0/2483575. 0.00698614415382420.00.00149629.34 10.0.0.166http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240510171708ES332663e3a74dc 10-143-0/0/2171441. 0.00667012679636390.00.00127345.59 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-143-0/0/1829515. 0.00639361710721486540.00.00105358.80 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 12-143-0/0/1358277. 0.00150283268030110720.00.0078237.97 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=97cb6080-0862-11ef-b333-1 13-143-0/0/779898. 0.00190831554664910930.00.0044572.17 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=691584379589&p=mobileapp% 14-143-0/0/355397. 0.001927702172450240.00.0020282.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-143-0/0/158275. 0.001927001003124420.00.009028.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-143-0/0/84031. 0.0019097147557239660.00.004818.00 10.0.1.38http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35002051505102497284_171554757206 17-143-0/0/44391. 0.00297620306209710.00.002551.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-143-0/0/24303. 0.00297640186368420.00.001395.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-143-0/0/13181. 0.00573010107578700.00.00746.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-143-0/0/9200. 0.0057165080466570.00.00483.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-143-0/0/5606. 0.00108219056345200.00.00326.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-143-0/0/3618. 0.0010797930039063560.00.00202.43 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/error.html?w_id=20559045301&a_id=69158437 23-143-0/0/3125. 0.00108192031287420.00.00190.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-143-0/0/2508. 0.00108217025311450.00.00162.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-143-0/0/1447. 0.00108220014735960.00.0083.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-143-0/0/1377. 0.0010798544413337730.00.0079.07 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=688864826834& 27-143-0/0/1206. 0.00302113011024640.00.0066.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-143-0/0/653. 0.0030210107201960.00.0060.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-143-0/0/990. 0.0030209108028030.00.0057.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-143-0/0/835. 0.0030210207156640.00.0045.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-143-0/0/1085. 0.0030209009486570.00.0053.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-143-0/0/873. 0.0030195607160840.00.0039.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-143-0/0/657. 0.0030210305555760.00.0037.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-143-0/0/837. 0.0030209908139730.00.0060.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-143-0/0/303. 0.0030202603166530.00.0013.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-143-0/0/687. 0.0030185806180320.00.0038.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-143-0/0/374. 0.0030209503560560.00.0020.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-143-0/0/777. 0.0030211706479790.00.0043.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-143-0/0/974. 0.0030182322587619900.00.0049.43 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /res/20240509_47165_12982/top-chef-es-v4/video-recetas/ensa 40-143-0/0/527. 0.0030211506030120.00.0032.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-143-0/0/305. 0.0030209703105010.00.0017.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-143-0/0/490. 0.0030199003440130.00.0020.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-139-0/0/51. 0.0014896890788110.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-139-0/0/77. 0.00148967501222350.00.0010.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-139-0/0/83. 0.00148973701117480.00.006.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-139-0/0/41. 0.0014897210662680.00.004.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-139-0/0/305. 0.0014893991162003530.00.009.74 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223423PL600662abe4f07 48-139-0/0/13. 0.0014897300326600.00.000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-139-0/0/14. 0.0014897250354120.00.000.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-139-0/0/9. 0.0014897330137340.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319cbbbb3a9cbbbb3a8dfc2aa5
Apache Status Apache Server Status for content-world.net (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 08-May-2024 18:55:37 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 57 minutes 20 seconds Server load: 1.83 2.12 2.25 Total accesses: 11930450 - Total Traffic: 767.7 GB - Total Duration: 6555514956 CPU Usage: u213.86 s139.53 cu1002770 cs154117 - 95.4% CPU load 9.84 requests/sec - 0.6 MB/second - 67.5 kB/request - 549.478 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_W_W__W..CW.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0279900/23/1041643_ 3.4104565689163550.00.7169615.66 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050818553535a64bd4 1-0129610/140/1030967_ 14.9401925668299680.06.9868836.59 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240508185532PL957663bae84f1 2-019670/226/1026568W 24.63005616481870.010.8468588.93 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-0233420/62/1014570_ 6.2607055563256940.01.9367604.15 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_c4ab77ca-0d5b-11ef- 4-074050/173/1006121W 24.27005503982290.010.7167178.03 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /amongora-117/index.html?click_id=ba5c4991-0d5b-11ef-8e6f-3 5-024280/207/993134_ 27.700205447150490.09.9566055.66 10.0.0.166http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240508185535FR627663ba 6-0138210/107/973306W 14.83005349173650.04.7565060.34 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=697538381978&p 7-0239280/293/951403_ 37.0904525213948440.017.4763203.61 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=e5d9a09c-0d59-11e 8-0171440/112/918130_ 14.260735059803630.04.5861174.75 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-0255870/263/851618W 34.79004684990500.016.2955909.23 10.0.0.52http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=688798490292&p=&z 10-0-0/0/749706. 0.002304150128260.00.0048077.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-0-0/0/622748. 0.0050783447173460.00.0038754.25 10.0.0.166http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240508185403ES374663bae2 12-0229151/62/442134C 7.68002444254840.22.1527308.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-0293950/269/209855W 28.63001153180460.012.0112767.61 10.0.1.68http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=6dc5460e-0d59-11ef-bb82-6 14-0-0/0/65388. 0.007070366826020.00.004023.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/18355. 0.006060104079040.00.001130.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/7870. 0.00569042592310.00.00497.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/2868. 0.00470022745510.00.00158.76 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 18-0-0/0/660. 0.0061400703907730.00.0033.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/692. 0.006137825573675340.00.0043.50 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=20567547995&a_id=692401090705&p 20-0-0/0/352. 0.00613783781984200.00.0024.69 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/error.html?postbackid=64989_a46d1a41-07c6-11e 21-0-0/0/386. 0.0061394702272600.00.0022.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/9. 0.0011088290217810.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/471. 0.00110856402393890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/67. 0.0011087730418280.00.004.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/26. 0.0011103460321960.00.001.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/4. 0.0011103850169590.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/232. 0.00111013401418470.00.008.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/13. 0.0011103530211400.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/18. 0.0011103480129280.00.001.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-0-0/0/5. 0.0011103790183260.00.002.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/10. 0.0011103610187930.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/5. 0.0011103800173710.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/7. 0.0011103720186110.00.000.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/6. 0.0011103760176280.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/14. 0.0011103510197590.00.001.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/41. 0.0011103230328860.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/12. 0.0011103550203510.00.000.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/6. 0.0011103730217380.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/13. 0.0011103570172580.00.000.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/2. 0.0011103940161190.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/8. 0.0011103690168150.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/5. 0.0011103780167420.00.000.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/9. 0.0011103600291560.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/300. 0.001110078431605650.00.0011.23 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240425223408ES381662abe4004722&e 45-0-0/0/9. 0.0011103620214450.00.000.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/2. 0.0011103930152800.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/21. 0.0011103400230550.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/10. 0.0011103580261140.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0011103820177570.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/5. 0.001110390084330.00.000.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/78. 0.0011102850606410.00.005.22 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e36fdaf6e36fdaf6633778d6
Apache Status Apache Server Status for content-world.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 01-May-2024 00:43:37 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 9 hours 29 minutes 2 seconds Server load: 0.48 0.60 0.72 Total accesses: 6385413 - Total Traffic: 403.7 GB - Total Duration: 3371548623 CPU Usage: u86.54 s71.14 cu530648 cs81816.7 - 95.9% CPU load 9.99 requests/sec - 0.6 MB/second - 66.3 kB/request - 528.008 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_._.._W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0222570/260/560786_ 21.120572959569380.022.6636675.91 10.0.1.13http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240501004333PT2326631741 1-087030/80/558266_ 2.9602182920315070.04.4836335.03 10.0.1.13http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240501004334979850 2-088350/72/554126W 4.72002909947500.05.3936401.80 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-092660/69/548187_ 3.36002885853080.01.4335858.67 10.0.0.64http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-0-0/0/542947. 0.00982772857428360.00.0035544.06 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20968527000&a_id=689078427350 5-0101930/56/534170_ 4.93102828843020.04.2734981.07 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-0-0/0/523922. 0.00221552770117580.00.0034800.75 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004309ES313663173fdaf 7-0-0/0/511256. 0.002255712689027070.00.0033423.77 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=a003d895-0741-11e 8-0194430/297/496011_ 21.63010152623736550.026.5632486.58 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004335TR497663174171f 9-0255330/228/459731W 25.33002429857130.017.0929584.62 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=21160590868&a_id=&p=&z=101278 10-0320130/178/394437_ 13.0801012088312370.014.2224843.48 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240501004335FR323663174170b 11-0-0/0/331038. 0.00341801752050070.00.0020099.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-0-0/0/214840. 0.004519981147421850.00.0013189.96 10.0.0.152http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240430232800FR7106631626 13-0-0/0/93716. 0.004541397496003240.00.005651.34 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1 14-0-0/0/29403. 0.00100220157388010.00.001704.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-0-0/0/10772. 0.0011495059759720.00.00634.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-0-0/0/6615. 0.00110104037848240.00.00396.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-0-0/0/4159. 0.00194129023131520.00.00231.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-0-0/0/1800. 0.00221945011161790.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-0-0/0/458. 0.0022177203351220.00.0019.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-0-0/0/1152. 0.00221703477189020.00.0058.10 10.0.0.152http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240428110830TR380662e120ea0c19 HTTP/1.1 21-0-0/0/870. 0.0022187405050940.00.0039.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-0-0/0/374. 0.0043850802333490.00.0015.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-0-0/0/484. 0.0043850102944000.00.0026.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-0-0/0/34. 0.004400570585430.00.001.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-0-0/0/89. 0.004399990765240.00.002.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-0-0/0/83. 0.0044005001007150.00.001.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-0-0/0/38. 0.004400070492820.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-0-0/0/26. 0.004400020516980.00.001.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-0-0/0/309. 0.004397284951744720.00.0011.38 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240425223439FR880662abe5f56853 HTTP/1.1 30-0-0/0/317. 0.0044006001925470.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-0-0/0/34. 0.004399930485130.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-0-0/0/46. 0.004400630621240.00.002.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-0-0/0/17. 0.004400550403000.00.000.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-0-0/0/343. 0.0043999702330500.00.0020.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-0-0/0/16. 0.004400200360190.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-0-0/0/39. 0.004400190603140.00.002.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-0-0/0/324. 0.0044003102192470.00.0016.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-0-0/0/37. 0.004400540495420.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-0-0/0/336. 0.0044001601949540.00.0018.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-0-0/0/28. 0.004400380596890.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-0-0/0/13. 0.004400440369620.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-0-0/0/167. 0.004398650970360.00.004.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-0-0/0/16. 0.004400140408020.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-0-0/0/37. 0.004400480377750.00.002.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-0-0/0/34. 0.004400060503890.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-0-0/0/142. 0.004398810783910.00.003.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-0-0/0/8. 0.004400610315840.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-0-0/0/21. 0.004400080283660.00.000.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-0-0/0/28. 0.004400010395520.00.001.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-0-0/0/23. 0.004400560561770.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-0-0/0/30. 0.004399940462280.00.003.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71a9d07369
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Monday, 29-Apr-2024 01:16:17 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 26 days 21 hours 46 minutes 15 seconds Server load: 0.94 0.94 0.98 Total accesses: 22973902 - Total Traffic: 1287.8 GB - Total Duration: 13463699990 CPU Usage: u376.74 s4278.09 cu52338400 cs6209130 - 2520% CPU load 9.88 requests/sec - 0.6 MB/second - 58.8 kB/request - 586.043 ms/request 3 requests currently being processed, 6 idle workers _W_W___._W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-139173180/158/1964250_ 18.741011431743320.010.95113600.82 10.0.1.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-13993800/248/1946972W 24.570011361332640.011.49113232.15 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /las-noticias-de-la-ser-1200-23032022/id/91/LIS-900acc970da 2-139136060/197/1932871_ 23.371611252126600.018.55112518.67 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 3-139185350/133/1917840W 18.770011184689990.018.07111069.91 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /zapluxe-reg/index.html?cfg_sessionid=20240429011559PL52866 4-139198460/126/1893522_ 10.701011043939830.010.15109878.45 10.0.0.5http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-139203470/111/1873869_ 10.860010896740920.011.60108229.20 10.0.0.51http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-139237590/77/1838491_ 7.020610698886800.06.39106336.12 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240427030953ES231662c506161 7-139-0/0/1795697. 0.0035010452068020.00.00103632.87 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-13949030/280/1732600_ 37.1314010103425040.021.35100911.41 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240429011611ES215662ed8bb 9-13976930/283/1623629W 23.29009477766210.018.0193467.90 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-139-0/0/1411435. 0.00276008277507280.00.0078637.88 10.0.35.164http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-139-0/0/1189952. 0.0027611707023542200.00.0065599.18 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-139-0/0/867145. 0.00570005171509050.00.0047706.88 10.0.1.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-139-0/0/489369. 0.008087342970253870.00.0026691.50 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240428230127FR276662eb927 14-139-0/0/236803. 0.001496901465916060.00.0012884.29 10.0.0.151http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 15-139-0/0/110435. 0.002044254710348230.00.006017.00 10.0.1.13http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 16-139-0/0/58017. 0.00233370389026780.00.003195.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-139-0/0/30632. 0.00233550215002340.00.001725.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-139-0/0/19264. 0.002309946143408740.00.001060.07 10.0.1.13http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240428185114FR612662e7e 19-139-0/0/10396. 0.0051106081542440.00.00560.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-139-0/0/6813. 0.0051091056636340.00.00333.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-139-0/0/4132. 0.00508537138802100.00.00245.09 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /watchvideos-pl-432/index.html?clickid=662e121a7085ab0001a5 22-139-0/0/2246. 0.0051081025651810.00.00122.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-139-0/0/2250. 0.00267356115020332280.00.00131.36 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=bea653b1-0346-11ef-b353-85 24-139-0/0/2005. 0.002673573019569930.00.00128.86 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-139-0/0/1039. 0.00269063011565170.00.0057.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-139-0/0/894. 0.0026923108272840.00.0054.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-139-0/0/1195. 0.00268976010838220.00.0066.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-139-0/0/633. 0.0026918206759680.00.0059.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-139-0/0/964. 0.002689071317781350.00.0055.21 10.0.0.152http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-139-0/0/733. 0.0026919606445470.00.0042.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-139-0/0/769. 0.0026919807419200.00.0038.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-139-0/0/689. 0.0026920506067220.00.0032.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-139-0/0/505. 0.0026923304583250.00.0031.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-139-0/0/824. 0.0026920007925860.00.0059.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-139-0/0/209. 0.0026920202652430.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-139-0/0/406. 0.0026922204319640.00.0023.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-139-0/0/362. 0.0026921803414080.00.0019.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-139-0/0/775. 0.0026919906459470.00.0043.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-139-0/0/674. 0.0026921705316570.00.0027.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-139-0/0/525. 0.0026922705993280.00.0032.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-139-0/0/296. 0.0026915202911210.00.0017.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-139-0/0/355. 0.002689095662575850.00.0014.39 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=COb_5bSb3oUDFXhiQQIdrbAJ 43-139-0/0/51. 0.002691940788110.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-139-0/0/77. 0.0026918001222350.00.0010.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-139-0/0/83. 0.0026924201117480.00.006.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-139-0/0/41. 0.002692260662680.00.004.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-139-0/0/305. 0.002689051162003530.00.009.74 10.0.0.152http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240425223423PL600662abe4f07 48-139-0/0/13. 0.002692350326600.00.000.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-139-0/0/14. 0.002692300354120.00.000.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-139-0/0/9. 0.002692380137340.00.000.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-139-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e06ba55a5fd
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 19-Apr-2024 03:27:29 CEST Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 16 days 23 hours 43 minutes 25 seconds Server load: 0.66 0.78 0.79 Total accesses: 14680909 - Total Traffic: 801.7 GB - Total Duration: 8655296724 CPU Usage: u106.88 s248.68 cu3447580 cs406391 - 263% CPU load 10 requests/sec - 0.6 MB/second - 57.3 kB/request - 589.561 ms/request 1 requests currently being processed, 6 idle workers .______W........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/1249453. 0.00107336730320.00.0070771.94 10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-1220730/199/1241227_ 27.77007242955050.019.5769705.24 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-12138170/67/1229237_ 7.79007213716530.011.3569538.20 10.0.36.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-1281580/138/1218676_ 12.8901177146219570.016.8468805.19 10.0.1.27http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240419032725PL3006621c87 4-1222560/195/1208914_ 26.72087077885450.033.1668052.04 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-1284310/127/1191445_ 13.33006962356730.013.3467285.86 10.0.0.218http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-12142020/57/1173251_ 8.10006879982710.04.0166124.97 10.0.0.218http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-12177440/14/1139784W 1.77006679170700.00.5564309.02 10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-12-0/0/1101493. 0.00393546462850460.00.0062020.86 10.0.0.52http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 9-12-0/0/1029843. 0.004006067409180.00.0057764.86 10.0.36.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-12-0/0/905306. 0.0081972805371823660.00.0049405.22 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=6367e3df-fdd8-11ee-aac7-4 11-12-0/0/758343. 0.00136088864500122030.00.0041052.18 10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /prochainement-au-cinema/paul-newman-lintranquille/id/56/IM 12-12-0/0/568269. 0.001652903394275820.00.0030444.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-12-0/0/337275. 0.002017602049103290.00.0018133.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-12-0/0/170488. 0.002017201072845230.00.009075.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12-0/0/70791. 0.00284630451290380.00.003792.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-12-0/0/35642. 0.002829145236695810.00.001871.76 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240418193555ES854662159fbb543a&e 17-12-0/0/20037. 0.001019130143871220.00.001131.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-12-0/0/13484. 0.00106693096479370.00.00723.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-12-0/0/6199. 0.00109418052991450.00.00325.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/3338. 0.00109471032499760.00.00172.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-12-0/0/2467. 0.00109490025542420.00.00132.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-12-0/0/1704. 0.00227668016719510.00.00100.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-12-0/0/610. 0.0022834308065420.00.0025.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/767. 0.0022819608280450.00.0034.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-12-0/0/1124. 0.0022828309855230.00.0064.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-12-0/0/314. 0.0022833902472410.00.0017.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-12-0/0/399. 0.0022821003299340.00.0024.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-12-0/0/172. 0.0022834501430180.00.009.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-12-0/0/232. 0.0022822901407900.00.007.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-12-0/0/159. 0.002283350959610.00.0011.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-12-0/0/314. 0.002280621092683210.00.0020.55 10.0.0.52http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 32-12-0/0/86. 0.002283300561570.00.006.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/4. 0.00658226011680.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/10. 0.00658210078630.00.001.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/33. 0.006581860176130.00.002.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/4. 0.00658220053900.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/2. 0.00658228011450.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/1. 0.00658230000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-11-0/0/8. 0.00658215055960.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-11-0/0/4. 0.00658225027330.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d717c77d9e6
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Wednesday, 10-Apr-2024 23:42:32 CEST Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST Parent Server Config. Generation: 139 Parent Server MPM Generation: 138 Server uptime: 8 days 20 hours 12 minutes 30 seconds Server load: 3.32 2.66 2.77 Total accesses: 7488780 - Total Traffic: 396.9 GB - Total Duration: 4435129502 CPU Usage: u407.05 s4152.72 cu50657400 cs6012110 - 7420% CPU load 9.8 requests/sec - 0.5 MB/second - 55.6 kB/request - 592.237 ms/request 6 requests currently being processed, 5 idle workers W__WW_.W_WW._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13885370/119/644429W 16.76303781087900.010.9535164.66 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /gry/elephants-wrestle-in-front-of-zebras-99429/id/7/99429 1-138248420/264/637614_ 31.890423765627710.014.9334924.80 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234229ES662661707c5 2-138188450/267/631246_ 36.010533728669960.015.7334567.50 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234225AT164661707c1 3-138206510/272/627027W 38.43103699505930.019.1934540.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /fussball/bundesliga/21-22/vfl-bochum-vs-spvgg-greuther-fur 4-138121030/95/615848W 12.07003648517680.06.7233734.30 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-138132300/76/614674_ 13.1804243613506810.04.7133610.85 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410234231f2df5ab7 6-138-0/0/600067. 0.002103536542080.00.0032799.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-13872900/134/588665W 17.32103456101450.010.2131831.45 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 8-138178120/43/567480_ 5.2705463337688620.01.3131056.41 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 9-138182200/34/533031W 4.83003151212930.00.9829270.47 10.0.0.52http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240410234230a45b149c 10-138273930/217/467034W 33.82002774804410.012.2424766.63 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /mundmint7-1000tt/index.html?ttclid=E_C_P_CtEBW90s2Apikhyd3 11-138-0/0/393049. 0.005402345635730.00.0020579.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-138147920/67/280068_ 8.540561691704880.05.4314548.18 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410234204ES919661707ac 13-138-0/0/145249. 0.004570889359840.00.007547.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-138-0/0/69226. 0.0020730432061780.00.003635.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-138-0/0/31112. 0.0019240203614790.00.001647.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-138-0/0/18167. 0.0020630119318640.00.00939.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-138-0/0/10615. 0.002191072301810.00.00566.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-138-0/0/6244. 0.0019844246582890.00.00343.26 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240410230909FR5846616fff5 19-138-0/0/3431. 0.002250024282980.00.00166.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-138-0/0/1765. 0.006924012405130.00.0076.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-138-0/0/996. 0.00674107227060.00.0064.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-138-0/0/633. 0.00692204845300.00.0028.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-138-0/0/185. 0.00759301425060.00.0014.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-138-0/0/284. 0.00844701924100.00.0015.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-138-0/0/43. 0.0085160429840.00.003.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-138-0/0/313. 0.008315422411300.00.0015.78 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-138-0/0/130. 0.00850501165230.00.004.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-138-0/0/74. 0.0085440737190.00.003.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-138-0/0/18. 0.0085330132430.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-138-0/0/63. 0.0084980463420.00.002.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06b14305f09
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:14:01 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 7 days 7 hours 21 minutes 1 second Server load: 2.32 2.37 2.30 Total accesses: 6023808 - Total Traffic: 320.7 GB - Total Duration: 3485120089 CPU Usage: u418.16 s3981.74 cu49673600 cs5897130 - 8800% CPU load 9.54 requests/sec - 0.5 MB/second - 55.8 kB/request - 578.558 ms/request 5 requests currently being processed, 6 idle workers __W.C___WWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135313510/147/525319_ 14.660643019519730.03.8828920.31 10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113457PL42666150bc16e622 HTTP/1.1 1-135227160/193/522091_ 27.5902423003217550.06.8728917.88 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113501FR13566150bc507 2-135254000/190/518006W 24.16002970175730.09.1628452.27 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-135-0/0/510613. 0.003202954486510.00.0028146.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-135326091/126/506135C 14.65002922083450.24.1227878.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-135259150/178/497169_ 25.4904802858055470.07.4527294.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /download-433/index.html?clickid=66150bc51b0b60000133fee4&s 6-1353930/119/488521_ 15.55016992823821170.04.8126972.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048008& 7-135265290/182/478145_ 20.6503352750436260.03.7626263.12 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-352/index.html?clickId=632119ca-4c16-4923- 8-13546830/81/466109W 11.29002691574710.02.8625615.45 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=679908759304&p=www. 9-13576800/299/432383W 49.77002503387910.012.7823499.75 10.0.1.27http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202403201353455296dc144dc31a 10-135108650/46/379629W 5.05002203593910.00.9619936.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/index.html?w_id=2059030690&a_id=59865 11-135178680/223/305694_ 34.1401911782383400.09.6115935.35 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113501ES98666150bc59e9f1 HTTP/1.1 12-135-0/0/209589. 0.0047401232594270.00.0010933.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-135-0/0/104338. 0.003200630647220.00.005391.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-135-0/0/44324. 0.0049758152267565540.00.002325.52 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 15-135-0/0/16036. 0.00523250102413400.00.00828.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-135-0/0/7703. 0.005222723951508940.00.00394.16 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funzzora-241/index.html?aff_sub=801277873293103590&zoneid= 17-134-0/0/4090. 0.0015050389726700320.00.00190.17 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=bd1ccc2a-f4f5-11ee-a9d6- 18-134-0/0/2408. 0.003131144316054610.00.00175.70 10.0.1.148http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240405203623PL269661044a70a27d HTTP/1.1 19-134-0/0/1008. 0.0031336206676210.00.0053.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-134-0/0/1243. 0.0031339708751050.00.0054.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-134-0/0/286. 0.0031334602820990.00.0018.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-134-0/0/504. 0.0031326404662880.00.0022.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-134-0/0/666. 0.0031335304574410.00.0036.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-134-0/0/251. 0.0031324401722500.00.0011.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-134-0/0/569. 0.0031339803618470.00.0032.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-132-0/0/326. 0.00580786372232030.00.0024.18 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240402181513TR421660c2f11 27-132-0/0/368. 0.0058102303069720.00.0018.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-132-0/0/12. 0.006126320280160.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-132-0/0/250. 0.0061239802338540.00.009.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-132-0/0/12. 0.006126440119630.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-132-0/0/11. 0.006126380114060.00.000.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213c3f08725
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 7 days 7 hours 27 minutes 58 seconds Server load: 1.75 2.47 2.43 Total accesses: 6029850 - Total Traffic: 320.1 GB - Total Duration: 3514940461 CPU Usage: u343.31 s2928.19 cu36210000 cs4455960 - 6440% CPU load 9.55 requests/sec - 0.5 MB/second - 55.7 kB/request - 582.923 ms/request 6 requests currently being processed, 4 idle workers W__W._W...WW_W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7886800/274/522456W 37.25003021886040.011.6328635.15 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-7852100/38/518633_ 2.95003014539830.00.8928416.47 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-78305830/82/516178_ 13.4001272993941520.03.8128191.01 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-78147270/220/510772W 28.49002983547590.07.6928163.04 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16062/winsportsfrv4/acces/provider.js H 4-78-0/0/502017. 0.007702921315550.00.0027713.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-78132130/225/499343_ 29.240402891094970.010.5627537.57 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409113459FR36666150bc3 6-78220470/160/491836W 22.26002847396670.08.5526818.64 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=66150bc63857840001259674& 7-78-0/0/477289. 0.003602772449230.00.0025964.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-78-0/0/463819. 0.007602695464470.00.0025312.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-78-0/0/431800. 0.0073122526992060.00.0023512.99 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-78207030/185/374328W 23.76002194836770.06.2420056.07 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=1e50c6a3-f654-11ee-973c- 11-78226980/164/312053W 20.07001834756280.05.0616246.38 10.0.0.52http/1.1dob.api.cloudioo.net:80POST /bouyguesadvance-fr/notification HTTP/1.1 12-78307360/87/217702_ 11.7904511280791660.04.8011163.27 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /jhdown/index.html?w_id=21126183336&a_id=694726163178&p=mob 13-78307390/92/105026W 9.1900621598500.02.605384.62 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048044& 14-78-0/0/44596. 0.002930276901930.00.002355.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-78-0/0/18239. 0.00500260114384630.00.00997.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-77-0/0/10736. 0.00797095170353380.00.00597.07 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240408132627FR1876613d463 17-77-0/0/6956. 0.0079885044018950.00.00368.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-77-0/0/2619. 0.00160195017645980.00.00136.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/1050. 0.0016018206710460.00.0051.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/770. 0.0016028706427220.00.0048.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-77-0/0/234. 0.0016014301294600.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/26. 0.001602880364390.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/223. 0.0016024702006330.00.0011.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/363. 0.00160041402277700.00.0016.01 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240407150736TR36966129a98 25-75-0/0/28. 0.006118670379210.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/484. 0.006115735543860530.00.0024.17 10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240402094208df023b0a 27-75-0/0/240. 0.0061241101970350.00.009.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/18. 0.00612633096650.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/10. 0.00612639055070.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/6. 0.00612644045920.00.003.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bbab34ffc
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:14:01 CEST Parent Server Config. Generation: 136 Parent Server MPM Generation: 135 Server uptime: 7 days 7 hours 21 minutes 1 second Server load: 2.32 2.37 2.30 Total accesses: 6023809 - Total Traffic: 320.7 GB - Total Duration: 3485120090 CPU Usage: u418.16 s3981.74 cu49673600 cs5897130 - 8800% CPU load 9.54 requests/sec - 0.5 MB/second - 55.8 kB/request - 578.557 ms/request 5 requests currently being processed, 6 idle workers W__.C___WWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135313510/147/525319W 14.66003019519730.03.8828920.31 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-135227160/193/522091_ 27.5902423003217550.06.8728917.88 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113501FR13566150bc507 2-135254000/191/518007_ 24.16002970175730.09.1728452.29 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-135-0/0/510613. 0.003202954486510.00.0028146.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-135326091/126/506135C 14.65002922083450.24.1227878.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-135259150/178/497169_ 25.4904802858055470.07.4527294.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /download-433/index.html?clickid=66150bc51b0b60000133fee4&s 6-1353930/119/488521_ 15.55016992823821170.04.8126972.77 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048008& 7-135265290/182/478145_ 20.6503352750436260.03.7626263.12 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-352/index.html?clickId=632119ca-4c16-4923- 8-13546830/81/466109W 11.29002691574710.02.8625615.45 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=679908759304&p=www. 9-13576800/299/432383W 49.77002503387910.012.7823499.75 10.0.1.27http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202403201353455296dc144dc31a 10-135108650/46/379629W 5.05002203593910.00.9619936.87 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /recetas_generico_ios/index.html?w_id=2059030690&a_id=59865 11-135178680/223/305694_ 34.1401911782383400.09.6115935.35 10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409113501ES98666150bc59e9f1 HTTP/1.1 12-135-0/0/209589. 0.0047401232594270.00.0010933.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-135-0/0/104338. 0.003200630647220.00.005391.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-135-0/0/44324. 0.0049758152267565540.00.002325.52 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 15-135-0/0/16036. 0.00523250102413400.00.00828.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-135-0/0/7703. 0.005222723951508940.00.00394.16 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funzzora-241/index.html?aff_sub=801277873293103590&zoneid= 17-134-0/0/4090. 0.0015050389726700320.00.00190.17 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=bd1ccc2a-f4f5-11ee-a9d6- 18-134-0/0/2408. 0.003131144316054610.00.00175.70 10.0.1.148http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240405203623PL269661044a70a27d HTTP/1.1 19-134-0/0/1008. 0.0031336206676210.00.0053.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-134-0/0/1243. 0.0031339708751050.00.0054.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-134-0/0/286. 0.0031334602820990.00.0018.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-134-0/0/504. 0.0031326404662880.00.0022.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-134-0/0/666. 0.0031335304574410.00.0036.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-134-0/0/251. 0.0031324401722500.00.0011.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-134-0/0/569. 0.0031339803618470.00.0032.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-132-0/0/326. 0.00580786372232030.00.0024.18 10.0.1.148http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240402181513TR421660c2f11 27-132-0/0/368. 0.0058102303069720.00.0018.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-132-0/0/12. 0.006126320280160.00.000.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-132-0/0/250. 0.0061239802338540.00.009.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-132-0/0/12. 0.006126440119630.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-132-0/0/11. 0.006126380114060.00.000.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c2136c42bdc4
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 09-Apr-2024 11:35:02 CEST Restart Time: Tuesday, 02-Apr-2024 04:07:03 CEST Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 7 days 7 hours 27 minutes 58 seconds Server load: 1.75 2.47 2.43 Total accesses: 6029848 - Total Traffic: 320.1 GB - Total Duration: 3514940205 CPU Usage: u343.28 s2928.18 cu36210000 cs4455960 - 6440% CPU load 9.55 requests/sec - 0.5 MB/second - 55.7 kB/request - 582.924 ms/request 5 requests currently being processed, 5 idle workers _WWW._W...W___.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7886800/274/522456_ 37.250203021886040.011.6328635.15 10.0.1.27http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409113500FR23166150 1-7852100/37/518632W 2.95003014539830.00.8728416.46 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-78305830/81/516177W 13.36002993938960.03.8028191.01 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-78147270/220/510772W 28.49002983547590.07.6928163.04 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16062/winsportsfrv4/acces/provider.js H 4-78-0/0/502017. 0.007702921315550.00.0027713.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-78132130/225/499343_ 29.240402891094970.010.5627537.57 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409113459FR36666150bc3 6-78220470/160/491836W 22.26002847396670.08.5526818.64 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=66150bc63857840001259674& 7-78-0/0/477289. 0.003602772449230.00.0025964.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-78-0/0/463819. 0.007602695464470.00.0025312.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-78-0/0/431800. 0.0073122526992060.00.0023512.99 10.0.1.27http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-78207030/185/374328W 23.76002194836770.06.2420056.07 10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /vidsfr-vr-117/index.html?click_id=1e50c6a3-f654-11ee-973c- 11-78226980/164/312053_ 20.0702211834756280.05.0616246.38 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409113500FR46566150bc4e6 12-78307360/87/217702_ 11.7904511280791660.04.8011163.27 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /jhdown/index.html?w_id=21126183336&a_id=694726163178&p=mob 13-78307390/92/105026_ 9.190700621598500.02.605384.62 10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_6bae1ae3-f654-11ee- 14-78-0/0/44596. 0.002930276901930.00.002355.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-78-0/0/18239. 0.00500260114384630.00.00997.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-77-0/0/10736. 0.00797095170353380.00.00597.07 10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240408132627FR1876613d463 17-77-0/0/6956. 0.0079885044018950.00.00368.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-77-0/0/2619. 0.00160195017645980.00.00136.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/1050. 0.0016018206710460.00.0051.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/770. 0.0016028706427220.00.0048.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-77-0/0/234. 0.0016014301294600.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/26. 0.001602880364390.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/223. 0.0016024702006330.00.0011.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/363. 0.00160041402277700.00.0016.01 10.0.1.27http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240407150736TR36966129a98 25-75-0/0/28. 0.006118670379210.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/484. 0.006115725543860530.00.0024.17 10.0.0.154http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240402094208df023b0a 27-75-0/0/240. 0.0061241101970350.00.009.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/18. 0.00612632096650.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/10. 0.00612638055070.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/6. 0.00612643045920.00.003.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e06eadc58f3
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Saturday, 23-Sep-2023 09:16:09 CEST Restart Time: Monday, 27-Mar-2023 03:45:16 CEST Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 180 days 5 hours 30 minutes 52 seconds Server load: 2.36 2.46 2.45 Total accesses: 217957717 - Total Traffic: 9820.0 GB - Total Duration: 133492763868 CPU Usage: u272.12 s2336.8 cu28342200 cs3488790 - 204% CPU load 14 requests/sec - 0.6 MB/second - 47.2 kB/request - 612.471 ms/request 8 requests currently being processed, 5 idle workers WW__WWW_W__..WW................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-81318440/206/16340883W 20.997098858889380.012.34771517.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /celebrite-magazine/id/92/ETX-16 HTTP/1.1 1-81219790/26/16231979W 2.670098146456440.00.86766478.31 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 2-81258920/256/16103300_ 32.10055397470501110.022.68761437.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 3-8182470/152/15966121_ 14.68023296503544380.010.80752966.00 10.0.1.75http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091606ES750650e90b68e 4-8157290/151/15791954W 18.890095593906400.06.82745463.81 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=9e417404-59e0-11ee-8280 5-81190320/66/15599996W 4.400094431592580.00.80735280.88 10.0.1.75http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023092309160786147b07 6-81262020/2/15339009W 0.200092942907390.00.17722895.38 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=656187217172&p=mo 7-81155890/95/15056624_ 7.080091290282730.08.23710117.81 10.0.47.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-81287860/258/14667285W 22.580088944539250.012.30690632.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 9-8125280/203/14115152_ 16.50017485723272040.05.78661268.06 10.0.0.236http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091547AT866650e90a31b 10-81157480/101/13113729_ 6.360101979892873960.01.54601490.50 10.0.0.236http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923091549PL688650e90a572 11-81-0/0/11556554. 0.0048070804400040.00.00509929.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-81-0/0/10204075. 0.0052062730204650.00.00440615.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-81250520/278/8655775W 25.450053718685260.014.42369893.41 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /disney-princesses-puzzle-royal-63420/id/31/63420 HTTP/1.1 14-81166600/65/6786236W 6.800042829533560.02.29289462.06 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 15-81-0/0/4764630. 0.00757030634296400.00.00203083.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-81-0/0/2980223. 0.002670019426789770.00.00125812.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-81-0/0/1774260. 0.0033985011720699480.00.0075368.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-81-0/0/1069894. 0.003731507259425620.00.0045125.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-81-0/0/606986. 0.004259704169790020.00.0025546.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-81-0/0/327423. 0.00430072972332547220.00.0013913.44 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=650de8b71a95340001468d 21-81-0/0/155581. 0.004321001176916260.00.006401.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-81-0/0/100199. 0.00431160790617980.00.004210.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-81-0/0/75584. 0.00723310606173580.00.003162.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-81-0/0/69068. 0.007210314556249410.00.002900.72 10.0.1.32http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2023092213 25-81-0/0/54870. 0.00721510456343240.00.002362.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-81-0/0/49210. 0.007206641416990700.00.002048.94 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 27-81-0/0/37881. 0.00735650339054870.00.001556.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-81-0/0/27296. 0.00735640265069350.00.001132.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-81-0/0/19545. 0.00735740202954650.00.00797.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-81-0/0/15518. 0.00735790173927340.00.00672.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-81-0/0/12243. 0.00736440140228850.00.00525.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-81-0/0/14364. 0.00736710149568630.00.00575.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-81-0/0/10701. 0.00736310114178750.00.00438.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-81-0/0/11761. 0.00736500112969120.00.00474.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-81-0/0/9320. 0.00735500101906600.00.00393.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-81-0/0/9157. 0.007335958396765150.00.00387.68 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=578438000629&p=&z 37-81-0/0/7225. 0.0073566082074740.00.00295.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-81-0/0/7866. 0.0073599086887450.00.00357.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-81-0/0/7812. 0.0073581081753300.00.00313.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-81-0/0/5651. 0.0073651070479280.00.00252.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-81-0/0/9071. 0.0073571086700360.00.00397.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-81-0/0/8210. 0.0073659083590640.00.00343.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-81-0/0/6994. 0.0073643076251110.00.00278.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-81-0/0/6234. 0.0073584067530650.00.00254.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-81-0/0/5528. 0.0073676063811960.00.00243.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-81-0/0/5005. 0.0073540061603720.00.00206.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-81-0/0/4908. 0.0073669058238410.00.00181.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-81-0/0/5246. 0.0073553061012230.00.00212.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-81-0/0/1916. 0.0073668039420820.00.0076.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-81-0/0/4777. 0.00735
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727b7bfecc2a
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 19-Sep-2023 08:24:02 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 78 Parent Server MPM Generation: 77 Server uptime: 176 days 4 hours 58 minutes 56 seconds Server load: 2.41 2.08 2.01 Total accesses: 213668705 - Total Traffic: 9605.1 GB - Total Duration: 130878335278 CPU Usage: u239.98 s2268.83 cu27673900 cs3302510 - 203% CPU load 14 requests/sec - 0.6 MB/second - 47.1 kB/request - 612.529 ms/request 5 requests currently being processed, 6 idle workers .WW__WWW_.___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-77-0/0/16023945. 0.0012097074003050.00.00754336.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-77200200/225/15916154W 24.030096290151490.06.79750677.44 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=6723845329 2-77128920/284/15783024W 24.590095452696400.08.19743990.06 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /res/20230918_33236_14998/icaro-es-v4/home-unlogged/provide 3-77305030/124/15636135_ 12.040094645212230.03.05737016.81 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 4-7731550/87/15482869_ 6.8101593752798620.01.70729900.50 10.0.0.188http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20230826083027d09871c835dc46 5-7782100/42/15261128W 2.930092575833460.04.93719031.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-77255560/173/15052575W 17.930091173205180.09.70708601.81 10.0.0.188http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2023082508103055b6100a1020fe 7-77313610/112/14756209W 10.940089410685700.05.72693917.13 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65093e7e46cb830001ae78 8-7791360/29/14376081_ 1.9705787166224140.02.36675325.38 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230919082400ES24565093e80 9-77-0/0/13833433. 0.0037084011762700.00.00645865.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-77243110/176/12884679_ 18.21058778490514060.05.02589306.63 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919082359PT11365093e7f75 11-7724450/90/11397908_ 9.03035269733963750.02.59500733.28 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=65093e81386c0f0001196609& 12-77260910/164/10018254_ 17.030229861651609430.08.32431017.66 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /share/sosyal-medya/tiktok-fan-arttirma-47891/id/47/47891 H 13-77-0/0/8490697. 0.00534052821622270.00.00363324.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-77-0/0/6662150. 0.0028388042116239870.00.00283218.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-77-0/0/4695883. 0.002825812230230074800.00.00199106.80 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919003258PL7686508d01a2d 16-77-0/0/2940529. 0.0036455019250220170.00.00123497.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-77-0/0/1707663. 0.003633764711286640770.00.0071983.29 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230918221821TR7336508b08d6f 18-77-0/0/1043612. 0.004017906975141310.00.0043677.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-77-0/0/604790. 0.004390304147191510.00.0025303.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-77-0/0/315287. 0.0043689502264662280.00.0013262.05 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 21-77-0/0/155707. 0.004910701183440230.00.006479.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-77-0/0/85637. 0.00488850693527170.00.003581.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-77-0/0/63718. 0.00491040539664350.00.002601.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-77-0/0/57346. 0.00490890481663810.00.002385.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-77-0/0/47948. 0.0048862316411302490.00.002002.68 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230730184622PL96064c693d 26-77-0/0/42721. 0.00489240382317800.00.001803.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-77-0/0/30651. 0.00489130278068350.00.001258.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-77-0/0/26700. 0.00488711152246033370.00.001118.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20230918_33236_15300/womantodayesv4/primavera-verano-2 29-77-0/0/18667. 0.00491130196437930.00.00791.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-77-0/0/12772. 0.00491080128696610.00.00510.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-77-0/0/9451. 0.00490880110168190.00.00383.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-77-0/0/7179. 0.0049094083629950.00.00291.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-77-0/0/9991. 0.00490900105706480.00.00419.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-77-0/0/9020. 0.004887760191752020.00.00348.32 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230918184922TR47865087f92a7 35-77-0/0/7969. 0.0049087090662580.00.00323.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-77-0/0/9200. 0.0049086092851230.00.00415.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-77-0/0/6006. 0.0049109070871840.00.00258.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-77-0/0/7118. 0.0049096074723100.00.00288.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-77-0/0/7890. 0.0048956078650820.00.00361.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-77-0/0/7676. 0.0049101078498050.00.00305.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-77-0/0/6417. 0.0049033071734860.00.00256.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-77-0/0/6754. 0.0049095073395710.00.00307.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-77-0/0/5073. 0.0049070055339260.00.00177.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-77-0/0/5099. 0.0049084057280890.00.00219.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-77-0/0/4840. 0.0049103057674970.00.00202.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/3028. 0.00326543043627160.00.00137.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/3219. 0.00326546041384120.00.00138.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3192. 0.00326471039804690.00.00116.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/3666. 0.00326516043927330.00.00140.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-76-0/0/2295. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727ba85b47d2
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Saturday, 16-Sep-2023 16:51:00 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 173 days 13 hours 25 minutes 54 seconds Server load: 3.78 4.56 4.79 Total accesses: 210603552 - Total Traffic: 9464.9 GB - Total Duration: 128662718024 CPU Usage: u388.79 s2251.34 cu27296200 cs3262230 - 204% CPU load 14 requests/sec - 0.6 MB/second - 47.1 kB/request - 610.924 ms/request 7 requests currently being processed, 8 idle workers .._______WWWWC_.WW.............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76-0/0/15809164. 0.0013095537704850.00.00743871.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-76-0/0/15703024. 0.00238894761888090.00.00740366.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=642148211189&p=mob 2-76191800/51/15571992_ 9.3108993935442510.02.50733758.19 10.0.0.188http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230916160900ES9546505b6f 3-76227320/35/15426238_ 4.25056793140730780.00.74726739.06 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165056FR8806505c0d0a8 4-76212570/239/15275163_ 35.11015092268946890.08.76719760.69 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165057FR3306505c0d156 5-7619440/150/15054903_ 23.89028091099665680.06.06709011.00 10.0.0.188http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916165057ES6856505c0d186a36 HTTP/1.1 6-7694510/94/14851398_ 19.44070689727644430.06.33698795.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=2b93efb2-54a0-11ee-821 7-76289140/184/14557285_ 27.46060987988224060.07.58684486.94 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /play-premium-games-432/index.html?clickid=6505c0d2ac002100 8-7634150/137/14182306_ 24.20010185778071710.04.86666140.31 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916165056TR1286505c0d0bf706 HTTP/1.1 9-76237600/20/13643512W 4.112082652635260.01.99636769.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230916022743PL8756504f67f49913& 10-76240370/27/12704261W 3.600077195003360.02.06580567.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=9644514864&a_id=671898099731&p=www.lespart 11-76127540/286/11239826W 41.820068589783690.012.00493655.09 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=b8c2cf15-549c-11ee-af65 12-76240380/21/9877131W 6.200060628769810.03.57424817.31 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-76194531/56/8366550C 8.440051917722020.23.94357873.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76212580/228/6555916_ 35.91039041333948190.08.87278697.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=19659221987&a_id=657345174602&p=mo 15-76-0/0/4614397. 0.008029627486020.00.00195700.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76147030/276/2872991W 42.190018742909370.017.35120712.85 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230916165056FR5396505c0d0cc 17-7642210/149/1656955W 23.580010896396230.010.7169880.98 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /dwzaplm/index.html?w_id=17342171699&a_id=671654437159&p=mo 18-76-0/0/1007066. 0.004506692051740.00.0042233.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/579196. 0.0031003949196120.00.0024300.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/296546. 0.0024802119920050.00.0012519.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/145144. 0.00171601099890440.00.006053.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76-0/0/79939. 0.0018980648496140.00.003361.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/59542. 0.0065180505770000.00.002443.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/55487. 0.0065410466808270.00.002313.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-76-0/0/47120. 0.0065890405270660.00.001964.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-76-0/0/42045. 0.0064070377071140.00.001772.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-76-0/0/29485. 0.0064620268174480.00.001206.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-76-0/0/26028. 0.00773530241142260.00.001087.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-76-0/0/18172. 0.00773230192462300.00.00771.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-76-0/0/12707. 0.00772410128121320.00.00507.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-76-0/0/9412. 0.00773400109824130.00.00381.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-76-0/0/7144. 0.0082888083374100.00.00290.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-76-0/0/9772. 0.00964110104125550.00.00409.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-76-0/0/8714. 0.0096413089888930.00.00332.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-76-0/0/7945. 0.0096399090529750.00.00322.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-76-0/0/9144. 0.0096278092385880.00.00414.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-76-0/0/5985. 0.0096381070686130.00.00258.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-76-0/0/7089. 0.0096326074492480.00.00288.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-76-0/0/7384. 0.0096172075491850.00.00339.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-76-0/0/7660. 0.009615133978419760.00.00304.73 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=6504493a45798700014549 41-76-0/0/6294. 0.0096414070982020.00.00250.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-76-0/0/6733. 0.0096395073215590.00.00306.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-76-0/0/4737. 0.0096386052935810.00.00166.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-76-0/0/5067. 0.0096403057016940.00.00217.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-76-0/0/4833. 0.0096405057655940.00.00202.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/3028. 0.0097761043627160.00.00137.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/3219. 0.0097764041384120.00.00138.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3192. 0.0097689039804690.00.00116.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/3666. 0.0097734043927330.00.00140.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213aa836b5c
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 13-Sep-2023 22:26:22 CEST Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 104 days 11 hours 30 minutes 55 seconds Server load: 2.98 2.72 2.70 Total accesses: 126558855 - Total Traffic: 5713.7 GB - Total Duration: 83951163152 CPU Usage: u221.87 s1087.55 cu12932600 cs1597910 - 161% CPU load 14 requests/sec - 0.6 MB/second - 47.3 kB/request - 663.337 ms/request 7 requests currently being processed, 6 idle workers W__WWC__W_W._.W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19215320/51/9174211W 5.110060428090570.00.91436024.66 10.0.0.188http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222620ES11665021aecb84f2 HTTP/1.1 1-19100540/141/9115102_ 16.0404459981818710.04.06432468.06 10.0.0.188http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230913222619ES51465021aeb 2-1962480/179/9045500_ 16.700059554920760.04.42429072.38 10.0.39.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-1925330/226/8979784W 16.940059038748940.05.73424389.41 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20230913222620c 4-19261040/22/8880279W 2.490058461059130.00.91421349.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-19226781/300/8777596C 31.91055657775141333.58.02415247.75 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230913222618TR17365021aeaae 6-19284350/5/8640894_ 0.46062556920008800.00.12409604.75 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65021aeceae3fd0001fb36 7-19192380/72/8485539_ 7.6304855900388460.02.81401842.16 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230913215422ES9786502136 8-19310220/206/8284511W 23.030054637368240.07.76391946.75 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vzvid1/index.html?w_id=19961601289&a_id=673525491982&p=www 9-1914420/227/8019356_ 17.450052929443650.04.50377108.47 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-19311920/223/7539568W 24.580049885906930.06.17348946.34 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222618PL94065021aeadf536 HTTP/1.1 11-19-0/0/6740332. 0.006438844830579060.00.00299468.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /shirt-432/index.html?clickid=65021aad00c5250001bb4360&sub_ 12-19142780/118/6040236_ 9.0204340287454410.02.85261631.11 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230913222618TR31465021aea9b50d HTTP/1.1 13-19-0/0/5325047. 0.00101035642722900.00.00228268.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-19105290/149/4483254W 12.590030174757180.03.20191124.83 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230913222620d2915501 15-19-0/0/3418952. 0.0077023090373200.00.00145502.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/2234374. 0.001267015202348900.00.0094516.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-19-0/0/1316634. 0.00132509042032480.00.0055640.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/780350. 0.00117105423797160.00.0032981.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/463991. 0.001133553260249300.00.0019737.66 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 20-19-0/0/236607. 0.001060401711877110.00.0010032.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/111376. 0.00107130858188060.00.004759.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-19-0/0/60499. 0.00169170498614980.00.002655.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-19-0/0/45472. 0.00167620382748900.00.001860.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/34057. 0.00168630296034290.00.001421.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/32918. 0.0016904546281235950.00.001333.21 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /pfundown01/index.html?w_id=18725084086&a_id=673223741007&p 26-19-0/0/29776. 0.00169160268326110.00.001257.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-19-0/0/23512. 0.00169080215066680.00.00968.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-19-0/0/19791. 0.001670953176906790.00.00820.83 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230913174750FR3316501d9a6 29-19-0/0/12676. 0.00208760126718850.00.00523.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-19-0/0/9440. 0.0020860097876890.00.00372.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-19-0/0/10662. 0.00208790103535570.00.00433.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-19-0/0/8742. 0.0023264086407930.00.00330.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-19-0/0/7574. 0.0023281075959650.00.00315.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-19-0/0/7193. 0.0023230072056080.00.00314.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-19-0/0/5890. 0.0023279062321440.00.00218.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-19-0/0/5516. 0.0023059056971310.00.00217.10 10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-19-0/0/6778. 0.0023283060972080.00.00286.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-19-0/0/4788. 0.0023289047544990.00.00173.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-19-0/0/5686. 0.0023287053895660.00.00250.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-19-0/0/6404. 0.0023169059258850.00.00260.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-19-0/0/6125. 0.0023124057710760.00.00212.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-19-0/0/7116. 0.0023095066618350.00.00283.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-19-0/0/4269. 0.00101244042194260.00.00177.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-19-0/0/4633. 0.00114097049167970.00.00190.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-19-0/0/5355. 0.00114082054071510.00.00228.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-19-0/0/3028. 0.00114086032069000.00.00114.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-19-0/0/2985. 0.00114135029289840.00.00115.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-19-0/0/1949. 0.00114087023606210.00.0068.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-19-0/0/2433. 0.00114117026659210.00.00103.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-19-0/0/2938. 0.00114099
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71e5627e10
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 12-Sep-2023 23:49:56 CEST Restart Time: Monday, 27-Mar-2023 03:06:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 20 hours 43 minutes 50 seconds Server load: 1.93 2.20 2.41 Total accesses: 206551712 - Total Traffic: 9280.7 GB - Total Duration: 125179074523 CPU Usage: u277.1 s2212.73 cu26987700 cs3216320 - 206% CPU load 14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 606.042 ms/request 3 requests currently being processed, 8 idle workers .W_.___._W___W.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76-0/0/15541477. 0.003093040161200.00.00731260.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-76185790/204/15452115W 27.660092447231020.020.21727531.56 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-766030/97/15310013_ 10.6002091695501960.06.30720011.06 10.0.1.32http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004558456989844484_169455539517 3-76-0/0/15197545. 0.005539990903424260.00.00716047.94 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=524439846441&p=mix 4-76217670/193/15010979_ 20.9205089849830370.04.97705958.44 10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230912234953FR6696500dd01 5-76147320/235/14843416_ 30.0806488834229600.014.43698811.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 6-76198950/210/14603537_ 22.91021487553283520.012.90688215.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /posvodgas-117/index.html?click_id=c940639f-51b3-11ee-90f5- 7-76-0/0/14328257. 0.0066085941956570.00.00672021.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-768620/91/13968973_ 10.5401183830014010.06.15655177.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-76321150/103/13434488W 10.130080789778230.07.40627889.69 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202309122349541c92de5c 10-76227740/189/12448964_ 19.1405775147853810.010.51569650.81 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912234953TR2586500dd01b5e10 HTTP/1.1 11-76314410/74/10974477_ 18.180177366487924280.06.82481318.56 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /aperitivos/cocktail-de-gambas-6527?skin=5462121121121212.1 12-7628380/69/9654026_ 9.9504758912969390.04.25416193.16 10.0.0.143http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230912231606ES6466500d51 13-7629650/73/8153664W 7.670050304221900.03.97347190.88 10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912234954PT8826500dd02c2 14-76-0/0/6351439. 0.001444039897894480.00.00270040.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76-0/0/4433480. 0.002483028512652620.00.00187756.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76-0/0/2765693. 0.002482018062375630.00.00117660.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-76-0/0/1613091. 0.00243214210653705360.00.0067785.04 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 18-76-0/0/945068. 0.00554306337437660.00.0039702.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/542737. 0.00552703711087530.00.0022699.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/275489. 0.00564001958361690.00.0011465.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/135792. 0.0063276251028442590.00.005677.16 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912220427TR7936500c44b1f 22-76-0/0/78303. 0.00198550624668250.00.003359.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/62382. 0.00197940506365610.00.002583.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/52934. 0.00196270434676680.00.002154.18 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 25-76-0/0/46513. 0.00198480389098660.00.001904.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-76-0/0/38503. 0.00198630347139360.00.001619.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-76-0/0/32901. 0.00198260292156480.00.001355.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-76-0/0/21728. 0.0019634672199500270.00.00839.48 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 29-76-0/0/16104. 0.00196700158074270.00.00667.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-76-0/0/10392. 0.00198530117665310.00.00405.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-76-0/0/9159. 0.0019861099184240.00.00376.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-76-0/0/10044. 0.0019827099785780.00.00405.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-76-0/0/8930. 0.0019834093628210.00.00375.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-76-0/0/8018. 0.0019856080382400.00.00333.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-76-0/0/6881. 0.0019814071294410.00.00289.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-76-0/0/6563. 0.0019829067932120.00.00282.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-76-0/0/7648. 0.0019851075564550.00.00321.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-76-0/0/6130. 0.0019825065294920.00.00252.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-76-0/0/4977. 0.0019828052855480.00.00190.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-76-0/0/6892. 0.0019835063782240.00.00298.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-76-0/0/6092. 0.0019866060974720.00.00251.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-76-0/0/4785. 0.0019831051207850.00.00204.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-76-0/0/4805. 0.0019836048168760.00.00196.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-76-0/0/4589. 0.0019865050314500.00.00174.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-76-0/0/3706. 0.0019839040445740.00.00155.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-76-0/0/2057. 0.0019854028597520.00.0089.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-76-0/0/1922. 0.0019840027595470.00.0067.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-76-0/0/3250. 0.0019869036227620.00.00120.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-76-0/0/1456. 0.0019860023378730.00.0060.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-76-0/0/2862. 0.0019841033719730.00.00111.85 ::1http/1.1lws.alb.cl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310546c2130546c213b441716e
Apache Status Apache Server Status for content-world.net (via 10.0.1.107) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 102 days 19 hours 26 minutes 37 seconds Server load: 1.36 1.36 1.24 Total accesses: 124471484 - Total Traffic: 5622.3 GB - Total Duration: 82604612028 CPU Usage: u165.26 s1065.3 cu12740100 cs1573830 - 161% CPU load 14 requests/sec - 0.6 MB/second - 47.4 kB/request - 663.643 ms/request 3 requests currently being processed, 5 idle workers .._WW__.__.W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/9022115. 0.00102059443760280.00.00429085.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-19-0/0/8964310. 0.0089059013878140.00.00425466.16 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-1972670/221/8895011_ 20.920058586903010.06.01422237.88 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 3-1983900/199/8831144W 21.250058076395360.06.33417559.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81HEAD /index.html HTTP/1.1 4-19187000/76/8732174W 7.580057503766380.02.11414348.09 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20165311862&a_id=670928734227&p=histoirech 5-19137650/152/8630358_ 15.810856832148950.05.15408542.09 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-19143770/136/8498103_ 15.83026055997331260.09.43403098.31 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912062201ES77864ffe769688c4 HTTP/1.1 7-19-0/0/8342234. 0.0071202854977794970.00.00395252.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /los-padrinos-magicos/terror-en-estado-puro/id/7/80033?lang 8-1979420/210/8145917_ 22.02062153749727330.013.43385657.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20165311862&a_id=670928734227&p 9-19148300/135/7883234_ 12.290576352056397570.05.22370908.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /baloncesto/pro-a-francia/22-23/sig-strasbourg-vs-cholet/sr 10-19-0/0/7415078. 0.00118049077865800.00.00343435.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-19187510/80/6625215W 6.930044084526410.01.92294497.91 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-19-0/0/5937795. 0.00188954939628913610.00.00257297.67 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-19-0/0/5236028. 0.0023190035078848660.00.00224601.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-19-0/0/4409904. 0.002416048329701458330.00.00188118.33 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230911233920ES58164ff8908ee 15-19-0/0/3365990. 0.0026609022747440900.00.00143281.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/2206709. 0.0026572015023002870.00.0093414.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-19-0/0/1301604. 0.002700508942314500.00.0054989.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/772953. 0.003000505373356070.00.0032644.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/457914. 0.003007203220567900.00.0019505.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-19-0/0/233828. 0.003001001691287660.00.009903.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/109134. 0.00426450842577350.00.004660.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-19-0/0/58802. 0.00500330486519810.00.002585.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-19-0/0/44767. 0.00500400377105050.00.001831.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/33265. 0.00500520289653010.00.001396.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/31438. 0.00500430269670290.00.001276.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-19-0/0/29272. 0.00500310263777410.00.001234.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-19-0/0/22819. 0.00499020209986770.00.00935.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-18-0/0/19203. 0.00541580173072640.00.00804.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-18-0/0/12618. 0.00541400126209950.00.00522.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-18-0/0/9332. 0.0054008097052960.00.00370.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-18-0/0/10044. 0.005386713799673100.00.00406.11 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /recvodgas-117/index.html?click_id=70bfb927-50a6-11ee-89da- 32-18-0/0/8699. 0.0054103086047420.00.00329.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-18-0/0/7547. 0.0054139075673910.00.00313.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-18-0/0/7112. 0.005386219271257920.00.00309.85 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230911152407FR16964ff14f73d465 HTTP/1.1 35-18-0/0/5617. 0.0053974060686510.00.00211.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-18-0/0/5190. 0.0054032054827720.00.00202.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-18-0/0/6758. 0.0054031060694360.00.00286.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-18-0/0/4470. 0.0054048045107960.00.00164.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-18-0/0/5664. 0.0054626053551160.00.00249.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-18-0/0/6258. 0.0054623058137540.00.00250.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-18-0/0/5608. 0.0054568054110230.00.00193.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-18-0/0/6866. 0.0054339064686860.00.00274.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-18-0/0/4244. 0.0054607041878500.00.00177.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-18-0/0/4617. 0.0054424048989940.00.00190.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-18-0/0/5330. 0.0054312053843010.00.00227.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-18-0/0/3007. 0.0054624031861200.00.00114.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-18-0/0/2983. 0.0054570029211780.00.00115.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-18-0/0/1928. 0.0054382023414230.00.0067.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-18-0/0/2425. 0.0054557026542440.00.00103.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-18-0/0/2923. 0.0054622028677670.00.00110.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-18-0/0/1919. 0.00544090
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bc93b0272
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Monday, 27-Mar-2023 03:18:06 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 3 hours 3 minutes 57 seconds Server load: 1.75 1.39 1.20 Total accesses: 205509228 - Total Traffic: 9242.8 GB - Total Duration: 123676338527 CPU Usage: u215.49 s2131.38 cu26606300 cs3179950 - 204% CPU load 14.1 requests/sec - 0.6 MB/second - 47.2 kB/request - 601.804 ms/request 2 requests currently being processed, 8 idle workers _.__..__.......___W...W......................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-76284840/267/15493006_ 28.82069892161562900.014.94729822.06 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230912062201173e9907 1-76-0/0/15390646. 0.00117091587402210.00.00725032.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-76288310/273/15262367_ 24.17054590860963070.011.31719232.50 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062201TR88564ffe769ac 3-76288900/271/15132812_ 24.270090096411470.013.43712513.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-76-0/0/14975084. 0.00110089107014580.00.00705581.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-76-0/0/14782460. 0.00112087993773220.00.00697264.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-76149670/60/14552220_ 10.6609486585819910.02.32683584.13 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-76149680/52/14267443_ 6.370127684994097480.02.25671161.44 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230912062153PL54964ffe761771f1 8-76-0/0/13902824. 0.00113082877407150.00.00652308.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-76-0/0/13396153. 0.00118079896071380.00.00625249.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-76-0/0/12412235. 0.00115074350213920.00.00569082.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-76-0/0/10944930. 0.00114065895959380.00.00480017.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-76-0/0/9618755. 0.00116058243918710.00.00414368.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-76-0/0/8088541. 0.00101049446191490.00.00345503.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76-0/0/6304565. 0.00100039107486130.00.00267458.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76155150/69/4368955_ 4.9704727667412600.01.50185957.80 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912062142TR24064ffe756ede07 HTTP/1.1 16-76155160/65/2689707_ 4.6605017297806730.02.45114647.08 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 17-76155170/65/1541350_ 5.0801010002275550.02.7165253.71 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 18-76155190/63/922266W 6.91006070580190.02.0039035.79 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 19-76-0/0/517161. 0.0011103498195750.00.0021978.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/252632. 0.0012001787989660.00.0010631.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/123717. 0.001190930034480.00.005126.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76155270/64/77473W 5.8000618656330.01.853199.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64ffe76a334670000108f1 23-75-0/0/57158. 0.00536550458391910.00.002464.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-75-0/0/50378. 0.00536780419516910.00.002144.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-75-0/0/43055. 0.0053850419365710860.00.001827.89 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /mbdiscpaw4/index.html?w_id=15009526989&a_id=621288694237&p 26-75-0/0/36573. 0.00539930317598440.00.001548.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-75-0/0/30643. 0.00541200271656690.00.001304.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/20872. 0.00541120201371440.00.00892.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/15394. 0.0053835470161205010.00.00624.33 10.0.0.143http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230911152446b9cfb79f 30-75-0/0/11374. 0.00545570117256440.00.00478.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-75-0/0/9748. 0.00541630104660360.00.00426.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-75-0/0/8782. 0.0054407094909660.00.00339.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-75-0/0/9875. 0.0054540096404000.00.00407.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-75-0/0/7435. 0.0054530079913740.00.00331.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-75-0/0/7320. 0.0054570081191050.00.00329.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-75-0/0/7675. 0.0054131105980673800.00.00307.26 10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230911143116ES31964ff089 37-75-0/0/7206. 0.0031554957575456880.00.00296.91 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 38-75-0/0/6307. 0.00315773071499150.00.00257.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-75-0/0/7557. 0.00315774074437430.00.00325.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-75-0/0/6046. 0.00315766062610870.00.00232.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-75-0/0/5556. 0.00315787061798560.00.00254.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-75-0/0/5473. 0.00315724056168590.00.00205.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-75-0/0/4428. 0.00315768052154410.00.00198.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-75-0/0/5274. 0.00317583055822000.00.00214.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-75-0/0/2745. 0.00317615038072780.00.00114.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-75-0/0/3274. 0.00317549039712880.00.00143.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-75-0/0/2439. 0.00317564033239220.00.0089.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-75-0/0/3475. 0.00317592041818450.00.00173.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-75-0/0/2287. 0.00317537032115630.00.0091.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-75-0/0/2981. 0.00317579036030500.00.00125.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-75-0/0/2919. 0.00317555
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa44727bfa44727ba5e9840a
Apache Status Apache Server Status for content-world.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Tuesday, 12-Sep-2023 06:22:04 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 169 days 2 hours 56 minutes 58 seconds Server load: 1.36 1.37 1.27 Total accesses: 205512629 - Total Traffic: 9230.3 GB - Total Duration: 125195038019 CPU Usage: u224.78 s2188.99 cu26762300 cs3201640 - 205% CPU load 14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 609.184 ms/request 3 requests currently being processed, 6 idle workers WW_._._.W.___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7698450/240/15434301W 20.550093023464400.09.62725681.19 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-76184490/140/15331062W 17.100092274780950.07.55722213.13 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /video-sk-117/index.html?click_id=714868b6-5123-11ee-a1a7-4 2-7663950/269/15204451_ 32.060691474631560.018.75716059.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 3-76-0/0/15061311. 0.00121090690724620.00.00709172.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-76251570/85/14911907_ 6.10069589824802620.03.12702110.38 10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /gizlitakipci-381/index.html HTTP/1.1 5-76-0/0/14698087. 0.00102088706223650.00.00691640.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-76255420/65/14498020_ 7.500087367038750.06.49681690.25 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-76-0/0/14214258. 0.00120085692903360.00.00667811.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-76259220/70/13846406W 8.150083528484190.04.27649926.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /clashgip-380/index.html?clickid=5ac9349493d102236951a2e284 9-76-0/0/13318363. 0.00565380454241970.00.00621109.50 10.0.0.143http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 10-76260210/70/12398706_ 6.91029275138471510.02.18566112.31 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062201FR22264ffe76961 11-76260220/73/10967360_ 4.4101066754503710.01.02481452.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 12-7664940/276/9634427_ 27.34014958980617290.017.44414099.13 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230912062158AT50264ffe7662d 13-76-0/0/8155878. 0.00461050488767880.00.00348730.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-76-0/0/6388770. 0.00454040179776070.00.00271561.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-76-0/0/4490661. 0.00463028764864600.00.00190455.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-76-0/0/2795150. 0.0026404018187394910.00.00117419.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-76-0/0/1609969. 0.002636435610554064250.00.0067857.54 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongus-pl-117/index.html?click_id=9ab1dd22-50e3-11ee-bd8a 18-76-0/0/977006. 0.002648306466951870.00.0040876.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-76-0/0/561103. 0.003075903808653820.00.0023572.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-76-0/0/287006. 0.003135702043698150.00.0012089.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-76-0/0/139761. 0.003149101056367430.00.005834.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-76-0/0/78245. 0.00361050632881750.00.003288.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-76-0/0/57723. 0.00361020490026720.00.002366.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-76-0/0/52744. 0.00360920444355440.00.002198.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-76-0/0/45370. 0.00361090389390690.00.001895.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-75-0/0/39532. 0.00536540354110580.00.001666.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-75-0/0/28631. 0.00536370258787950.00.001164.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-75-0/0/24940. 0.00534880229422130.00.001030.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-75-0/0/17424. 0.00536610182713830.00.00728.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-75-0/0/12191. 0.00536500121273410.00.00480.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-75-0/0/9136. 0.00536340104165550.00.00366.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-75-0/0/7042. 0.0053662079341050.00.00283.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-75-0/0/9719. 0.00536470100966750.00.00407.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-75-0/0/8646. 0.0053638086112650.00.00330.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-75-0/0/7885. 0.005342427986490490.00.00320.04 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=8783b47e-50a7-11ee-8472-2b 36-75-0/0/8956. 0.0053657089214830.00.00408.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-75-0/0/5921. 0.0053632066997950.00.00256.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-75-0/0/6968. 0.0053656070001490.00.00283.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-75-0/0/7042. 0.0053639071073820.00.00323.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-75-0/0/7314. 0.0053642072678690.00.00287.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-75-0/0/6206. 0.005339121467135800.00.00248.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /horsmovizap-1000tt/index.html?ttclid=E.C.P.CpsCRlPT6Qa-qjM 42-75-0/0/6672. 0.0053651069614860.00.00301.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-75-0/0/4605. 0.0053512049107920.00.00162.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-75-0/0/4826. 0.0053610052995410.00.00208.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-75-0/0/4484. 0.00317462051819700.00.00187.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-75-0/0/2987. 0.00317567040053070.00.00134.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-75-0/0/3176. 0.00317444039360000.00.00136.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-75-0/0/3057. 0.00317583035562600.00.00111.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-75-0/0/3584. 0.00317445040217350.00.00136.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-75-0/0/2021. 0.00317530031022230.00.0079.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-75-0/0/3132. 0.00317491038402510.00.00144.90 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e065996994f
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 18:14:33 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 16 hours 57 minutes 47 seconds Server load: 5.86 4.23 3.68 Total accesses: 19461564 - Total Traffic: 962.8 GB - Total Duration: 11853684334 CPU Usage: u162.01 s186.71 cu2373450 cs297703 - 185% CPU load 13.5 requests/sec - 0.7 MB/second - 51.9 kB/request - 609.082 ms/request 5 requests currently being processed, 9 idle workers W___W.W._W_._.___.W............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1031060/146/1505346W 19.61008580928990.012.9977868.84 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-10166600/48/1496736_ 6.7904568493244540.01.6277637.84 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /downtrviz-117/index.html?click_id=aaaf91e1-b466-11ed-84df- 2-10178710/45/1476690_ 5.0101738442974170.01.7776412.40 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /videorm-be-117/index.html?click_id=989f32b0-b465-11ed-8e3d 3-10237270/13/1467997_ 1.6102058374398620.01.4376085.27 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=c3ef4dbb-b465-11ed-b2ec 4-10174010/275/1451528W 31.89008217141460.08.0875160.44 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=558e5af7-b466-11ed-98b 5-10-0/0/1431911. 0.001008141964760.00.0073921.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-1097420/104/1411268W 15.59007991121190.06.2873199.92 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224181333ES13163f8f03 7-10-0/0/1382664. 0.00407832280180.00.0071478.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-10152740/49/1338329_ 11.970307569690770.05.1768449.96 10.0.0.94http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-10272460/185/1293129W 27.45607329221760.07.8966577.90 10.0.1.199http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35003081 10-10277020/201/1174643_ 25.12032016673494560.014.5858822.56 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /for-you HTTP/1.1 11-10-0/0/1027244. 0.00305883786950.00.0049800.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-10312910/190/899498_ 20.790405107206990.07.4442484.57 10.0.1.199http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224181421PL78063f8f06ddf8ed HTTP/1.1 13-10-0/0/714485. 0.00704143262440.00.0033681.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10215540/23/506965_ 4.0901802936017130.01.1023692.03 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /videovr/index.html?w_id=19663366706&a_id=647656680139&p=65 15-10215550/27/318124_ 3.090371859362860.00.4514809.42 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224181317ES27663f8f02 16-10221910/22/192824_ 2.620141155754320.04.638920.75 10.0.0.94http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35000696358683431113_167725887274 17-10-0/0/111464. 0.00120746574400.00.005031.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10223930/19/75538W 3.5900472156400.04.233601.57 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224181431TR71063f8f07785 19-10-0/0/39431. 0.005770329232450.00.001840.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/20072. 0.006230214902170.00.00908.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/15901. 0.005840128215390.00.00728.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/9179. 0.006170147548580.00.00439.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5591. 0.006140127441840.00.00253.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7031. 0.005970135575570.00.00351.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7931. 0.00493076329380.00.00341.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/7600. 0.00622075902970.00.00342.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/4668. 0.005620119974660.00.00216.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/4988. 0.00571066600330.00.00203.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2166. 0.001032790105649310.00.00102.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1841. 0.001033080100102400.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/3785. 0.00103286055752120.00.00153.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.001030833940875040.00.00140.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 33-10-0/0/1676. 0.001033030101034350.00.0083.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/3581. 0.00103269046514310.00.00141.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/3143. 0.00103298043959750.00.00129.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2836. 0.00103289038626220.00.00126.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1266. 0.00103307092783820.00.0062.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1653. 0.00103266027439760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2174. 0.00103267028953520.00.0089.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/2016. 0.00103280026581520.00.0083.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1037. 0.00103315017659430.00.0041.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/2260. 0.00103287025086600.00.00116.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1215. 0.00103272018264180.00.0046.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/605. 0.00103296017384510.00.0023.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/759. 0.00103328089081660.00.0029.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/274. 0.00103283086034070.00.0011.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/863. 0.00103302017604710.00.0032.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/231. 0.00103270085022790.00.009.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/392. 0.00103321086275610.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/976. 0.0010307536415609270.00.0046.15 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2023022313363759af10a3 51-10-0/0/779.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3108c89e0608c89e0643700df8
Apache Status Apache Server Status for content-world.net (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 17:24:21 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 16 hours 7 minutes 36 seconds Server load: 3.63 3.41 3.40 Total accesses: 19406132 - Total Traffic: 960.3 GB - Total Duration: 11824304138 CPU Usage: u177.9 s188.16 cu2367280 cs296893 - 185% CPU load 13.5 requests/sec - 0.7 MB/second - 51.9 kB/request - 609.308 ms/request 5 requests currently being processed, 8 idle workers _WW_W___WW__._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10126290/136/1501272_ 16.4008398559196570.04.3677667.41 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20230224172418e 1-10183070/294/1492576W 43.66008471345560.012.2677437.12 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-10243860/53/1472489W 5.49008421682330.01.7576237.84 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172420PT68663f8e4b469 3-10264890/253/1464020_ 31.730508353623890.010.7975889.78 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?cfg_landing_id=&cfg_sessionid=&country=es&d 4-10147700/116/1447465W 13.91008195299030.03.3574990.65 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172419TR60463f8e4b374 5-10218080/69/1428042_ 7.8803608121733220.04.9273737.43 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downtrviz-117/index.html?click_id=abb371b1-b45f-11ed-8afe- 6-10135780/121/1407732_ 18.2103357972341640.04.0673034.34 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172420TR10063f8e4b4ab 7-10152570/83/1378871_ 15.6503917811686690.03.0671307.81 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=635909322156& 8-10228060/56/1334826W 7.30007551074390.01.7368273.84 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230224172418FR68863f8e4b2 9-10298980/24/1289718W 2.38007309899880.00.5766404.42 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /dchefscm/index.html?w_id=1710976036&a_id=601718935835&p=&z 10-10139970/293/1171161_ 34.110416654954700.010.8058650.73 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224163739ES66063f8d9c 11-10311750/13/1024003_ 1.5003525867186650.00.3749650.36 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=a2ad6a45-b45f-11ed-b18a 12-10-0/0/896410. 0.0032615090720810.00.0042341.75 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172413FR54563f8e4ad13 13-10323320/7/711118_ 0.5302644126052870.00.0133547.66 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downgmmult-1000dq/index.html?dclid=CLSIvP7Irv0CFYQYGAodzTE 14-10-0/0/505118. 0.0065102925961870.00.0023608.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-10-0/0/317699. 0.0060901857446800.00.0014791.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/192444. 0.0050201153919030.00.008901.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/111173. 0.0045872744947280.00.005017.75 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230224171638FR34063f8e2e6 18-10-0/0/75340. 0.0045560470992510.00.003588.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/39359. 0.00101670328866090.00.001837.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/20065. 0.001009443214836940.00.00907.65 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224143604PL54463f8bd445f5c2 HTTP/1.1 21-10-0/0/15857. 0.00103020127775730.00.00724.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/9168. 0.0010093159147476750.00.00439.45 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /dgcleo4/index.html?w_id=12606501769&a_id=593496508794&p=mo 23-10-0/0/5580. 0.00102810127313290.00.00250.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7005. 0.00102250135247250.00.00351.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7742. 0.0010308075351580.00.00336.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/7596. 0.0022941075834440.00.00342.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/4576. 0.00228530119536900.00.00212.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/4918. 0.009449036166199170.00.00201.40 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /horoszapplt8-1000tt/index.html?ttclid=E.C.P.CuEBcOg5nosWiq 29-10-0/0/2166. 0.001002670105649310.00.00102.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1841. 0.001002960100102400.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/3785. 0.00100274055752120.00.00153.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.001000713940875040.00.00140.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 33-10-0/0/1676. 0.001002910101034350.00.0083.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/3581. 0.00100257046514310.00.00141.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/3143. 0.00100286043959750.00.00129.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2836. 0.00100277038626220.00.00126.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1266. 0.00100295092783820.00.0062.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1653. 0.00100254027439760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2174. 0.00100255028953520.00.0089.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/2016. 0.00100268026581520.00.0083.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1037. 0.00100303017659430.00.0041.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/2260. 0.00100275025086600.00.00116.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1215. 0.00100260018264180.00.0046.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/605. 0.00100284017384510.00.0023.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/759. 0.00100316089081660.00.0029.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/274. 0.00100271086034070.00.0011.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/863. 0.00100290017604710.00.0032.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/231. 0.00100258085022790.00.009.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/392. 0.00100309086275610.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06ba97bdae5
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:42 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 7 seconds Server load: 1.47 1.70 1.63 Total accesses: 144970701 - Total Traffic: 5965.4 GB - Total Duration: 71265611538 CPU Usage: u248.81 s1229.78 cu13528200 cs1673010 - 157% CPU load 14.9 requests/sec - 0.6 MB/second - 43.1 kB/request - 491.586 ms/request 2 requests currently being processed, 8 idle workers __W_____W._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4196800/182/11038745_ 22.350754323575850.08.07478759.94 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 1-41308170/288/10917845_ 38.64027453685363040.020.28473693.41 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /oravrvid2-1000dq/index.html?dclid=CjgKEAjwqJSaBhC8meWBt7-0 2-41119370/147/10770003W 20.140053064239710.06.92467662.69 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-41207740/54/10604525_ 5.730052191527400.02.28460010.72 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-41317850/283/10444550_ 35.210451479138040.023.08453912.75 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 5-41177760/93/10263457_ 10.4805150562036570.03.21445973.63 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 6-4119780/264/10056393_ 34.80038949585979980.016.02436858.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR76263464b672b 7-4197580/176/9816735_ 23.1604348401122640.010.74425618.97 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645TR85363464b65b0948 HTTP/1.1 8-41217040/41/9518682W 3.450046843797490.01.32411560.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-41-0/0/9103368. 0.00693644675877490.00.00390438.84 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4197590/185/8311979_ 17.74073440632061400.017.52345471.63 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221012070646f149501b 11-41-0/0/7342185. 0.0023840035680303990.00.00294944.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-41-0/0/6334502. 0.0025429030786286160.00.00251418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/5012678. 0.0026439024315726420.00.00195427.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3568883. 0.0026076231617264413030.00.00137207.19 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 15-41-0/0/2366660. 0.0026077179811523024090.00.0090249.67 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /bob-esponja/la-doble-maquina26461/id/7/26461 HTTP/1.1 16-41-0/0/1704904. 0.00260983948334730160.00.0064870.47 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221011235148b61f558a 17-41-0/0/1297133. 0.002644106337580450.00.0049025.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/993017. 0.002621104848382290.00.0036696.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/748934. 0.00260831513665790790.00.0027542.67 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011235203FR3126345e58325 20-41-0/0/593966. 0.002643802930922590.00.0021429.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/530271. 0.002643502631154340.00.0019390.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/494481. 0.002643602422524660.00.0018029.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/489593. 0.002644402411459810.00.0017874.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/467213. 0.002643702279006180.00.0016972.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/426199. 0.0048264802086122870.00.0015239.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/374387. 0.0048271101838429970.00.0013453.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-34-0/0/267638. 0.00163225901323844800.00.009476.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-34-0/0/165066. 0.0016322400821775600.00.005972.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-34-0/0/94863. 0.001631938196491265850.00.003356.01 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=621679287804&p=13 30-34-0/0/68518. 0.0016322160360361700.00.002419.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/56377. 0.001631940136294223090.00.001989.84 10.0.1.230http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=632d6498de2a650001f067c0& 32-34-0/0/53503. 0.0016322090278331800.00.001812.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/53888. 0.0016322330288164920.00.001901.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/46988. 0.0016322380248099130.00.001644.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/53836. 0.0016322140281553770.00.001893.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/50176. 0.0016322200258533050.00.001770.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/50384. 0.0016322470262410650.00.001763.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-34-0/0/49095. 0.0016322070256018080.00.001706.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-34-0/0/48514. 0.0016322250251633020.00.001732.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/51255. 0.0016320540265352630.00.001774.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/51107. 0.0016322300263489690.00.001717.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/40107. 0.0016320410207573920.00.001411.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/30364. 0.0016320990162674870.00.001091.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/15129. 0.001632212088383370.00.00522.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/8579. 0.001632223057922590.00.00299.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/5796. 0.001632217043230370.00.00225.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/3950. 0.001632242031725110.00.00142.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/3318. 0.001632201027023120.00.00134.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/3010. 0.001632218026128760.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-0/0/2884. 0.001632251025963350.00.00109.08 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315cd3d06b5cd3d06bd7fc4d96
Apache Status Apache Server Status for content-world.net (via 10.0.1.64) Server Version: Apache/2.4.51 (Amazon) Server MPM: prefork Server Built: Oct 8 2021 19:30:47 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:42 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 7 seconds Server load: 1.47 1.70 1.63 Total accesses: 144970698 - Total Traffic: 5965.4 GB - Total Duration: 71265610060 CPU Usage: u248.33 s1229.75 cu13528200 cs1673010 - 157% CPU load 14.9 requests/sec - 0.6 MB/second - 43.1 kB/request - 491.586 ms/request 3 requests currently being processed, 7 idle workers ___W____W.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4196800/182/11038745_ 22.350754323575850.08.07478759.94 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 1-41308170/288/10917845_ 38.64027453685363040.020.28473693.41 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /oravrvid2-1000dq/index.html?dclid=CjgKEAjwqJSaBhC8meWBt7-0 2-41119370/147/10770003_ 20.14141753064239710.06.92467662.69 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=63464b6796101d0001e34759& 3-41207740/53/10604524W 5.730052191527390.02.22460010.66 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-41317850/282/10444549_ 35.20181051479137950.023.08453912.75 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070645TR85363464b65b0 5-41177760/93/10263457_ 10.4805150562036570.03.21445973.63 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 6-4119780/264/10056393_ 34.80038949585979980.016.02436858.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR76263464b672b 7-4197580/176/9816735_ 23.1604348401122640.010.74425618.97 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645TR85363464b65b0948 HTTP/1.1 8-41217040/41/9518682W 3.450046843797490.01.32411560.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-41-0/0/9103368. 0.00693644675877490.00.00390438.84 10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-4197590/184/8311978W 17.240040632046720.017.51345471.63 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221012070646f149501b 11-41-0/0/7342185. 0.0023840035680303990.00.00294944.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-41-0/0/6334502. 0.0025428030786286160.00.00251418.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/5012678. 0.0026438024315726420.00.00195427.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3568883. 0.0026076231617264413030.00.00137207.19 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 15-41-0/0/2366660. 0.0026077179811523024090.00.0090249.67 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /bob-esponja/la-doble-maquina26461/id/7/26461 HTTP/1.1 16-41-0/0/1704904. 0.00260983948334730160.00.0064870.47 10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20221011235148b61f558a 17-41-0/0/1297133. 0.002644006337580450.00.0049025.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/993017. 0.002621104848382290.00.0036696.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/748934. 0.00260831513665790790.00.0027542.67 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011235203FR3126345e58325 20-41-0/0/593966. 0.002643702930922590.00.0021429.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-41-0/0/530271. 0.002643402631154340.00.0019390.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/494481. 0.002643502422524660.00.0018029.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/489593. 0.002644302411459810.00.0017874.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/467213. 0.002643602279006180.00.0016972.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/426199. 0.0048264802086122870.00.0015239.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/374387. 0.0048271001838429970.00.0013453.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-34-0/0/267638. 0.00163225901323844800.00.009476.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-34-0/0/165066. 0.0016322400821775600.00.005972.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-34-0/0/94863. 0.001631937196491265850.00.003356.01 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=621679287804&p=13 30-34-0/0/68518. 0.0016322160360361700.00.002419.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/56377. 0.001631939136294223090.00.001989.84 10.0.1.230http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=632d6498de2a650001f067c0& 32-34-0/0/53503. 0.0016322090278331800.00.001812.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/53888. 0.0016322330288164920.00.001901.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/46988. 0.0016322380248099130.00.001644.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/53836. 0.0016322140281553770.00.001893.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/50176. 0.0016322200258533050.00.001770.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/50384. 0.0016322470262410650.00.001763.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-34-0/0/49095. 0.0016322070256018080.00.001706.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-34-0/0/48514. 0.0016322250251633020.00.001732.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/51255. 0.0016320540265352630.00.001774.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/51107. 0.0016322300263489690.00.001717.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/40107. 0.0016320410207573920.00.001411.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/30364. 0.0016320990162674870.00.001091.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/15129. 0.001632212088383370.00.00522.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/8579. 0.001632223057922590.00.00299.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/5796. 0.001632217043230370.00.00225.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/3950. 0.001632242031725110.00.00142.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/3318. 0.001632201027023120.00.00134.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/3010. 0.001632218026128760.00.00120.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-0/0/2884. 0.00163225102596335
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ebd67d71ebd67d71a4d06295
Apache Status Apache Server Status for content-world.net (via 10.0.1.251) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:10 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 112 days 6 hours 13 minutes 38 seconds Server load: 1.84 1.68 1.61 Total accesses: 144901168 - Total Traffic: 5963.1 GB - Total Duration: 69964815874 CPU Usage: u218.76 s1155.28 cu13111900 cs1616290 - 152% CPU load 14.9 requests/sec - 0.6 MB/second - 43.2 kB/request - 482.845 ms/request 1 requests currently being processed, 8 idle workers ___.._W____..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41100700/231/11229262_ 34.8204354263445080.013.86486128.81 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=5tJ3C9eKS_plus_N0NwNv9KYkoD 1-41190390/143/11098748_ 14.8105053632152640.06.59480640.53 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /get-dcbp HTTP/1.1 2-41279590/48/10966313_ 5.94015952984610360.01.06475013.16 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070645PL63663464b6559 3-41-0/0/10828890. 0.0023052421387500.00.00470505.34 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-41-0/0/10676549. 0.0051051715596130.00.00462910.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-4171990/272/10509571_ 32.11112950841362110.023.88455061.97 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070643PL29263464b6366 6-4175320/276/10295817W 28.270049768219460.010.68446084.88 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-41195750/142/10050715_ 14.860348592935460.07.35435692.03 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1 8-41119900/213/9749477_ 23.39016047152079090.020.66422021.75 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=63464b659bed930001595af9& 9-41285530/44/9286103_ 3.15028444857405640.02.16397077.53 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=623522915948&p= 10-41177510/166/8444110_ 19.580541184658440.08.15349965.50 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1 11-41-0/0/7419979. 0.00653511535470096820.00.00296601.09 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012051749PL393634631ddab 12-41-0/0/6328000. 0.002300532930264921090.00.00249171.23 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /muswinyoi-117/index.html?click_id=0453f513-49b6-11ed-9a55- 13-41-0/0/4923038. 0.0023476023394199540.00.00190802.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/3431404. 0.0029880016326904270.00.00131022.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-41-0/0/2256689. 0.00298098310756537410.00.0085466.91 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /dmusic4io/index.html?w_id=17554353598&a_id=605598145916&p= 16-41-0/0/1591813. 0.003323607588781060.00.0059959.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-41-0/0/1239359. 0.003335305903366950.00.0046083.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-41-0/0/929264. 0.003328304427008680.00.0034321.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-41-0/0/657988. 0.00347352443148216160.00.0024022.51 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /cuttherop-117/index.html?click_id=89335fe7-499a-11ed-9325- 20-41-0/0/476512. 0.00347288112307593090.00.0017343.11 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221011212758TR9776345c3bef1 21-41-0/0/376060. 0.003495201832307590.00.0013587.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-41-0/0/331824. 0.003494201619939820.00.0012162.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-41-0/0/321192. 0.003482801542636280.00.0011604.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-41-0/0/308426. 0.003494901488104370.00.0011050.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-41-0/0/278029. 0.003992001343857940.00.009933.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-41-0/0/236310. 0.004001301138454200.00.008438.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-39-0/0/164622. 0.0095557947808068430.00.005913.81 10.0.1.89http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20221001054026ES4966337b6a 28-39-0/0/86434. 0.009561550430872340.00.002997.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-39-0/0/40977. 0.009561670218115630.00.001485.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-34-0/0/28414. 0.0016322420157003070.00.001057.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-34-0/0/24638. 0.0016322360135556520.00.00862.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-34-0/0/21162. 0.0016322490118385860.00.00767.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-34-0/0/21188. 0.0016322410115606020.00.00786.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-34-0/0/19310. 0.0016322500107380970.00.00727.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-34-0/0/20941. 0.0016322520113119910.00.00729.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-34-0/0/19183. 0.0016322460103077760.00.00674.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-34-0/0/20234. 0.001631957285105960650.00.00695.97 10.0.1.164http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=6v_plus_yBqJLYl_slash_ 38-34-0/0/21552. 0.001631962176115066740.00.00726.87 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=632d648913b38800017e7e 39-34-0/0/18908. 0.0016322560100395770.00.00673.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-34-0/0/20257. 0.0016322630106180380.00.00717.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-34-0/0/17381. 0.001673080094344420.00.00601.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-34-0/0/13258. 0.001673104070347500.00.00455.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-34-0/0/11063. 0.001673091060739960.00.00383.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-34-0/0/6734. 0.001673102041434120.00.00241.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-34-0/0/3671. 0.001673066026245140.00.00152.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-34-0/0/3147. 0.001673075023554550.00.00117.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-34-0/0/2461. 0.001673082019485720.00.0094.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-34-0/0/1852. 0.001672866014176470.00.0064.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-34-0/0/1493. 0.001673088012697720.00.0057.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-34-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31074903de074903de90cf4f28
Apache Status Apache Server Status for content-world.net (via 10.0.1.171) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Wednesday, 12-Oct-2022 07:06:49 CEST Restart Time: Thursday, 07-Jul-2022 18:13:05 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 96 days 12 hours 53 minutes 43 seconds Server load: 1.06 1.58 1.61 Total accesses: 119381394 - Total Traffic: 4951.8 GB - Total Duration: 61372833295 CPU Usage: u236.64 s929.26 cu11081000 cs1396110 - 150% CPU load 14.3 requests/sec - 0.6 MB/second - 43.5 kB/request - 514.09 ms/request 5 requests currently being processed, 5 idle workers ___WWW_WW._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3723200/276/9313112_ 31.4906047871730430.022.34405168.03 10.0.1.89http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012070645PL63663464b65597ef HTTP/1.1 1-37126950/159/9245572_ 22.150647501653430.09.41402670.97 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 2-37231440/30/9153474_ 4.1504747090374420.00.79399682.06 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 3-37106380/192/9067126W 22.861046570332880.022.66394603.31 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /arroces/arroz-de-sushi-12229?skin=592121121121212.1'%20And 4-37224680/48/8951781W 3.390046064501670.00.67390347.47 10.0.1.89http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20221012070638ES43463464b5 5-377460/294/8818961W 37.240045359531410.027.78384525.72 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-37116310/171/8666419_ 24.6405744525904750.013.14378061.97 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20221012070629FR33863464b 7-3758530/242/8480182W 24.780043684104740.018.12369575.75 10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012070647TR60263464b679a 8-37184800/105/8247823W 12.230042366862220.06.66357025.53 10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /res/20221010_25188_13549/winsports-espesv4/mas-de-bundelis 9-37-0/0/7874569. 0.00104040449230670.00.00339429.44 10.0.0.188http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-37108220/182/7211229_ 26.92042636838092760.010.62300905.28 10.0.0.23http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2022101207064652845f4a 11-37-0/0/6326106. 0.002030129932156085110.00.00254752.91 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /entre-amis/actu-cinema/films-populaires-67865/IM-615457 HT 12-37-0/0/5407133. 0.00203778027397489010.00.00213256.84 10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20221012063248TR6906346437020 13-37-0/0/4261008. 0.0020235121551851900.00.00165275.30 10.0.1.89http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221012063303TR2666346437f0240e HTTP/1.1 14-37-0/0/2896603. 0.002560014679396470.00.00111288.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-37-0/0/1777325. 0.003100109166798310.00.0067520.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-37-0/0/1075068. 0.003099705568177690.00.0040729.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-37-0/0/696050. 0.003091003638010800.00.0026148.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-37-0/0/456462. 0.003099502436625200.00.0017010.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-37-0/0/281458. 0.005625401538892630.00.0010313.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-37-0/0/183312. 0.0058268391028633690.00.006730.00 10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /hkq01cln/index.html?w_id=9343562126&a_id=625332680586&p=ha 21-37-0/0/135546. 0.00585170763482140.00.004877.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-37-0/0/116156. 0.00585540665130820.00.004228.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-37-0/0/104694. 0.00585560593407960.00.003760.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-37-0/0/99487. 0.001370780560675760.00.003589.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-37-0/0/93854. 0.0013711544534507730.00.003369.54 10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20221010170130TR946634433cab89ee HTTP/1.1 26-37-0/0/79325. 0.001458840444565850.00.002792.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-37-0/0/61078. 0.001458970356909560.00.002157.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-37-0/0/40543. 0.001458870242059290.00.001415.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-37-0/0/27014. 0.001459050164725980.00.00971.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-37-0/0/13160. 0.00145909092227870.00.00496.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-37-0/0/11891. 0.00145906081471460.00.00442.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-37-0/0/10370. 0.00145888071214210.00.00380.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-37-0/0/11520. 0.00145892074938890.00.00408.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-37-0/0/9939. 0.00145912065606580.00.00341.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-37-0/0/9250. 0.00145709059975150.00.00333.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-37-0/0/8544. 0.00145852057450100.00.00314.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-37-0/0/8461. 0.00145904054320830.00.00298.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-37-0/0/8895. 0.00145894057165450.00.00305.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-37-0/0/7154. 0.00145881046762320.00.00254.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-37-0/0/7008. 0.00145784045190770.00.00234.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-37-0/0/7966. 0.00145886052634490.00.00273.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-37-0/0/8615. 0.00145698055826350.00.00331.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-37-0/0/5611. 0.00145879040167830.00.00213.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-30-0/0/3768. 0.001673092027679370.00.00133.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-30-0/0/2418. 0.001673069020982690.00.0080.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-30-0/0/1524. 0.001672861015344950.00.0061.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-30-0/0/3062. 0.001673011024295830.00.00113.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-30-0/0/2166. 0.001673105018959570.00.0092.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-30-0/0/2237. 0.001673102019028180.00.0082.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-30-0/0/1839. 0.00167282527416079170.00.00
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e0501fb386f6
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 17-Mar-2025 05:18:19 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 158 days 4 hours 4 minutes 33 seconds Server load: 0.71 0.58 0.55 Total accesses: 122321957 - Total Traffic: 9444.0 GB - Total Duration: 64234947642 CPU Usage: u198.85 s1189.69 cu10732800 cs1624900 - 90.4% CPU load 8.95 requests/sec - 0.7 MB/second - 81.0 kB/request - 525.13 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WWWW___._...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5151600/71/11109075_ 10.030058227648350.06.09885368.94 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-5151770/62/11020334W 12.840057712081850.011.35880486.44 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-51207740/244/10917624W 44.860057200803640.050.06871982.81 10.0.1.216http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031705181735f20043 3-51270580/193/10805039W 29.880056610943780.031.10862098.56 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-51323630/130/10651593W 19.790055831945990.027.96846686.81 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /slb-minute/noticias/tobias-stieler-e-o-arbitro-do-benfica- 5-5151820/73/10491756_ 5.180235955042591770.08.48835434.56 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-5182150/36/10273171_ 6.82035653934542180.07.72819382.94 10.0.0.65http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006977456177013226_174218509826 7-5183080/33/9986083_ 7.0102352412347310.05.30796797.94 10.0.0.65http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007626968210197915_174218509824 8-51-0/0/9595382. 0.0073050343736770.00.00764273.50 10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-5184470/32/8926352_ 6.670938546779655280.03.92704980.38 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20250313_52562_16994/win-sports-poloniaplv4/sporty-zim 10-51-0/0/7616156. 0.00354623539782094440.00.00589215.94 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /video2-rs-117/index.html HTTP/1.1 11-51-0/0/5616214. 0.0012907629393929210.00.00422405.88 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /1index.php HTTP/1.1 12-51-0/0/3143742. 0.0022532016471797730.00.00232125.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-51-0/0/1217945. 0.002603406509569210.00.0088077.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/413756. 0.003470302291733780.00.0030324.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-51-0/0/209984. 0.003524201202036170.00.0015748.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-51-0/0/109270. 0.00441400673059960.00.008048.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/45395. 0.0043953137325505680.00.003460.06 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250316170538FR33567d6f6d2d9a9e HTTP/1.1 18-51-0/0/24437. 0.0063886412205371340.00.001915.70 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=41dceeed-0251-11f0-912 19-51-0/0/16934. 0.00641350142005400.00.001209.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-51-0/0/12462. 0.004296120107805090.00.001020.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/10091. 0.00429614086127400.00.00815.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10229. 0.004290483080763460.00.00813.03 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-51-0/0/7207. 0.00429608060369630.00.00532.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/9356. 0.00429607069946010.00.00766.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/4265. 0.00472884040273250.00.00304.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/3332. 0.00472880033391350.00.00278.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/3314. 0.0047259034636630400.00.00306.74 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180141FR73967d06c7535 28-51-0/0/3506. 0.00472889034203390.00.00304.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/3222. 0.00472809028486060.00.00255.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2620. 0.00472896028105400.00.00259.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3485. 0.0047258622731043740.00.00295.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 32-51-0/0/2916. 0.00472869029580890.00.00273.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/1767. 0.00472908019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/1441. 0.00472891014664600.00.0081.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/2023. 0.00472885023491350.00.00236.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2061. 0.00472894023144820.00.00172.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/1758. 0.00472905020328140.00.00137.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/1463. 0.00472897018498230.00.00118.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/2478. 0.00472771021725630.00.00221.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1300. 0.001657556015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.001657565015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.001657552020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.00165698618613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.001657543010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.00165753009696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.001657521017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.001657520014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.001657511016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.001657544013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.001657580012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f983e9a5f
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 15-Mar-2025 08:09:51 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 156 days 6 hours 53 minutes 6 seconds Server load: 0.90 0.88 0.85 Total accesses: 120836177 - Total Traffic: 9329.9 GB - Total Duration: 63280453827 CPU Usage: u170.04 s1141.37 cu10446800 cs1580880 - 89.1% CPU load 8.95 requests/sec - 0.7 MB/second - 81.0 kB/request - 523.688 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _____.___W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52294680/151/10977701_ 11.06023857400208550.012.06874177.38 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=04b96507-016c-11f0-9d3 1-52206160/226/10892487_ 22.230056919721200.016.79867417.81 10.0.77.82http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-52214020/220/10808764_ 15.870056404032170.012.62860573.81 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 3-5276420/33/10678594_ 4.780655943089150.03.32852327.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 4-52317590/114/10551019_ 10.21031755228581710.012.38841999.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /rovr/index.html?w_id=21817197529&a_id=719015483199&p=mobil 5-52-0/0/10381430. 0.006623854325356780.00.00828291.50 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /felicitacion_navidad-yoi/index.html?stop_redirect=1 HTTP/1 6-52322820/103/10156892_ 9.3104253092195790.04.97810547.06 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250315080949FR57167d527bd 7-52215190/208/9879858_ 18.2403951780361570.011.65787265.31 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250315080940ES94867d527b 8-5250450/66/9502936_ 7.2504349621751030.08.04755508.38 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250315080948FR25767d527bc 9-52226450/200/8824845W 16.890046199634350.013.02698440.63 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-52-0/0/7529600. 0.003024039292195420.00.00582710.25 10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250315080446FR65267d5268e 11-52-0/0/5504863. 0.00102028622149260.00.00414318.91 10.0.1.226http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-52-0/0/3059663. 0.0039361015970681130.00.00226316.08 10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /client/.ssh/authorized_keys HTTP/1.1 13-52-0/0/1174951. 0.003614706267791480.00.0085522.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-52-0/0/387429. 0.003636002157918330.00.0028332.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-52-0/0/197238. 0.004292701124280460.00.0014610.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-52-0/0/107864. 0.00722100666680970.00.007927.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-52-0/0/51835. 0.0073569192360546130.00.003888.82 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314114340FR44567d4085c1b 18-52-0/0/20557. 0.00739330171683070.00.001601.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-52-0/0/17368. 0.0086451258139847780.00.001363.04 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 20-52-0/0/16791. 0.0013633540130316090.00.001392.12 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313181732ES88767d3132c 21-52-0/0/11308. 0.00136458092218840.00.00835.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-52-0/0/10346. 0.00136620081024340.00.00867.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-52-0/0/7898. 0.00154320062719790.00.00708.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-52-0/0/7797. 0.00154133063002670.00.00607.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.001495050038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.001494499038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.001495053030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.001494463027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.001495024023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.001495009031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.001495077022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.001495060021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.001495016021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.001495038024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.001495042020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.001495039024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.001495015019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.00149448418516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.001495075012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.00149448920918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.001495012015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.001495028010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.001495061010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.00149503507828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.00149505808510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.001495064016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.001495071015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.00149499608958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.001494472010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 50-47-0/0/1204. 0.00149502701118510
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e050547f5c0c
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 13-Mar-2025 08:18:58 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 154 days 7 hours 5 minutes 13 seconds Server load: 1.46 1.34 1.26 Total accesses: 119664216 - Total Traffic: 9225.7 GB - Total Duration: 62782592975 CPU Usage: u221.66 s1169.06 cu10481200 cs1588550 - 90.5% CPU load 8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 524.656 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_W_____.W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51124860/186/10864242W 15.910056883814180.018.88864433.75 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-5187110/211/10775821_ 30.660056378840670.029.35859825.25 10.0.0.170http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-51150140/152/10676311W 19.970055878915570.012.87851504.31 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ataquemedusas_test/index.html?monitoring=1&stop_redirect=1 3-51154100/159/10566418_ 16.160055302609320.014.89841993.50 10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-51249670/65/10417794_ 9.46023654558406970.09.55826811.94 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=a3ccdcd7-ffda-11ef-8fb 5-51310920/26/10259394_ 1.75028653768347460.01.07815908.44 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CNO0wJTChowDFXwiBgAd 6-51211070/120/10048617_ 8.370052703548590.07.40800450.19 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-51323960/11/9766237_ 1.7907251203055710.00.85778115.56 10.0.1.216http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 8-51-0/0/9381871. 0.00712049182780460.00.00746397.63 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-51324800/286/8730246W 31.710045708781270.029.10688416.56 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20250310_52500_16780/films-et-jeux-fr-v4/le-retour-de- 10-5147780/227/7444654_ 39.3201038845947730.031.43574892.56 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 11-51-0/0/5500878. 0.0076324328775702150.00.00413140.72 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=048621ab-ffd9-11ef-a672-0 12-51-0/0/3093056. 0.00889016193960190.00.00228155.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-51-0/0/1202204. 0.004065806421487520.00.0086846.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-51-0/0/407037. 0.00545731952257178550.00.0029816.04 10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503121709220fb9894d 15-51-0/0/204966. 0.007523401176006690.00.0015369.27 10.0.1.216http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 16-51-0/0/107976. 0.00755770667299000.00.007951.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-51-0/0/44010. 0.00948530318458780.00.003354.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-51-0/0/23838. 0.00942810202720350.00.001872.49 10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 19-51-0/0/16931. 0.0094293128141992010.00.001209.57 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /images/stories/admin-post.php HTTP/1.1 20-51-0/0/12462. 0.00948520107805090.00.001020.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-51-0/0/10091. 0.0094854086127400.00.00815.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-51-0/0/10229. 0.00942883080763460.00.00813.03 10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 23-51-0/0/7207. 0.0094848060369630.00.00532.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-51-0/0/9356. 0.0094847069946010.00.00766.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-51-0/0/4265. 0.00138124040273250.00.00304.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-51-0/0/3332. 0.00138120033391350.00.00278.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-51-0/0/3314. 0.0013782934636630400.00.00306.74 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180141FR73967d06c7535 28-51-0/0/3506. 0.00138129034203390.00.00304.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-51-0/0/3222. 0.00138049028486060.00.00255.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-51-0/0/2620. 0.00138136028105400.00.00259.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-51-0/0/3485. 0.0013782522731043740.00.00295.14 10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 32-51-0/0/2916. 0.00138109029580890.00.00273.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-51-0/0/1767. 0.00138148019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-51-0/0/1441. 0.00138131014664600.00.0081.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-51-0/0/2023. 0.00138125023491350.00.00236.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-51-0/0/2061. 0.00138134023144820.00.00172.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-51-0/0/1758. 0.00138145020328140.00.00137.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-51-0/0/1463. 0.00138137018498230.00.00118.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-51-0/0/2478. 0.00138011021725630.00.00221.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1300. 0.001322795015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.001322804015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.001322791020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.00132222618613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.001322782010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.00132276909696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.001322760017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.001322759014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.001322750016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.001322783013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.001322819012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979e25f7af3e
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 11-Mar-2025 08:55:26 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 152 days 7 hours 41 minutes 42 seconds Server load: 0.98 0.96 0.99 Total accesses: 118249668 - Total Traffic: 9110.5 GB - Total Duration: 62552278390 CPU Usage: u152.93 s1172.06 cu10410000 cs1594510 - 91.2% CPU load 8.99 requests/sec - 0.7 MB/second - 80.8 kB/request - 528.985 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW_W_W__W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4922420/41/10711749W 2.800056516569670.01.62850902.69 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-49152130/195/10623866W 13.971056144465850.014.02844242.50 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /pescados-y-mariscos/pestinos-con-miel/id/38/22080 HTTP/1.1 2-4976800/264/10528183_ 22.680055564399560.026.88839062.63 10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-4952560/8/10408138W 0.820054999879130.00.24829120.56 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3/index.html?w_id=22107115863&a_id=73510103272 4-4949220/13/10280690_ 0.96024454335819860.00.74818283.13 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plor-538/index.html?postbackid=65118_28a9c6ad 5-49198200/155/10108475W 11.630053361387490.05.63802788.31 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311085521ES22967cfec698a 6-49295740/77/9913219_ 5.7309352419541490.03.34789618.63 10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311085517ES57267cfec65ea 7-49204880/138/9641341_ 13.2204350948089520.09.36767623.31 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250311085518ES59567cfec6660943&e 8-49207240/135/9244504W 12.464048807086970.09.48733433.63 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 9-4913640/41/8617403_ 7.4604145550932310.05.16680514.44 10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250311084949PL65467cfeb1 10-49-0/0/7394812. 0.008880138990963270.00.00572139.19 10.0.1.216http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250311085352FR61967c 11-49-0/0/5453252. 0.002104028648450390.00.00408606.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-49-0/0/3134587. 0.006858016545790090.00.00231439.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-49-0/0/1246133. 0.003549406705493650.00.0091113.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-49-0/0/419062. 0.003551002325437800.00.0030215.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-49-0/0/188770. 0.00351422061101481440.00.0013928.24 10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /quiz-t6-1000tt/index.html?ttclid=E_C_P_CssB7WkfGhNG-DzjpjF 16-49-0/0/113195. 0.0039435113685618780.00.008428.91 10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-49-0/0/45845. 0.00508270327163650.00.003429.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-47-0/0/20492. 0.001527810169209730.00.001537.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16335. 0.007746570127712650.00.001261.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11471. 0.007746970100395310.00.00972.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9171. 0.001152169079941540.00.00766.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9504. 0.001152140081250520.00.00854.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7715. 0.001152170067027810.00.00713.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5512. 0.001152132052985710.00.00476.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4774. 0.001152146039838120.00.00385.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.001152211040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.001152122032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.001152128027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.001152184027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.001151613032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.001152158026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.001152147032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.001152174019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.001152185018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.001151617528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.001152142020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.001152210014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.001152148019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.001152138022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.001152197013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.001152183018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.001152193013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.001152152014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.001151614016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.001152177012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.001152191010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.001152126019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.001152166011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.001152205012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.001152180013105960.00.00122.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e050c773d1f1
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 09-Mar-2025 03:12:47 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 150 days 1 hour 59 minutes 2 seconds Server load: 0.67 0.59 0.56 Total accesses: 116699785 - Total Traffic: 8985.1 GB - Total Duration: 61165550315 CPU Usage: u147.99 s1128.7 cu10211100 cs1548020 - 90.7% CPU load 9 requests/sec - 0.7 MB/second - 80.7 kB/request - 524.127 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W____W__W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47144790/170/10591345W 15.580055405270080.017.33841640.25 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /recetavegetarianas2/index.html?monitoring=1&stop_redirect= 1-47227890/77/10507192_ 8.440054910582480.014.38837077.19 10.0.1.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-47204600/92/10408778_ 13.3315654429366050.010.01829027.19 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250309031239RO62367ccf917 3-47210880/76/10302402_ 11.41012953860806410.018.91820145.69 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=cbb8bbf2-fc8b-11ef-87a9-9 4-47230120/67/10157805_ 12.150853145042750.08.66805135.63 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 5-47230780/64/10002573W 8.995052371827460.08.65794390.94 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 6-47232550/63/9795496_ 8.230651329680500.09.69779228.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 7-47242510/49/9522021_ 4.480049873581700.04.29757550.94 10.0.47.143http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-47253720/28/9147309W 4.640047906437910.07.30726635.00 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-47254680/25/8514513_ 4.351044545848120.02.95670708.13 10.0.0.215http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-47-0/0/7260002. 0.00162679437839936500.00.00559747.00 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=1311de35-fc86-11ef-9deb- 11-47-0/0/5374084. 0.002941028090453600.00.00403204.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-47-0/0/3026684. 0.001114912315834609500.00.00223070.06 10.0.1.230http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-47-0/0/1179347. 0.00111448286289152040.00.0085042.39 10.0.0.208http/1.1wws.cloudioo.net:80POST /component/get HTTP/1.1 14-47-0/0/398399. 0.001152302201392170.00.0029110.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/199256. 0.004660401136357130.00.0014888.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-47-0/0/104622. 0.001108580638527200.00.007713.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-47-0/0/42272. 0.001960920299396780.00.003216.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22545. 0.005815550189155800.00.001778.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15209. 0.009588170127563840.00.001067.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12221. 0.009587860103654150.00.001000.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9965. 0.00958834084475840.00.00803.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9394. 0.00958799074475980.00.00752.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/6892. 0.00958803058740260.00.00507.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/8148. 0.00958790063999280.00.00681.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4127. 0.00958259039682980.00.00295.74 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1 26-46-0/0/3309. 0.00958806033247080.00.00276.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3014. 0.00958851034824360.00.00271.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3497. 0.00958818034150980.00.00303.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/3131. 0.00958777028043120.00.00249.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2614. 0.00958771028089340.00.00259.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/3185. 0.00958852029185760.00.00260.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/2890. 0.00958781029389830.00.00270.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1766. 0.00958815019624330.00.00152.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1433. 0.00958854014613540.00.0081.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2011. 0.00958797023435300.00.00235.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2054. 0.00958814023126150.00.00171.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1756. 0.00958821020326930.00.00137.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1458. 0.00958768018477060.00.00118.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2347. 0.0095826374721079470.00.00213.61 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1 40-46-0/0/1300. 0.00958824015698680.00.00115.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/959. 0.00958833015910590.00.0066.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1839. 0.00958820020199040.00.00150.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/623. 0.0095825418613087600.00.0047.57 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb 44-46-0/0/269. 0.00958811010643210.00.0018.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/716. 0.0095879809696790.00.0048.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1497. 0.00958789017290710.00.00120.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1562. 0.00958788014093870.00.00112.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1182. 0.00958779016373020.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1257. 0.00958812013965660.00.00105.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/697. 0.00958848012658630.00.0051.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/938. 0.00958805013827700.00.0073.31 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f8670d562
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 07-Mar-2025 09:34:54 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 148 days 8 hours 18 minutes 10 seconds Server load: 1.12 1.28 1.22 Total accesses: 115191997 - Total Traffic: 8874.8 GB - Total Duration: 60220412425 CPU Usage: u211.4 s1096.1 cu9942550 cs1505280 - 89.3% CPU load 8.99 requests/sec - 0.7 MB/second - 80.8 kB/request - 522.783 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 3 idle workers W_WWCW_W...W._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4854590/251/10458178W 20.710054580065750.010.01831209.00 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250307093453FR90867caafada9 1-4876180/217/10378396_ 22.8004654153333640.014.43824582.31 10.0.1.230http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250307093418ES68067caaf8 2-48104190/190/10297174W 19.310053628185670.012.72817730.63 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20397373359&a_id=690507620852&l=&p=m 3-48162580/145/10171327W 13.270053209080830.012.38810300.25 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-48181781/130/10052277C 10.3602595251999018177.59.81800682.31 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /downairo-538/index.html?postbackid=93408_d71949aa-fb25-11e 5-48219030/80/9889141W 9.440051663851770.09.76787276.06 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=549a4b21-fb2e-11ef-83e0-6 6-48302570/14/9675664_ 0.76013350475193310.00.42770814.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=b5a2d77b-fb2e-11ef-93ad-6 7-4819790/276/9411664W 24.290049244229840.09.77748474.50 10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503070934536fd0ccb9 8-48-0/0/9050781. 0.0010419747187253710.00.00717920.63 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250307093308PL53267caaf4495 9-48-0/0/8408951. 0.002131143943787100.00.00663828.06 10.0.1.230http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery35009686201952952864_174133646127 10-48-0/0/7179566. 0.00210037396307860.00.00554553.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-4821630/276/5259194W 29.220027308283870.020.19394807.16 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 12-48-0/0/2943415. 0.00198015343091100.00.00217361.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4886740/210/1137728_ 20.5501186054496510.010.7282575.05 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250307093448FR20867caafa8979a9&e 14-48-0/0/375255. 0.004928602083761550.00.0027321.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-48-0/0/190444. 0.00490202681078091460.00.0014093.71 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=20975354108&a_id=689040510190&p 16-48-0/0/103329. 0.00492870631841310.00.007562.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-48-0/0/49387. 0.00610230338326960.00.003694.41 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 18-47-0/0/19227. 0.004316780158925600.00.001485.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-47-0/0/15667. 0.004317110124960220.00.001240.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-47-0/0/15667. 0.00431440411120779690.00.001265.93 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1 21-47-0/0/10036. 0.00431540083138060.00.00732.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-47-0/0/9042. 0.0043142523872135240.00.00778.15 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd 23-47-0/0/7263. 0.00808896059212040.00.00652.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-47-0/0/7081. 0.00808928059250730.00.00547.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-47-0/0/3797. 0.00808953038836320.00.00254.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-47-0/0/4634. 0.00808403038610670.00.00382.89 10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1 27-47-0/0/3460. 0.00808956030707760.00.00276.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-47-0/0/2676. 0.00808367027475280.00.00220.28 10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 29-47-0/0/2220. 0.00808927023697650.00.00165.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-47-0/0/3145. 0.00808912031768460.00.00261.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-47-0/0/2571. 0.00808980022635420.00.00271.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-47-0/0/2525. 0.00808963021141340.00.00198.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-47-0/0/2429. 0.00808919021476240.00.00201.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-47-0/0/2551. 0.00808941024823150.00.00240.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-47-0/0/1999. 0.00808945020770310.00.00160.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-47-0/0/2968. 0.00808942024583970.00.00216.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-47-0/0/2250. 0.00808918019802720.00.00202.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-47-0/0/1566. 0.0080838818516013710.00.00127.51 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 39-47-0/0/1323. 0.00808978012163720.00.00105.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-47-0/0/2230. 0.0080839320918489510.00.00171.79 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173 41-47-0/0/1353. 0.00808915015231030.00.00100.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-47-0/0/1495. 0.00808931010562230.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-47-0/0/835. 0.00808964010414110.00.0074.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-47-0/0/1062. 0.0080893807828790.00.0076.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-47-0/0/402. 0.0080896108510980.00.0023.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-47-0/0/1753. 0.00808967016249670.00.00146.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-47-0/0/1316. 0.00808974015322130.00.00130.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-47-0/0/816. 0.0080889908958430.00.0063.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-47-0/0/1137. 0.00808376010439040.00.0094.40 10.0.45.142http/1.1dummy.cloudioo.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e125827b2f2
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 05-Mar-2025 12:27:36 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 146 days 11 hours 14 minutes 23 seconds Server load: 1.66 1.37 1.44 Total accesses: 114085863 - Total Traffic: 8771.6 GB - Total Duration: 60188402766 CPU Usage: u160.4 s1127.81 cu9990040 cs1513700 - 90.9% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 527.571 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 4 idle workers WW___W_WW..WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46213460/203/10326242W 17.460054342599980.06.91819038.81 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /gestion-usuario/baja HTTP/1.1 1-46113180/274/10242500W 29.880053897306680.012.26811713.56 10.0.0.208http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006534782570893407_174117405729 2-4663830/57/10152216_ 5.940053418816380.01.85805732.94 10.0.0.11http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-4668130/51/10043477_ 4.7605252956220860.01.70797622.50 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250305122735FR56567c83527 4-4681540/39/9918258_ 2.600052225096690.05.46787478.19 10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-4685610/33/9762626W 2.170051407858770.00.87775600.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-46307270/118/9557950_ 8.9305650500400470.02.81759531.63 10.0.1.230http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250305122733ES99167c8352 7-46272550/149/9283395W 11.772048956820130.04.33739310.25 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /rm-club/primer-equipo/convocatoria-del-real-madrid-ante-el 8-46115380/2/8928926W 0.250047093399620.00.07708979.13 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /trial/aquadrome/id/31/30637 HTTP/1.1 9-46-0/0/8298411. 0.004043723875250.00.00652877.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46-0/0/7129691. 0.0072037434923010.00.00549465.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-4613460/92/5251282W 12.360027482613850.07.19392377.09 10.0.0.208http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35008152309982314054_174117405583 12-4624980/73/3046023W 12.190016019733490.07.36224936.30 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=c7d6fe76-f9b4-11ef-940 13-46-0/0/1227227. 0.00151006581660970.00.0089616.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/413956. 0.005142462295494940.00.0030020.03 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250305110151FR34767c8210f 15-46-0/0/178496. 0.00438553591048680800.00.0013155.15 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /downblue2/index.html?w_id=8294241821&a_id=727744161098&p=a 16-46-0/0/98839. 0.0054691186608047040.00.007238.74 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304211602ES39267c75f82f3bee HTTP/1.1 17-46-0/0/48900. 0.005468661328037980.00.003518.72 10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250304211532TR77767c75f6 18-46-0/0/22843. 0.002692420188753820.00.001686.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/14921. 0.00268977205134380080.00.001096.63 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302094437FR76067c41a7544 20-46-0/0/11932. 0.00269211094932000.00.00933.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11287. 0.00269245087019060.00.00916.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/6027. 0.00269248059458560.00.00478.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7290. 0.00269252058272900.00.00473.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7342. 0.00613516056886590.00.00590.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/7684. 0.0061334047755641920.00.00583.03 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226100514d0f1544c 26-46-0/0/4373. 0.00613377039956890.00.00307.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.00646516050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.00646462033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.00646481022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.00646540027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.00645938028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.00646542035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.00646471023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.00646470026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.006459391928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.00646527027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.00646528016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.00646541023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.00646496028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.00646451018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.00646523016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.00646512016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.00646535016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.00646501010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.00646511011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.00646538011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.00646468013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.0064645609752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.00646536011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.00646464075052
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e1200dcc773
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 03-Mar-2025 00:07:58 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 143 days 22 hours 54 minutes 45 seconds Server load: 0.85 0.89 0.97 Total accesses: 112387291 - Total Traffic: 8633.6 GB - Total Duration: 59262201871 CPU Usage: u144.85 s1108.65 cu9831890 cs1490530 - 91% CPU load 9.04 requests/sec - 0.7 MB/second - 80.6 kB/request - 527.303 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _WW__._W_.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4611610/214/10168816_ 13.14025053482721780.012.84805848.38 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250303000753ES96267c4e4c9e9 1-46153780/62/10087333W 5.770053056291250.03.75798610.81 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /accion/go-kart-mania-pro-76114/id/31/76114 HTTP/1.1 2-46190280/7/9997249W 0.250052576352620.00.01792939.88 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-46179850/25/9890874_ 0.9203652118250110.02.50784983.13 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250303000756FR19167c4e4cc 4-46318460/224/9767628_ 20.93035751407786300.011.32775023.94 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=67c4e4cd9fe89100014ace 5-46-0/0/9614358. 0.002317750595197420.00.00763257.38 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=0edfcc07-f7ba-11ef-a3fa 6-46179040/18/9412186_ 4.2704549701636230.03.25747431.81 10.0.0.208http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-46171980/30/9142146W 2.921048184903060.00.47727483.63 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 8-46179900/21/8791020_ 3.190046338061090.03.06697362.44 10.0.47.143http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-46-0/0/8174556. 0.00200043055976640.00.00642507.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-4645460/172/7025225_ 16.30020536859666170.06.91540749.13 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250303000754ES93967c4e4ca4d 11-4652420/154/5180004_ 22.70025227097126990.015.11386573.56 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=4901a673-f7b9-11ef-a83 12-46-0/0/3008614. 0.001162015818780240.00.00221986.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1216746. 0.001089106525258000.00.0088818.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/410105. 0.001141002272727010.00.0029688.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/176724. 0.002493201040519090.00.0013033.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/97907. 0.0024663258602954420.00.007161.15 10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=8444fc6a-f781-11ef-a1aa 17-46-0/0/48352. 0.00520380325369550.00.003484.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/22843. 0.00520640188753820.00.001686.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/14921. 0.0051799205134380080.00.001096.63 10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302094437FR76067c41a7544 20-46-0/0/11932. 0.0052033094932000.00.00933.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/11287. 0.0052067087019060.00.00916.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/6027. 0.0052070059458560.00.00478.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7290. 0.0052074058272900.00.00473.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/7342. 0.00396338056886590.00.00590.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/7684. 0.0039616247755641920.00.00583.03 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226100514d0f1544c 26-46-0/0/4373. 0.00396199039956890.00.00307.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/6371. 0.00429338050126250.00.00558.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/3483. 0.00429284033683340.00.00262.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2473. 0.00429303022555680.00.00174.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2825. 0.00429362027158110.00.00231.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2705. 0.00428760028834680.00.00200.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3810. 0.00429364035850680.00.00288.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2879. 0.00429293023629070.00.00221.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2338. 0.00429292026029580.00.00180.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3243. 0.004287611928333960.00.00243.42 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5 36-46-0/0/2640. 0.00429349027194960.00.00247.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/879. 0.00429350016661400.00.0065.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/2253. 0.00429363023772430.00.00161.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/3109. 0.00429318028166350.00.00248.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1926. 0.00429273018112820.00.00181.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1718. 0.00429345016990330.00.00134.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1793. 0.00429334016622910.00.00187.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1707. 0.00429357016169210.00.00166.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/775. 0.00429323010523160.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/718. 0.00429333011146210.00.0075.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/896. 0.00429360011523460.00.0054.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/1609. 0.00429290013242320.00.00123.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/462. 0.0042927809752190.00.0027.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/951. 0.00429358011847680.00.0088.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/663. 0.0042928607505280.00.0042.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979ebb63b02e
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Mar-2025 07:14:09 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 142 days 6 hours 25 seconds Server load: 0.55 0.77 0.88 Total accesses: 110819877 - Total Traffic: 8514.2 GB - Total Duration: 58556101256 CPU Usage: u199.34 s1106.21 cu9739530 cs1491890 - 91.4% CPU load 9.02 requests/sec - 0.7 MB/second - 80.6 kB/request - 528.39 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __WWW_W_._...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46145200/142/10032564_ 19.480052864890530.016.41794989.44 10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-4657810/247/9948722_ 29.230254852502234570.023.43788082.00 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-4691830/206/9862138W 22.930051979033080.019.20783881.69 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-4658480/243/9747910W 26.371051439318560.027.67774715.06 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 4-4695320/210/9628451W 18.220050826473790.017.44764706.13 10.0.1.230http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250224080407ee5c36f523b5bd 5-4658530/259/9468714_ 18.810049908334840.024.23749780.81 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-46180690/96/9285497W 10.410049034251360.07.91737879.69 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CNrQyqWd6IsDFSZz9ggd 7-46241250/33/9026227_ 3.220047643392640.03.12716821.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-46-0/0/8659783. 0.0018045652361640.00.00685036.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-46247460/25/8068168_ 2.520642580636320.02.06635284.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /testing/helper/phpinfo.php HTTP/1.1 10-46-0/0/6922273. 0.00733636471011190.00.00534031.88 10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=5d325403-f65f-11ef-92 11-46-0/0/5119180. 0.005026926880604250.00.00382300.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/error.html?click_id=008d73fc-f663-11ef-aa1e 12-46-0/0/2952917. 0.00464015577865460.00.00217031.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1185931. 0.003596006385861360.00.0086346.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/401423. 0.00357192202232338590.00.0028811.50 10.0.0.19http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006067157070212785_174077392791 15-46-0/0/180803. 0.004197701058408810.00.0013273.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/108952. 0.00419930663167140.00.008093.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/44709. 0.00419920321812000.00.003343.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/20098. 0.001395400166998090.00.001501.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16044. 0.002821100126078700.00.001236.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11227. 0.00282132099044370.00.00953.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9171. 0.00282092079941540.00.00766.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9504. 0.00282064081250520.00.00854.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7715. 0.00282093067027810.00.00713.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5512. 0.00282056052985710.00.00476.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4774. 0.00282070039838120.00.00385.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.00282134040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.00282046032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.00282052027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.00282107027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.00281536032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.00282081026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.00282071032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.00282097019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.00282108018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.00281540528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.00282066020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.00282133014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.00282072019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.00282062022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.00282120013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.00282106018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.00282116013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.00282076014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.00281537016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.00282100012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.00282114010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.00282050019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.00282089011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.00282128012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.00282103013105960.00.00122.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/2071. 0.00282112018012480.00.00156.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979e4500c202
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 27-Feb-2025 05:12:55 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 140 days 3 hours 59 minutes 11 seconds Server load: 0.25 0.48 0.49 Total accesses: 109235009 - Total Traffic: 8384.8 GB - Total Duration: 57723253965 CPU Usage: u222.32 s1091.98 cu9.6e+6 cs1470410 - 91.4% CPU load 9.02 requests/sec - 0.7 MB/second - 80.5 kB/request - 528.432 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _______W..W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4633110/140/9888152_ 16.550652110359780.026.50782828.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 1-46262470/262/9805491_ 30.05014351748173410.031.82776108.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /roai/index.html?w_id=21983233650&a_id=724344875503&p=mobil 2-46101520/59/9719686_ 14.24024451235078020.018.31771904.25 10.0.1.180http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006393021999392658_174062873202 3-46102070/64/9607155_ 6.830050697932510.06.66762775.81 10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-46271090/233/9489284_ 33.28013650091695690.030.30753045.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=114fea36-f4c1-11ef-9e 5-46272360/247/9332755_ 22.07037349192943760.023.40738513.38 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /res/20250225_52289_16941/360-vrtube-be-nl-be-v4/provider.j 6-4642530/128/9151342_ 15.730048326962420.020.27726547.13 10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-46102120/58/8896582W 8.190046959319920.010.48705905.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-46-0/0/8535345. 0.0085045002488270.00.00674505.19 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 9-46-0/0/7951866. 0.00544041967021050.00.00625542.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-46276960/224/6824851W 29.081035956636260.041.74525791.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /baloncesto/serie-a-italia/24-25/pallacanestro-varese-vs-aq 11-46-0/0/5048991. 0.00683214026513228730.00.00376712.09 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 12-46-0/0/2911854. 0.0022099015366490050.00.00213833.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1171596. 0.0024696436311097380.00.0085234.42 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=Zg2A0F5F9OZDzP_slash_9RG44y 14-46-0/0/394841. 0.002490302196882850.00.0028291.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/178024. 0.002588201043221930.00.0013045.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/107089. 0.002792685652780720.00.007923.43 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-46-0/0/44596. 0.00101466182321217190.00.003336.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d- 18-46-0/0/20092. 0.001019730166991360.00.001501.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/16044. 0.001020350126078700.00.001236.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11227. 0.00102057099044370.00.00953.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9171. 0.00102017079941540.00.00766.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/9504. 0.00101989081250520.00.00854.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/7715. 0.00102018067027810.00.00713.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5512. 0.00101981052985710.00.00476.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4774. 0.00101995039838120.00.00385.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4524. 0.00102059040531930.00.00326.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3120. 0.00101971032402150.00.00233.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2575. 0.00101977027943040.00.00213.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2102. 0.00102032027476760.00.00165.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/3228. 0.00101462032658700.00.00285.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 31-46-0/0/2578. 0.00102006026493210.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3436. 0.00101996032072570.00.00304.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1195. 0.00102022019126720.00.00109.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1900. 0.00102033018847280.00.00177.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/3796. 0.00101466528632340.00.00293.44 10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1 36-46-0/0/2172. 0.00101991020412810.00.00149.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1465. 0.00102058014846200.00.00163.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1499. 0.00101997019226020.00.00130.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/2841. 0.00101987022274140.00.00226.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1724. 0.00102045013173280.00.00116.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1466. 0.00102031018266740.00.00108.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1165. 0.00102041013940960.00.0081.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1047. 0.00102001014413700.00.0074.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/2235. 0.00101463016629720.00.00154.07 10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1 45-46-0/0/987. 0.00102025012712620.00.0071.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/974. 0.00102039010794230.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2287. 0.00101975019540460.00.00204.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/790. 0.00102014011280950.00.0075.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1310. 0.00102053012486870.00.0093.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1329. 0.00102028013105960.00.00122.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-0/0/2071. 0.00102037018012480.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8dd5b30f23
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 25-Feb-2025 03:51:45 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 138 days 2 hours 38 minutes 20 seconds Server load: 0.31 0.45 0.53 Total accesses: 107719244 - Total Traffic: 8255.9 GB - Total Duration: 58331340183 CPU Usage: u252.04 s1083.12 cu9501520 cs1443680 - 91.7% CPU load 9.03 requests/sec - 0.7 MB/second - 80.4 kB/request - 541.513 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W___W_.___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-467930/184/9667823_ 18.50018252252788740.011.37764994.06 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250225035143TR61967bd303fe5 1-46242820/274/9607132W 39.331051881692980.033.27760029.94 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?w_id=22071703612&a_id=726963183795&p=es.euronews.com&z=10 2-465930/182/9507069_ 22.13138951387233800.016.41754400.44 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /mobi05/index.html?w_id=21768548385&a_id=721485684376&p=mob 3-4610070/172/9420138_ 18.731050918721740.025.31746208.88 10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-4622460/152/9285677_ 19.780850229498780.023.65735638.50 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 5-4642880/143/9137326W 16.720049389899160.018.69722926.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-46106470/71/8956228_ 8.20174448425278950.03.70709464.13 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /safari-online/naledi-dam/prosieta-brodawkowate-majace-mlek 7-46-0/0/8721943. 0.00293047141726940.00.00691468.56 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-46254950/265/8376836_ 32.170045213620400.021.94661958.44 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-4643260/138/7829630_ 20.251171742353470520.019.51615995.75 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /pc-oyunlari/adventure-beaks91940/id/43/91940 HTTP/1.1 10-4643310/144/6770044_ 15.52064736555396990.015.36521012.03 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /wideo-360%C2%BA/dzika-natura/wspaniale-ale-bezbronne-srodo 11-46-0/0/5110802. 0.00271023027511289320.00.00379896.00 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183537 12-46-0/0/3059237. 0.003385016619104970.00.00224542.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-46-0/0/1296025. 0.0027083747143206620.00.0093392.44 10.0.0.19http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery35003383133568089254_174044918408 14-46-0/0/435218. 0.002713612507627450.00.0031749.19 10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-46-0/0/199612. 0.00540414111175797920.00.0014434.84 10.0.0.19http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250224125056FR73967b 16-46-0/0/113542. 0.00543650709122070.00.008311.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-46-0/0/58001. 0.002108830383809550.00.004197.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/27117. 0.002109070223276420.00.002151.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15416. 0.002108790127092900.00.001183.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/12109. 0.002108870102298500.00.00920.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/9709. 0.00210891085664810.00.00774.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-46-0/0/7736. 0.00210896065374510.00.00590.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-46-0/0/9234. 0.00210873077861650.00.00761.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5654. 0.00210882050901100.00.00476.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/6070. 0.0021062614051350270.00.00468.27 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 26-46-0/0/4019. 0.00210884038174460.00.00304.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/3414. 0.00210618030930040.00.00271.30 10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 28-46-0/0/3486. 0.00210911035320780.00.00269.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/4596. 0.00210885039546760.00.00350.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2361. 0.00210683028653840.00.00201.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2262. 0.00210881021993150.00.00180.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/1894. 0.00210878024270450.00.00172.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/2844. 0.00210892024617810.00.00286.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/2088. 0.00210904022249070.00.00168.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-46-0/0/2182. 0.00210886024103860.00.00200.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-46-0/0/2684. 0.00210908026996250.00.00298.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1788. 0.00210905014663550.00.00151.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1773. 0.00210901018741440.00.00173.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1806. 0.00210893019487670.00.00142.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/701. 0.00210895013315980.00.0053.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1221. 0.00210906013170970.00.0087.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1057. 0.00210869013264740.00.00101.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1118. 0.00210874014465390.00.0083.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1488. 0.00210912018941270.00.00126.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/1482. 0.00210817015651260.00.00120.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/1005. 0.00210903011196540.00.0067.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/951. 0.00210871012544410.00.0081.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/1668. 0.00210889015936980.00.00150.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/2083. 0.00210626293918655790.00.00193.61 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 50-46-0/0/1221. 0.00210872013239400.00.0088.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-46-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979eff464c03
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Feb-2025 17:09:48 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 135 days 15 hours 56 minutes 4 seconds Server load: 1.33 1.75 1.70 Total accesses: 105845891 - Total Traffic: 8090.2 GB - Total Duration: 55900914975 CPU Usage: u189.11 s1056.58 cu9286860 cs1423060 - 91.4% CPU load 9.03 requests/sec - 0.7 MB/second - 80.1 kB/request - 528.135 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _______._W.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46276170/74/9582198_ 4.78025450456379470.03.28755482.06 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222170946FR95867b9f6ca0d 1-46238480/106/9500541_ 9.060050105552930.06.44748981.94 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 2-46169900/160/9419366_ 13.62020349618680030.015.02744927.31 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=5793969e-f137-11ef-bb71-b3 3-46127550/161/9309072_ 28.7204349092221580.020.14736044.50 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250222170947FR76567b9f 4-46139630/171/9192003_ 23.0704048502205730.022.52726398.25 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250222170946ES33967b9f6ca1cc3a&e 5-46122110/195/9045092_ 19.210047650939780.014.61712911.69 10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-4614960/6/8867094_ 0.5801746800633760.01.05701025.88 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250222170946FR65767b9f 7-46-0/0/8621460. 0.0011045478707070.00.00681509.88 10.0.0.138http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-46297550/48/8270495_ 3.4301743572884050.04.15650619.13 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250222170946FR66067b9f 9-46132530/189/7704088W 18.890040642207720.012.65603392.19 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-46-0/0/6608525. 0.008147334800364080.00.00506855.09 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=ec2e69b5-f135-11ef-b59 11-46-0/0/4888051. 0.00118025650114490.00.00362949.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-46135900/177/2824159_ 22.31019014904850750.017.49206215.89 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=36cb40d6-f137-11ef-975d-9 13-46-0/0/1143165. 0.0050406161499890.00.0082790.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-46-0/0/387128. 0.0029702154711480.00.0027626.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-46-0/0/173809. 0.00336201020404120.00.0012668.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-46-0/0/103936. 0.003340187635996080.00.007655.09 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=55e4324e-f12f-11ef-b707 17-46-0/0/43793. 0.001097700317264620.00.003284.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-46-0/0/19982. 0.001327600165565840.00.001491.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-46-0/0/15957. 0.001327590124983340.00.001226.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-46-0/0/11027. 0.00132750097417310.00.00931.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-46-0/0/8813. 0.0013204449677139680.00.00732.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=f7dc85ee-f002-11ef-8c9 22-46-0/0/9291. 0.0013204918779433220.00.00834.85 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250221042857FR65167b7f2f944 23-46-0/0/7088. 0.00132762062242370.00.00649.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-46-0/0/5459. 0.00132754052270770.00.00472.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-46-0/0/4444. 0.00132933037133770.00.00355.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-46-0/0/4195. 0.00132936038383650.00.00300.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-46-0/0/2299. 0.00144670027117230.00.00166.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-46-0/0/2234. 0.00144690025411140.00.00176.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-46-0/0/2057. 0.00144684026666310.00.00162.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-46-0/0/2569. 0.00144693028927310.00.00238.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-46-0/0/2235. 0.00144700024080480.00.00159.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-46-0/0/3141. 0.00144686030101230.00.00276.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-46-0/0/1149. 0.00144554018286960.00.00106.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-46-0/0/1644. 0.00144141016699670.00.00146.64 10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 35-46-0/0/3138. 0.00144136141125282300.00.00240.37 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250220_52194_16989/-pl-v4/wiecej-z-ekstraklasa/turni 36-46-0/0/1823. 0.00144661018089700.00.00124.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-46-0/0/1440. 0.00144677014147250.00.00160.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-46-0/0/1456. 0.00144687018499230.00.00128.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-46-0/0/1919. 0.00144679017172390.00.00166.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-46-0/0/1665. 0.00144158012284910.00.00114.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-46-0/0/1138. 0.00163022016192180.00.0084.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-46-0/0/1129. 0.00166305013344250.00.0080.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-46-0/0/1015. 0.00166271013735280.00.0073.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-46-0/0/1890. 0.00166297014803050.00.00132.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-46-0/0/670. 0.00166239010591430.00.0046.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-46-0/0/616. 0.0016630408918980.00.0037.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-46-0/0/2240. 0.00166309018906640.00.00200.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-46-0/0/762. 0.00166316010824560.00.0073.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-46-0/0/1030. 0.00166291010200480.00.0069.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-46-0/0/1245. 0.00166126012237700.00.00113.93 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3fecb53f0e
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 20-Feb-2025 17:33:13 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 133 days 16 hours 16 minutes 28 seconds Server load: 1.69 1.54 1.54 Total accesses: 104195779 - Total Traffic: 7957.8 GB - Total Duration: 54414329462 CPU Usage: u194.76 s993.69 cu8972610 cs1358780 - 89.5% CPU load 9.02 requests/sec - 0.7 MB/second - 80.1 kB/request - 522.232 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W__.W_W_.CW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4797530/38/9454077_ 3.0003749280756400.02.07745372.25 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220173310FR36667b75946 1-47175750/242/9386159_ 17.600648916680780.012.70739791.38 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 2-47284560/135/9309407W 12.260048430322830.06.09733026.56 10.0.1.180http/1.1secure-landings.api.cloudioo.nePOST /check-msisdn?cfg_sessionid=20250220173135ES98867b758e7bc9 3-4774620/43/9193987_ 8.35015448037596730.05.34726296.50 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220173311PL46567b759474f 4-47218930/204/9089770_ 17.93013547429371520.014.38718140.25 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250220173309ES81367b75945cf320 HTTP/1.1 5-47-0/0/8942607. 0.003046648584580.00.00705527.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-47220370/198/8749736W 15.830045593498780.07.54691566.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-47203530/228/8512120_ 19.0404544478950720.015.59670971.00 10.0.1.180http/1.1eu-ce5625.gways.org:80POST /sftdirect-fr/notification HTTP/1.1 8-47254500/182/8180300W 14.410042595299270.010.27643477.06 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /cctiktok/index.html?w_id=21857492596&p=go.coupons4him.com& 9-47130210/8/7601744_ 0.390039686962410.00.14594932.69 10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-47-0/0/6488370. 0.0012262333768486430.00.00496083.75 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /legal/cookies_policy HTTP/1.1 11-47137121/243/4759157C 30.4402682471295801240.018.15353929.78 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=f4bb5825-efa7-11ef-8388-3 12-47140300/273/2683928W 20.880013992806710.018.67196275.58 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=fa11724d-e63f-11ef-9b86- 13-47-0/0/1043653. 0.0071505556146690.00.0074672.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-47-0/0/346116. 0.0067901924886620.00.0024922.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-47-0/0/176092. 0.00436135996553640.00.0012768.32 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=28e23e3d-efa6-11ef-9c 16-47-0/0/94616. 0.0080790582129810.00.006805.49 10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-45-0/0/45947. 0.00834960317145170.00.003362.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-45-0/0/17616. 0.001742700146893680.00.001337.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-45-0/0/14019. 0.001742650114174020.00.001083.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-45-0/0/13350. 0.001742680106285520.00.001050.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-45-0/0/8820. 0.00174267073676140.00.00616.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-45-0/0/8108. 0.00174262064633220.00.00696.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-45-0/0/5955. 0.0017403417648719370.00.00487.46 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218171235FR92667b4b17302 24-43-0/0/5859. 0.00739497049541520.00.00416.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-43-0/0/3479. 0.00759354035043060.00.00228.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-43-0/0/3518. 0.00759336031174530.00.00282.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-43-0/0/3268. 0.0075898838928122190.00.00262.01 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88 28-43-0/0/2244. 0.00759327023996040.00.00177.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-43-0/0/1999. 0.00759368020433130.00.00148.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-43-0/0/2148. 0.00759351024766920.00.00171.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-43-0/0/1952. 0.00759330017686220.00.00191.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-43-0/0/2236. 0.00759369018567630.00.00180.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-43-0/0/1739. 0.00759324016287910.00.00117.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-43-0/0/2159. 0.00759345020313220.00.00212.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-43-0/0/1604. 0.00759362017119670.00.00122.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-43-0/0/2444. 0.00759342020313570.00.00175.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-43-0/0/1672. 0.00759341015878280.00.00139.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-43-0/0/786. 0.00759031010676820.00.0050.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-43-0/0/1242. 0.00759332010471880.00.00101.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-43-0/0/1785. 0.00759358015762820.00.00138.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-43-0/0/1317. 0.00759328014366450.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-43-0/0/1478. 0.0075932309967860.00.00121.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-43-0/0/786. 0.0075936509638980.00.0071.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-43-0/0/1035. 0.0075936406960460.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-43-0/0/296. 0.0075935306917030.00.0017.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-43-0/0/1441. 0.00759299014362350.00.00119.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-43-0/0/1306. 0.00759315015033320.00.00130.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-43-0/0/793. 0.0075932108462870.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-43-0/0/813. 0.0075930908505560.00.0066.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-43-0/0/1190. 0.00759276010777400.00.00119.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979e78e53cdf
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Feb-2025 16:27:01 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 131 days 15 hours 13 minutes 18 seconds Server load: 1.61 1.50 1.58 Total accesses: 102728688 - Total Traffic: 7815.0 GB - Total Duration: 54262905785 CPU Usage: u166.33 s1023.28 cu9011430 cs1380600 - 91.4% CPU load 9.03 requests/sec - 0.7 MB/second - 79.8 kB/request - 528.216 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers WW____W___W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44302400/205/9300736W 17.450048972113180.015.90729906.31 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218162659TR62367b4a6c39e 1-4494050/123/9220437W 8.030048644231550.06.31723843.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /hot-scenes-432/index.html?clickid=67b4a6c38a77dc00016db693 2-4453280/152/9142619_ 13.5901348161903590.09.47719469.69 10.0.0.19http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009003953688367603_173989241835 3-44139890/79/9035933_ 5.7101247653030980.03.58711139.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRVMiLCJkZXNpZ25faWQiOiIyOD 4-4473930/141/8920348_ 10.04098047087217040.07.76701855.81 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /detalle-noticia/les-parisiennes-font-chuter-strasbourg-a-l 5-44116650/93/8781251_ 8.80021446268398350.05.86688998.81 10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250218162700858ca555 6-44316680/184/8608801W 16.070045453593190.012.58677473.06 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=2021308447&a_id=718731721900& 7-44212600/279/8369333_ 20.94012444147428960.013.14658721.25 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /funawifi/error.html?w_id=22231963560&a_id=733114245974&p=m 8-44165090/66/8028665_ 6.850263842304111280.02.14628221.63 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /art-generator HTTP/1.1 9-44233210/3/7475824_ 0.22037739452172810.00.01583008.56 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502181627000fbcd210 10-4429960/186/6409594W 13.180033770457210.07.81489133.16 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-44-0/0/4737425. 0.002174024868524390.00.00349872.09 10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250218162319FR10567b4a5e7 12-44-0/0/2745588. 0.00375014495093980.00.00199462.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-44-0/0/1112103. 0.0010882095995153910.00.0080073.17 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218160849FR47567b4a28192 14-44-0/0/378507. 0.00134602105464190.00.0026905.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-44-0/0/168257. 0.0021430987750500.00.0012198.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-44-0/0/99671. 0.0020540610238050.00.007238.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-44-0/0/42177. 0.001883505306232400.00.003120.19 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=5a275287-ee08-11ef-96a8-c 18-43-0/0/19036. 0.001126470157792690.00.001393.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-43-0/0/14600. 0.0026860644114819580.00.001078.15 10.0.1.180http/1.1dob.api.cloudioo.net:80POST /bouyguesadvance-fr/notification HTTP/1.1 20-43-0/0/9894. 0.00268846088161520.00.00800.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-43-0/0/7787. 0.002685965669655480.00.00626.38 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250215135011TR20667b08d83032b0 HTTP/1.1 22-42-0/0/8718. 0.0055985241175569400.00.00793.20 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502120456073095ac1b 23-42-0/0/6301. 0.005602548555563350.00.00560.91 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212044921ES69567ac1a41 24-42-0/0/4707. 0.00560675045192760.00.00374.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/3690. 0.00569681031045730.00.00252.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-42-0/0/4104. 0.00569701036835520.00.00296.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2165. 0.00569700025268930.00.00160.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-42-0/0/2187. 0.00569685023958230.00.00172.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/2009. 0.00569680025297510.00.00159.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2369. 0.0056893657926614870.00.00225.65 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales/el-ex-baterista-de-slipknot-jay-weinber 31-42-0/0/2186. 0.00568928022846900.00.00156.60 10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 32-42-0/0/2852. 0.00569710026851310.00.00256.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/1004. 0.00569707016311240.00.0091.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1294. 0.00569683013690010.00.00111.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2597. 0.00569698020950000.00.00177.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1785. 0.00569709017596320.00.00123.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/1395. 0.00568914013167990.00.00154.66 10.0.1.134http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-42-0/0/1407. 0.00569706017332700.00.00124.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1875. 0.00569695016149540.00.00161.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1348. 0.00582550010120830.00.0075.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/871. 0.00582553013446360.00.0060.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1121. 0.00582551013059340.00.0079.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/989. 0.00582555012493810.00.0071.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1883. 0.00582594014490780.00.00131.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/629. 0.0058256209826060.00.0042.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/613. 0.0058257608669570.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/2237. 0.00582219018776120.00.00200.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 48-42-0/0/760. 0.00582582010821000.00.0073.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/1012. 0.0058254909953420.00.0068.66 ::1http/1.1lws.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e12dc810c83
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Feb-2025 18:48:42 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 129 days 17 hours 35 minutes 28 seconds Server load: 1.11 1.36 1.46 Total accesses: 101435836 - Total Traffic: 7694.0 GB - Total Duration: 53458721385 CPU Usage: u152.34 s1003.28 cu8851290 cs1342010 - 90.9% CPU load 9.05 requests/sec - 0.7 MB/second - 79.5 kB/request - 527.02 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_W___WWW__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4337710/88/9172730_ 7.0904248214745970.09.89718182.88 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216184839FR11067b224f7 1-4321940/97/9103302W 8.615047861625780.06.56711737.69 10.0.0.121http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35008585 2-43208400/221/9022626_ 17.410738447404752010.014.67706503.44 10.0.0.121http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35007498 3-43288720/145/8925191W 15.511046991473610.019.61699527.25 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-4357980/78/8816368_ 4.8703946349126470.03.39690994.94 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216184839FR27167b224f7 5-43236660/199/8676172_ 16.410045618567000.015.20680387.13 10.0.0.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-43239960/191/8494241_ 16.11024444833207710.014.39666693.88 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /funtadown/index.html?w_id=12817327660&a_id=634055697581&p= 7-43143350/5/8248809W 0.080043432763410.00.00647959.94 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-43271680/189/7938084W 12.900041822808020.016.58621521.75 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /zumbers/ojos-cuadrados101002/id/7/101002 HTTP/1.1 9-4377240/43/7370068W 3.504038801890700.03.48572099.81 10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 10-43145160/1/6339097_ 0.000033239843040.00.00481159.06 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 11-4378320/48/4672523_ 4.16044424444337390.06.23343779.44 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=da4a2207-ec8d-11ef-a07 12-43-0/0/2725897. 0.0077014345899550.00.00198439.28 10.0.0.210http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-43-0/0/1109776. 0.00117605964314300.00.0079972.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-43-0/0/372321. 0.00837902067212050.00.0026566.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/160485. 0.001252944950562910.00.0011585.35 10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250216151947ES64867b1f403569a1&e 16-43-0/0/89745. 0.00242320556463570.00.006406.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-43-0/0/44287. 0.001044420302038970.00.003136.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-43-0/0/21675. 0.00104302246179303410.00.001589.77 10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250215135018b9dc7145 19-43-0/0/13554. 0.001045460124540290.00.001006.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-43-0/0/10765. 0.00104527086524000.00.00842.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-43-0/0/9064. 0.00104381071940690.00.00711.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-43-0/0/5435. 0.00104551054375930.00.00428.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-43-0/0/6511. 0.00113794052316490.00.00419.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-43-0/0/6697. 0.00113776052265380.00.00541.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/6699. 0.0040462372749131150.00.00514.17 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=d343f2a5-e8cd-11ef-b0 26-42-0/0/3734. 0.00405394034684670.00.00259.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/5235. 0.004046218141626200.00.00435.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212022457FR55267abf869 28-42-0/0/3200. 0.0040464119930718060.00.00242.22 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212022436PL61067abf854ac0e4 HTTP/1.1 29-42-0/0/2363. 0.00405398019964660.00.00160.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2560. 0.00405378024163550.00.00209.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/1931. 0.00405396022681410.00.00140.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/3030. 0.00405405029206770.00.00215.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2804. 0.00405409021925300.00.00216.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-42-0/0/1623. 0.00405411020046500.00.00119.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2671. 0.00405392024184070.00.00198.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/1572. 0.00405399018971140.00.00126.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-42-0/0/735. 0.00405407014660760.00.0056.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/2032. 0.00405390021276250.00.00143.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/2274. 0.00405408022171360.00.00178.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/1764. 0.0040461513315753500.00.00171.72 10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212013918ES56367abedb 41-42-0/0/1590. 0.00418241015414750.00.00125.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1475. 0.00418212014448890.00.00159.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1675. 0.00418026015578120.00.00163.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/748. 0.00417874809959660.00.0047.21 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495 45-42-0/0/686. 0.00418240010580700.00.0074.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/585. 0.0041824709512260.00.0035.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/1578. 0.00418293012699090.00.00121.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/414. 0.0041823809088540.00.0025.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-42-0/0/642. 0.00418244010128560.00.0059.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/469.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d73c895ce
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Feb-2025 16:59:28 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 127 days 15 hours 46 minutes 3 seconds Server load: 1.29 1.46 1.53 Total accesses: 99715055 - Total Traffic: 7551.5 GB - Total Duration: 54138623273 CPU Usage: u187.16 s998.25 cu8785550 cs1334310 - 91.8% CPU load 9.04 requests/sec - 0.7 MB/second - 79.4 kB/request - 542.933 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _W_____W__._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-43204850/259/8940376_ 28.40018448437331840.019.22698973.00 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021416592652307b06 1-43224470/246/8884567W 23.730048100177230.025.08694867.81 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250214165926TR53767af685e232e6 HTTP/1.1 2-43113010/84/8793017_ 8.57017347642200760.08.51689557.19 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=704703270449&p=mo 3-43198790/5/8711305_ 0.1401547193485850.00.31681590.44 10.0.1.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350034194170691325376_17395487669 4-4365910/118/8584424_ 8.88052746569655260.06.80672184.69 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250214165915FR89967af6853c35f2 HTTP/1.1 5-43119120/72/8448922_ 9.060045790257690.06.14660891.56 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-43270060/218/8284554_ 18.51033344904827190.010.64648196.69 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=417b3717-eaec-11ef-96c8 7-43227340/251/8067559W 20.720043713136680.013.60632135.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-4317290/158/7746179_ 13.600041911370330.011.15604764.06 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-43134890/66/7242999_ 4.860106339280819330.02.06563075.44 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /juste-pour-moi/ebooks/lecole-des-femmes-moliere-15338/id/3 10-43-0/0/6259560. 0.00101033898616280.00.00475772.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-4365960/100/4742044_ 11.9308625610799580.05.38348030.06 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250214165921FR10567af6859 12-43-0/0/2862414. 0.0030811715607992100.00.00207887.53 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214165414ES17067af672654 13-43-0/0/1227898. 0.0055206792089150.00.0087672.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-43-0/0/416136. 0.00517702402743870.00.0030036.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-43-0/0/188355. 0.00531701110480380.00.0013398.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-43-0/0/104992. 0.0011557172660838920.00.007552.29 10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214134650FR84367af3b3a0e 17-42-0/0/55034. 0.00181226198364624140.00.003898.32 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /mobiltek-dcb-pl/error/20250212143843174f059e848b9c5cabfb83 18-42-0/0/25365. 0.0021661364210304290.00.001913.93 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 19-42-0/0/14359. 0.002170330118974520.00.001090.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/11510. 0.00216152097158540.00.00861.61 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-42-0/0/9222. 0.00217024080265060.00.00711.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/7321. 0.00217032061194220.00.00560.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/8435. 0.00217027071428920.00.00680.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/4961. 0.00219064045159570.00.00400.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/5305. 0.00225246945526910.00.00406.69 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 26-42-0/0/3792. 0.00226052035369100.00.00286.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2928. 0.00225260026391040.00.00231.19 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 28-42-0/0/3147. 0.00226036032193420.00.00224.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/4118. 0.00226057034924660.00.00322.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2033. 0.00226058025479510.00.00162.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/2180. 0.00226034020655150.00.00175.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/1578. 0.00226048020416340.00.00148.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2607. 0.00225260021867970.00.00261.88 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 34-42-0/0/1913. 0.00226051020092620.00.00151.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2132. 0.00226054022974710.00.00197.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/2444. 0.00225264024202100.00.00268.43 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-42-0/0/1383. 0.00226037011127480.00.0096.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1723. 0.00226056017560240.00.00170.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1671. 0.00238863017706370.00.00132.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/645. 0.00238878012036040.00.0049.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/907. 0.00238902010781880.00.0064.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1022. 0.00238864012540890.00.0098.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1062. 0.00238873013090330.00.0079.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1473. 0.00238897018264410.00.00125.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/1336. 0.00238870013646680.00.00100.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/975. 0.00238916010610600.00.0066.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/896. 0.00238923011287120.00.0078.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/1570. 0.0023854334214882740.00.00143.22 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452396314&p=mo 49-42-0/0/1639. 0.00238858016071940.00.00154.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1173. 0.00238904012659100.00.0086.93 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d8a1245b5
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Feb-2025 13:57:17 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 125 days 12 hours 43 minutes 52 seconds Server load: 1.24 1.53 1.74 Total accesses: 98123136 - Total Traffic: 7415.8 GB - Total Duration: 53322723642 CPU Usage: u161.05 s979.05 cu8648740 cs1313120 - 91.9% CPU load 9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 543.427 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __W_W.W_____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4215280/20/8793899_ 3.3201447681455130.00.83686076.88 10.0.1.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35008758149212468676_173936503472 1-4218050/20/8739745_ 1.860047358298740.02.51682068.75 10.0.64.182http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-4259450/232/8647694W 22.590046900618710.014.11676734.56 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /csgo/2025-cct-season-2-south-american-series-7/group-stage 3-42311280/44/8568371_ 6.21014146458581170.04.59669128.19 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=725168926268&p=mo 4-42117560/218/8443418W 20.630045844810400.016.73659855.81 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-42-0/0/8309338. 0.00434045069553020.00.00648605.13 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?postbackid=64989_a502dfb7-e940-11ef-be4a-0b2c2f93c06f&zpb 6-42312730/46/8148611W 6.430044210216540.03.03636294.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212135714FR76367ac9aaa 7-4263980/249/7935023_ 24.35024243021850480.015.91620281.63 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-42241300/107/7618227_ 9.86043241259985460.09.50593498.94 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=62c87354-e93f-11ef-ad02-a 9-42293830/73/7125534_ 6.090638677187910.02.35552856.06 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 10-42250650/96/6162134_ 10.29048433404471600.07.64467454.78 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=688864827035& 11-42312780/45/4672034_ 5.550120025260180920.03.60342247.47 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /res/20250210_52002_16582/clicknplay-tr-v4/dota-2/provider. 12-42-0/0/2827754. 0.0029418115433618200.00.00205108.28 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212135221553fc056 13-42-0/0/1217615. 0.00621286740559750.00.0086867.02 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-42-0/0/413428. 0.00170202388896130.00.0029816.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/186474. 0.00360001101511660.00.0013259.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-42-0/0/104383. 0.0038760657695360.00.007509.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-42-0/0/54734. 0.00152030362959100.00.003872.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-42-0/0/25365. 0.003288264210304290.00.001913.93 10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 19-42-0/0/14359. 0.00333020118974520.00.001090.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-42-0/0/11510. 0.0032421097158540.00.00861.61 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-42-0/0/9222. 0.0033293080265060.00.00711.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-42-0/0/7321. 0.0033301061194220.00.00560.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-42-0/0/8435. 0.0033296071428920.00.00680.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-42-0/0/4961. 0.0035333045159570.00.00400.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-42-0/0/5305. 0.0041515945526910.00.00406.69 10.0.0.121http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 26-42-0/0/3792. 0.0042321035369100.00.00286.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-42-0/0/2928. 0.0041529026391040.00.00231.19 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 28-42-0/0/3147. 0.0042305032193420.00.00224.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-42-0/0/4118. 0.0042326034924660.00.00322.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-42-0/0/2033. 0.0042327025479510.00.00162.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-42-0/0/2180. 0.0042303020655150.00.00175.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-42-0/0/1578. 0.0042317020416340.00.00148.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-42-0/0/2607. 0.0041529021867970.00.00261.88 10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 34-42-0/0/1913. 0.0042320020092620.00.00151.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-42-0/0/2132. 0.0042323022974710.00.00197.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-42-0/0/2444. 0.0041533024202100.00.00268.43 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-42-0/0/1383. 0.0042306011127480.00.0096.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-42-0/0/1723. 0.0042325017560240.00.00170.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-42-0/0/1671. 0.0055131017706370.00.00132.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-42-0/0/645. 0.0055146012036040.00.0049.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-42-0/0/907. 0.0055170010781880.00.0064.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-42-0/0/1022. 0.0055132012540890.00.0098.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-42-0/0/1062. 0.0055141013090330.00.0079.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-42-0/0/1473. 0.0055165018264410.00.00125.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-42-0/0/1336. 0.0055138013646680.00.00100.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-42-0/0/975. 0.0055184010610600.00.0066.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-42-0/0/896. 0.0055191011287120.00.0078.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-42-0/0/1570. 0.005481234214882740.00.00143.22 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452396314&p=mo 49-42-0/0/1639. 0.0055126016071940.00.00154.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-42-0/0/1173. 0.0055172012659100.00.0086.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-42-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d8ba8d413
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Feb-2025 16:57:14 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 123 days 15 hours 43 minutes 49 seconds Server load: 1.22 1.48 1.50 Total accesses: 96805391 - Total Traffic: 7299.4 GB - Total Duration: 52566095049 CPU Usage: u181.51 s968.16 cu8511780 cs1293650 - 91.8% CPU load 9.06 requests/sec - 0.7 MB/second - 79.1 kB/request - 543.008 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW__WW_WW_..._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42201240/160/8673235W 10.970047003625750.018.24675249.69 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-4269050/254/8620744W 25.930046682712880.020.14671337.94 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 2-42152040/188/8530288_ 16.81021246233749460.016.53666132.75 10.0.0.135http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250210165712cdaeabf5 3-42303300/68/8451716_ 4.27023645797843440.03.84658469.06 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /g4subygd/index.html?w_id=17307086812&a_id=601200705489&p=& 4-42208640/129/8329166W 17.750045199002350.013.65649534.69 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210165712FR28667aa21d85b 5-4232420/14/8196014W 0.720044431624880.00.45638328.25 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/index.html?click_id=849b67e8-e7c7-11ef-81bd 6-42317760/55/8039456_ 3.160043600039600.03.42626628.69 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-4293010/246/7828693W 20.450042411878060.025.34610528.94 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210165709FR34067aa21d5f0e75 HTTP/1.1 8-42182060/171/7517828W 13.450040685669960.010.73584458.50 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250210165713fcd9141b 9-42182110/164/7029506_ 14.6001338132218790.011.70544119.75 10.0.1.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35003134883534025391_173920303391 10-42-0/0/6078945. 0.00145032930020110.00.00460009.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-42-0/0/4617375. 0.00143024943769790.00.00337435.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-42-0/0/2798551. 0.00137015257606400.00.00202497.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-42209610/146/1204031_ 13.08066649077350.011.9285649.74 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 14-42-0/0/408506. 0.00557173452347763460.00.0029364.20 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /instatrpayt6-1000tt/index.html?ttclid=E.C.P.CrwBUebG3vtmHM 15-42-0/0/183469. 0.00557133041073219210.00.0012962.91 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502100128391a85ff71 16-42-0/0/101621. 0.00561020631562850.00.007246.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/53296. 0.004652980348201330.00.003720.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23043. 0.004653110186966300.00.001627.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13684. 0.004653240114468560.00.001036.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10668. 0.00465309091064460.00.00748.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8236. 0.0046477336073162470.00.00584.23 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk 22-40-0/0/6835. 0.00465310057629680.00.00518.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/7483. 0.0046477123865386950.00.00579.03 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami 24-40-0/0/4881. 0.00465319044383560.00.00391.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/4984. 0.00465315042840460.00.00350.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3633. 0.00465304034214710.00.00281.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2617. 0.00465300023995190.00.00181.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3117. 0.00465318031883980.00.00220.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3815. 0.00464859033138170.00.00297.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2026. 0.00465297025244880.00.00162.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2156. 0.00465325020014110.00.00173.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1564. 0.00465305020013690.00.00146.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2283. 0.00465326019358780.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1881. 0.00465302019554320.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/2114. 0.00464775282622630510.00.00195.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 36-40-0/0/2132. 0.00465329021850080.00.00208.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-40-0/0/1372. 0.00465020010869180.00.0095.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1658. 0.00465301016941270.00.00165.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1648. 0.00465328017364110.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/625. 0.00465316011693700.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-40-0/0/889. 0.00465294010514150.00.0064.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-40-0/0/994. 0.00465296012320660.00.0095.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-40-0/0/1033. 0.00465295012786960.00.0077.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-40-0/0/1165. 0.00465321016528210.00.0099.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-40-0/0/1318. 0.004648024113323040.00.0099.05 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32 46-40-0/0/961. 0.00465314010310770.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.0010593199711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.001059313013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.001059314015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.001059312012358230.00.0085.79 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979e90bb0c1e
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Feb-2025 12:18:27 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 121 days 11 hours 4 minutes 43 seconds Server load: 1.42 1.43 1.44 Total accesses: 95208654 - Total Traffic: 7164.2 GB - Total Duration: 50276528634 CPU Usage: u163.95 s948.64 cu8337900 cs1278460 - 91.6% CPU load 9.07 requests/sec - 0.7 MB/second - 78.9 kB/request - 528.067 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___W.___.___.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42251890/241/8609838_ 22.75044445324095930.016.48668425.25 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=21272787735&a_id=721069785989&p 1-42148500/45/8535439_ 4.800045028610250.05.79663234.25 10.0.0.252http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-42177640/22/8463057_ 3.2604344567059780.07.17659003.13 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208121820FR32167a73d7c 3-42170430/10/8366604W 6.130044098884070.00.47651361.56 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-42-0/0/8256767. 0.0013043564384470.00.00642403.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-4268090/131/8132085_ 10.4301842827118380.09.78631084.44 10.0.1.147http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250208121825FR83367a73 6-42319810/171/7969936_ 20.25078942073741660.012.92620460.88 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250208121822TR31367a73d7eb6cd0 HTTP/1.1 7-42267060/205/7748596_ 28.160040866095770.017.70603464.19 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-42-0/0/7434713. 0.001039171639710.00.00575699.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-42130310/62/6923964_ 6.96021536545356840.08.05534346.25 10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208121824FR93467a73d8061 10-42177690/22/5936508_ 2.50033031268797550.00.86447668.09 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /clickmj-538/index.html?postbackid=64989_57319be1-e60e-11ef 11-42321130/170/4403075_ 18.550119023108236160.020.41321474.94 10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 12-42-0/0/2577263. 0.009311913601321680.00.00185233.88 10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video2/error.html?w_id=7118991562&a_id=725302774295&p=www. 13-42-0/0/1058800. 0.00450305699910960.00.0075451.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-42-0/0/360253. 0.00464401996909710.00.0025390.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-42-0/0/159890. 0.00860380928875810.00.0011385.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/93172. 0.0024548265565916680.00.006605.30 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=35311186-e3d2-11ef-8cd8 17-40-0/0/39100. 0.002757840281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.002757930146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.002757980103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.00275284081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.00275800063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.00275791066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.00275407050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.0027526822838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.00275796030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.00275392036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.00275789025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.00275785023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.00275802024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.00275787023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.00869796020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.00869768024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.00869758015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.00869790013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.00869735020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.00869419017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.0086975309500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.00869684015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.00869787015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.0086976909650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.00869760013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.00869759012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.00869747011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.00869439014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.0086971509543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.0086974208368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.00869592016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.00869519010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.0086976209567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.0086978108810240.00.0077.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/1834. 0.00869701015098490
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979ec9a4c0d5
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Feb-2025 09:18:32 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 119 days 8 hours 4 minutes 48 seconds Server load: 0.77 1.14 1.21 Total accesses: 93868339 - Total Traffic: 7049.6 GB - Total Duration: 49552128030 CPU Usage: u143.43 s932.92 cu8215210 cs1260220 - 91.9% CPU load 9.1 requests/sec - 0.7 MB/second - 78.7 kB/request - 527.89 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __W__.____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41155600/56/8481618_ 7.0001544635710590.06.30657246.38 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=a92c5f4c-e462-11ef-9c9 1-4174060/130/8408329_ 12.0703944346524530.07.37651997.94 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206091828FR63667a47054 2-41222800/4/8337569W 0.210043891363050.00.31648121.06 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-41211550/19/8241787_ 1.07040243422796780.00.43640234.13 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=02ba1dc3-e3fc-11ef-894 4-41135270/88/8135508_ 8.97034442907823490.04.12631826.81 10.0.1.87http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024112721493514e4c8ccf23587 5-41-0/0/8013212. 0.0021042178448870.00.00620690.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-41255490/266/7851703_ 24.990041438877120.030.76610042.75 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 7-41263800/251/7635194_ 30.55017640256893350.020.75593531.50 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206091828TR63667a47054db 8-4175460/136/7324216_ 10.08012638568915170.04.96565876.13 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250206091822FR32467a4704eed6d3 HTTP/1.1 9-41151500/64/6824095_ 7.42020836004649230.03.67525469.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vervides-538/index.html?postbackid=64989_49706b0d-da1c-11e 10-41-0/0/5853243. 0.00224930821100190.00.00440612.41 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183591 11-41-0/0/4356280. 0.0093022848815970.00.00317455.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-41-0/0/2560511. 0.00214013510195440.00.00183861.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-41-0/0/1054410. 0.00109405676073770.00.0075061.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-41-0/0/359208. 0.003324301991516330.00.0025305.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/159590. 0.0061873102927328820.00.0011359.75 10.0.0.135http/1.1argo.api.cloudioo.net:80GET /auth-user?callback=jQuery350007614412985537378_17387680356 16-40-0/0/93172. 0.006188765565916680.00.006605.30 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidgameyoi-117/error.html?click_id=35311186-e3d2-11ef-8cd8 17-40-0/0/39100. 0.00921890281311800.00.002844.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/18041. 0.00921980146423500.00.001271.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13002. 0.00922030103077080.00.00925.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9086. 0.0091689081900150.00.00708.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 21-40-0/0/7032. 0.0092205063613380.00.00543.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/7496. 0.0092196066028390.00.00589.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5861. 0.0091812050518910.00.00475.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4175. 0.009167322838687150.00.00322.92 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_7c4a4ecb-e38d-11ef 25-40-0/0/3677. 0.0092201030629570.00.00249.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/4075. 0.0091797036359390.00.00294.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2149. 0.0092194025014470.00.00159.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2161. 0.0092190023474730.00.00171.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/1988. 0.0092207024871250.00.00155.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/1834. 0.0092192023185120.00.00166.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1875. 0.00686201020706760.00.00121.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2432. 0.00686173024258850.00.00223.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/973. 0.00686163015920870.00.0087.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1271. 0.00686195013194010.00.00106.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2583. 0.00686140020541700.00.00174.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1772. 0.00685824017271520.00.00122.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/944. 0.0068615809500460.00.0079.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1103. 0.00686089015810960.00.0095.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1849. 0.00686192015719210.00.00160.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1318. 0.0068617409650820.00.0073.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/849. 0.00686165013092640.00.0058.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1090. 0.00686164012674130.00.0079.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/933. 0.00686152011934230.00.0069.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1873. 0.00685844014310690.00.00131.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/606. 0.0068612009543550.00.0040.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/607. 0.0068614708368900.00.0036.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1918. 0.00685997016747280.00.00169.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/738. 0.00685924010501500.00.0072.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/990. 0.0068616709567340.00.0066.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/795. 0.0068618608810240.00.0077.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/1834. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f165ec53c
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Feb-2025 14:17:58 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 117 days 13 hours 1 minute 13 seconds Server load: 0.81 1.12 1.14 Total accesses: 92757639 - Total Traffic: 6963.1 GB - Total Duration: 48370541626 CPU Usage: u151.65 s879.59 cu7955870 cs1206130 - 90.2% CPU load 9.13 requests/sec - 0.7 MB/second - 78.7 kB/request - 521.472 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _WW.____W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40136130/93/8391170_ 7.750043680386340.04.43650409.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-4084550/124/8332059W 10.120043357233750.010.35645561.13 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /musica-2/index.html?monitoring=1&stop_redirect=1 HTTP/1.1 2-40204690/15/8265725W 2.110042940370990.02.23640073.56 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-40-0/0/8162371. 0.003622442574989020.00.00634434.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=723041485430&p=www. 4-40225790/263/8067836_ 29.32024342039212200.018.02626709.44 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204141757TR19367a213852c 5-40306720/188/7940678_ 17.03012941357124310.010.95615870.50 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ind01tr/error.html?w_id=21459837044&a_id=710335012238&p=mo 6-4092960/114/7768916_ 11.080040400703550.08.48603260.69 10.0.0.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-40144770/74/7560109_ 9.580639440900850.09.89585994.13 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1 8-40192680/28/7267515W 2.770037792130780.04.34561867.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 9-4012360/175/6749483_ 15.090535177100680.012.79518506.69 10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 10-4015050/172/5774200_ 14.26035830004536850.011.72433592.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=83dfbc7a-e2e9-11ef-b95 11-40-0/0/4284000. 0.00452022233716950.00.00313228.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2469149. 0.001315512861591160.00.00177781.67 10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350023835438085325755_17386749445 13-40-0/0/979421. 0.00554311265197556180.00.0069219.34 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250203225403ES66667a13afb36 14-40-0/0/326393. 0.006490701806887350.00.0023159.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/161913. 0.0064551241909355700.00.0011535.61 10.0.0.135http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35005844696029774135_173861052599 16-40-0/0/87742. 0.0064564433537210010.00.006210.26 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=676130088206&p 17-40-0/0/43052. 0.00648960291445180.00.003069.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16640. 0.00649190137048200.00.001205.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12384. 0.00645830103473290.00.00931.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11909. 0.00645748396042480.00.00889.83 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250203202127ES66067a11737 21-40-0/0/7901. 0.0064921065788630.00.00545.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6727. 0.0064776055517500.00.00529.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5050. 0.0064920043420100.00.00398.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5474. 0.0064929047046480.00.00392.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3196. 0.0064923033554000.00.00211.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3503. 0.0064918030696720.00.00279.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2652. 0.0064925024059600.00.00194.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/1919. 0.00645575221615400.00.00144.79 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 29-40-0/0/1981. 0.006454839720153590.00.00148.12 10.0.0.135http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250203202159FR79067a 30-40-0/0/2133. 0.0064922024499880.00.00170.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/1936. 0.0064911017332020.00.00188.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/2232. 0.0064928018357710.00.00179.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/1724. 0.0064914015828730.00.00116.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1855. 0.0064916018115670.00.00184.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00531333016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00531239019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00531347015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0053133907828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00531366010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00531357015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00531037014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0053136309450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0053132509324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0053132306767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0053136206758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00531247013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00530999014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0053136008122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0053135608162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0053134908521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e125f0a5442
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 21:25:17 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 20 hours 12 minutes 3 seconds Server load: 1.19 1.17 1.17 Total accesses: 91955421 - Total Traffic: 6875.5 GB - Total Duration: 48343930043 CPU Usage: u185.68 s914.59 cu7983210 cs1213450 - 91.9% CPU load 9.19 requests/sec - 0.7 MB/second - 78.4 kB/request - 525.732 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __._WWWWW_W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4016600/190/8289684_ 15.01059343445988420.010.54639225.50 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=70618747 1-40135380/75/8225075_ 9.69040643131520100.04.72634129.50 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=ww 2-40-0/0/8154070. 0.002913542721458980.00.00629210.31 10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202212442ES529679fd48a31 3-40222810/275/8068808_ 34.1302142379499850.015.71623641.44 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250202212514FR904679fd 4-4049980/159/7967856W 19.751041781701040.013.16615445.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /que-plan-de-entrenamiento-es-el-mas-adecuado-para-ti/id/39 5-40141250/80/7841882W 6.780041125560170.06.11606185.50 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-40307450/215/7678405W 20.830040433618260.016.62594147.81 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202212515FR646679fd4ab 7-4078280/140/7456737W 15.850039173689570.08.65577562.56 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=a3868b9a-e0b9-11ef-b35 8-4091480/125/7177532W 13.880037726688690.09.47554172.56 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21459837044&a_id=705452945401&p=mo 9-40175750/59/6667715_ 4.44022735022286310.03.09509949.72 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202212515a1336d99 10-4096100/126/5744826W 12.240030053172850.07.08429671.25 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 11-40-0/0/4302679. 0.00503022465459500.00.00312838.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2554260. 0.00683013419805840.00.00183998.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-40-0/0/1058378. 0.00459395670081490.00.0075580.81 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202211735FR668679fd2df 14-40-0/0/351380. 0.004533801938347240.00.0024697.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /wallpfbpl-1000mt/index.html?monitoring=1&stop_redirect=1 H 15-40-0/0/151548. 0.0083749262889752010.00.0010848.75 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201220926fdec99ec 16-40-0/0/84708. 0.001135540517596480.00.005978.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/40956. 0.001742770273734950.00.002830.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/19976. 0.002887540163519750.00.001417.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/11870. 0.002887480111451290.00.00818.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/9314. 0.00288741077394430.00.00669.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/8484. 0.00288491067465610.00.00632.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/4804. 0.00288721049675930.00.00354.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-40-0/0/5781. 0.00288538047529980.00.00363.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5512. 0.00288456271044363200.00.00428.72 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /juegos-pc/juegos-indie/maze-lord74888/id/215/74888 HTTP/1. 25-40-0/0/6344. 0.00298457046578540.00.00444.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3683. 0.00298449033801130.00.00253.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/4307. 0.00298442035373020.00.00316.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/2886. 0.00298445028601660.00.00194.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/2335. 0.00384191019450400.00.00157.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2224. 0.00384140021293610.00.00179.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1897. 0.00384073022007740.00.00135.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2986. 0.00384204028913240.00.00211.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/2486. 0.00383895019937450.00.00188.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1286. 0.00384188017404640.00.0093.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/2653. 0.00384072023883440.00.00195.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/1553. 0.00384185018766280.00.00126.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/723. 0.00384177014334400.00.0056.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/1718. 0.00384170019371600.00.00121.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/2263. 0.00384197021748900.00.00176.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1447. 0.00384178013345250.00.00127.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1559. 0.00384065015035390.00.00124.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1445. 0.00384201014082540.00.00157.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1484. 0.00384182014349020.00.00144.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/442. 0.0038417607527820.00.0023.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/568. 0.0038414709703620.00.0063.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/571. 0.0038420309295600.00.0034.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1572. 0.00384200012506970.00.00121.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/380. 0.0038420208749910.00.0023.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/630. 0.0038416609861460.00.0059.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/447. 0.0038419206104390.00.0030.89 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f56eac6bd
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Feb-2025 01:58:27 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 115 days 41 minutes 42 seconds Server load: 1.18 0.88 0.87 Total accesses: 91240318 - Total Traffic: 6831.6 GB - Total Duration: 47544727680 CPU Usage: u216.06 s872.51 cu7815650 cs1185030 - 90.6% CPU load 9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 521.093 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WCW_.____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4063310/210/8245771_ 27.25024142883890690.021.28637184.38 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250202015825PT851679ec33189eda HTTP/1.1 1-40107550/173/8188216W 17.080042580491170.010.40632657.25 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-4095431/184/8122569C 25.69034074216246455278.115.48627181.06 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /res/20250130_51846_13701/digitaland-tr-v4/di%CC%87ji%CC%87 3-40147350/121/8021354W 18.940041801796430.019.02621725.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 4-4046360/222/7928161_ 35.4102541274905190.026.01614113.00 10.0.0.103http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-40-0/0/7804038. 0.005425540616024470.00.00603625.44 10.0.0.103http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250202015708FR232679 6-4054740/222/7633963_ 22.490039664195170.09.33591174.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 7-40122350/134/7429726_ 23.500038727413380.014.76574262.94 10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-40149800/121/7145529_ 14.810037127640210.013.81551060.44 10.0.1.51http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-40224070/36/6637108_ 3.350034566079870.02.05508683.00 10.0.0.202http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-40-0/0/5684337. 0.00290029517774360.00.00426014.69 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-40-0/0/4232513. 0.002812021962496630.00.00309127.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-40-0/0/2450048. 0.00705127512760862470.00.00176349.27 10.0.0.103http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202000053cce16080 13-40-0/0/974992. 0.0012080135172786030.00.0068914.08 10.0.1.87http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009212290542046764_173844582292 14-40-0/0/325914. 0.002507401804057400.00.0023123.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/161250. 0.00377780905209490.00.0011479.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/87359. 0.00486360534961660.00.006182.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/42999. 0.002008800291217830.00.003065.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/16621. 0.002284070136671390.00.001202.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/12104. 0.002284440101559750.00.00903.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/11609. 0.00228421094315620.00.00861.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7895. 0.00228436065238720.00.00544.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6607. 0.0022810419254753330.00.00518.86 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103639FR908679b48277d 23-40-0/0/5026. 0.00228447043133880.00.00396.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/5458. 0.00228443046992250.00.00391.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-40-0/0/3181. 0.00228450033482210.00.00209.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-38-0/0/3498. 0.00314193030510820.00.00278.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-38-0/0/2646. 0.00314142023908500.00.00194.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-38-0/0/1619. 0.00314173019787150.00.00113.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/1681. 0.00314162018359060.00.00126.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/2122. 0.00313694024481290.00.00169.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/1923. 0.00314140017276630.00.00187.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-38-0/0/2229. 0.00313911018284090.00.00179.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-38-0/0/1714. 0.00314166015774980.00.00116.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/1847. 0.00314189018065670.00.00182.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/1599. 0.00314161016805670.00.00121.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/2421. 0.00314067019905590.00.00173.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1654. 0.00314175015593860.00.00139.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/317. 0.0031416707828590.00.0012.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/1218. 0.00314194010138900.00.00100.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/1763. 0.00314185015299330.00.00136.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/1295. 0.00313866014097850.00.0097.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/1420. 0.0031419109450180.00.00117.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/764. 0.0031415309324110.00.0070.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1020. 0.0031415106767860.00.0073.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/287. 0.0031419006758230.00.0016.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/1398. 0.00314075013827230.00.00113.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/1281. 0.00313828014582370.00.00126.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/776. 0.0031418808122980.00.0058.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/784. 0.0031418408162080.00.0061.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/840. 0.0031417708521420.00.0088.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/756. 0.0031401709129940.00.0049.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d95737155
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 30-Jan-2025 20:37:57 CET Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 112 days 19 hours 24 minutes 32 seconds Server load: 1.94 1.63 1.51 Total accesses: 89595223 - Total Traffic: 6693.7 GB - Total Duration: 48686670457 CPU Usage: u124.48 s888.01 cu7838590 cs1192380 - 92.7% CPU load 9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 543.407 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers ___W.WW._.W_W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40154210/0/7996179_ 0.000043372369250.00.00617113.31 10.0.1.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-40109680/42/7947741_ 5.42020343062094930.06.87613257.06 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130203756d16422ba 2-4085970/71/7865754_ 6.630642648052920.02.60607942.13 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-40142290/12/7792642W 1.110042244236960.00.78601635.06 10.0.0.103http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501302037563a92284d 4-40-0/0/7679544. 0.001190541716130120.00.00593446.44 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /baloncesto/penarroya-tengo-la-sensacion-de-que-no-llegara- 5-4094920/57/7558873W 5.310040990908130.04.04582943.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /benficame/index.html?w_id=18386798768&a_id=622969007266&p= 6-40279080/157/7417148W 24.670040252283710.012.14572597.50 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130203755ES358679bd5138b 7-40-0/0/7220833. 0.0046039140592400.00.00558052.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-40309150/147/6937197_ 13.24018437560370910.012.35534665.75 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=72762647 9-40-0/0/6488730. 0.0040035216400410.00.00497134.59 10.0.42.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-40324100/118/5635954W 12.010030546983140.07.16422459.09 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=u8jLZaQZ817_plus_4msclyzmMIf1QBwlTl0_plus_x 11-4096700/59/4338621_ 5.980523460005740.01.85314716.22 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 12-4096750/57/2681629W 6.370014631589500.04.78193431.25 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-40-0/0/1167593. 0.0020506451870320.00.0082716.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-40-0/0/395562. 0.00946402276905870.00.0028279.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-40-0/0/178115. 0.00946101044625770.00.0012522.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-40-0/0/99958. 0.0094000621391610.00.007086.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-40-0/0/52475. 0.00132520343294140.00.003661.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-40-0/0/23009. 0.00341220186678740.00.001625.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-40-0/0/13588. 0.00341980113865680.00.001028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-40-0/0/10658. 0.0034217090967130.00.00747.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-40-0/0/7803. 0.0034227070223260.00.00538.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-40-0/0/6531. 0.0033930106856084360.00.00486.45 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /serial/jablko/id/7/25562 HTTP/1.1 23-40-0/0/7183. 0.0034236063059190.00.00539.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-40-0/0/4879. 0.003393913344289420.00.00391.61 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43 25-40-0/0/4981. 0.0034238042778320.00.00349.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-40-0/0/3627. 0.0034221034184780.00.00280.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-40-0/0/2611. 0.0034231023901470.00.00181.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-40-0/0/3115. 0.0034230031777440.00.00219.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-40-0/0/3563. 0.0034242031451180.00.00267.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-40-0/0/2019. 0.0034237025130020.00.00161.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-40-0/0/2154. 0.0034243019997970.00.00173.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-40-0/0/1559. 0.0034219019964050.00.00145.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-40-0/0/2281. 0.0034224019349480.00.00191.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-40-0/0/1875. 0.0034232019542670.00.00147.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-40-0/0/1814. 0.0034235020592790.00.00162.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-40-0/0/2131. 0.00339145121850080.00.00208.79 10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4 37-40-0/0/1207. 0.003424109930250.00.0083.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-40-0/0/1652. 0.0034170016898700.00.00163.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-40-0/0/1647. 0.0034239017364100.00.00131.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-40-0/0/622. 0.0034228011685780.00.0048.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/880. 0.00122121010498530.00.0062.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/986. 0.00122128012314050.00.0095.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/1025. 0.00122166012731590.00.0077.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/1163. 0.00121752016517240.00.0098.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/1018. 0.00122060011747750.00.0073.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/958. 0.00122057010310760.00.0066.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/880. 0.001221629711029820.00.0078.29 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1 48-38-0/0/1261. 0.00122156013121230.00.00116.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/1598. 0.00122157015614990.00.00152.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/1154. 0.00122155012358230.00.0085.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317a79a7847a79a78456a01be1
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 28-Jan-2025 21:15:22 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 110 days 20 hours 1 minute 46 seconds Server load: 1.00 1.20 1.29 Total accesses: 88097643 - Total Traffic: 6573.8 GB - Total Duration: 49132208391 CPU Usage: u137.5 s905.16 cu7752620 cs1183440 - 93.3% CPU load 9.2 requests/sec - 0.7 MB/second - 78.2 kB/request - 557.702 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W_W__W___W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37175020/130/7811680W 14.420043451544270.08.43602339.38 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-3711100/11/7757387_ 0.6804443167611640.00.32597694.88 10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250128211520FR52767993ad8 2-37210220/107/7676564W 12.760042799009270.010.72591454.81 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?lt=1&cfg_sessionid=20250128211358PL17767993a86c5467 HTTP/ 3-37266890/79/7592572_ 5.4301042269473220.04.31585931.00 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 4-3714600/8/7502877_ 0.1704041796635680.00.01577302.69 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250128211518FR17667993ad6 5-37314740/27/7388652W 1.845041102216290.03.09569176.94 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-3747100/257/7244359_ 20.55079740267398080.017.49559023.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /orsportstream-117/index.html?click_id=0caeaa97-ddb4-11ef-9 7-3777960/236/7050458_ 16.100939221891020.017.14543603.75 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1 8-3791350/220/6778430_ 14.570166137800293480.011.35522852.22 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /lmns/bolso25568/id/7/25568 HTTP/1.1 9-37227000/105/6345463W 5.930035357333830.010.91485556.09 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=0623dd04-ddb4-11ef-855b-8 10-37270840/80/5547016_ 4.9304030865009700.03.16416547.72 10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250128211520FR26467993ad8 11-37-0/0/4326568. 0.00284024000099010.00.00316482.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-37-0/0/2794989. 0.0022633815591422220.00.00200538.58 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128211134df4b6658 13-37-0/0/1319798. 0.001162577444604150.00.0093999.28 10.0.1.87http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128211324bb400c56 14-37-0/0/460575. 0.00215802638134450.00.0032626.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-37-0/0/205282. 0.001441001219815220.00.0014677.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-37-0/0/111470. 0.00213580672479960.00.007857.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-37-0/0/58661. 0.00213370379682150.00.004101.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-37-0/0/22984. 0.00211440174654780.00.001633.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-37-0/0/13051. 0.00213390121059470.00.00987.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-37-0/0/8301. 0.0021330082276880.00.00546.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-37-0/0/7452. 0.0021376079675260.00.00603.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-37-0/0/6498. 0.0021355062117920.00.00524.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-37-0/0/6099. 0.0021351055394180.00.00459.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-37-0/0/3545. 0.0021382037559300.00.00262.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-37-0/0/4868. 0.0021334045111890.00.00334.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-37-0/0/3591. 0.0021325037517110.00.00335.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-37-0/0/1825. 0.0021354026224700.00.00133.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-37-0/0/1814. 0.0021356023879210.00.00120.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-37-0/0/1899. 0.0021409023279810.00.00181.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-37-0/0/1169. 0.0021342019215660.00.0089.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-37-0/0/1101. 0.0021380018828430.00.0095.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-37-0/0/726. 0.0021407016151440.00.0059.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-37-0/0/1250. 0.0021387018617190.00.0073.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-37-0/0/1544. 0.0021348016997790.00.00132.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-37-0/0/916. 0.0021336016129260.00.0076.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-37-0/0/1493. 0.0021169020487130.00.00140.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-37-0/0/693. 0.0021369015714630.00.0078.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-37-0/0/1315. 0.0021323018502710.00.00132.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-37-0/0/1356. 0.0021411016344030.00.00114.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-37-0/0/1525. 0.0021395011390600.00.00132.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-37-0/0/657. 0.0021346011885800.00.0048.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-37-0/0/1714. 0.0021381013060160.00.00134.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-37-0/0/1221. 0.0021349015445890.00.00114.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-37-0/0/1156. 0.0021372015470850.00.0092.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-37-0/0/511. 0.0021368012185370.00.0033.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-37-0/0/554. 0.0021335011117730.00.0036.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-37-0/0/1418. 0.002109346717463440.00.00118.74 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=373ccb9d-dd83-11ef-a308- 48-37-0/0/902. 0.0021340011869760.00.0067.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-37-0/0/980. 0.0021329011049820.00.00121.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-37-0/0/1251. 0.0021345010304830.00.00107.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-37-0/0/1756. 0.0021393014682550.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f36c500ab
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 10-Jul-2024 10:08:50 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 77 days 18 hours 54 minutes 15 seconds Server load: 2.06 1.59 1.44 Total accesses: 65692744 - Total Traffic: 4309.9 GB - Total Duration: 34326855596 CPU Usage: u152.73 s637.9 cu5347460 cs808651 - 91.6% CPU load 9.77 requests/sec - 0.7 MB/second - 68.8 kB/request - 522.536 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __.__W_._._W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35179170/56/5829931_ 3.33026630383033360.01.03397058.88 10.0.0.40http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-35239960/295/5783409_ 24.03065130207290090.015.08392972.03 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=826d246f-3e93-11ef-a46 2-35-0/0/5748023. 0.0013029861969270.00.00391033.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-3553170/185/5683968_ 13.7702229623493620.06.57387041.91 10.0.1.178http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-35261340/272/5632695_ 23.23012229265951540.012.95383602.53 10.0.1.178http/1.1wws.cloudioo.net:80GET /user_management/action/get_entities?callback=jQuery3500965 5-35297430/234/5542571W 20.390028899961120.018.32377386.81 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6591953 6-35246760/297/5426358_ 21.2202728316806530.08.90370415.22 10.0.0.40http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-35-0/0/5320005. 0.004027723609460.00.00362045.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-35204430/45/5110987_ 2.560626618315010.01.43345637.25 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 9-35-0/0/4727620. 0.003024720466230.00.00315998.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-35249180/244/4082866_ 17.5802621370743760.011.23263327.66 10.0.1.178http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-35187520/49/3312368W 4.570017364519750.01.88209395.36 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-35187580/53/2098970_ 5.4003511083351520.01.39130945.70 10.0.0.40http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-35-0/0/892625. 0.00122304735919190.00.0055324.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-35-0/0/266707. 0.004712601460831350.00.0016565.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-35-0/0/86509. 0.00471810509600830.00.005246.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-35-0/0/50552. 0.00472380310328430.00.003201.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-35-0/0/25910. 0.00472020173256660.00.001620.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/14118. 0.00471090105589080.00.00878.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-35-0/0/6392. 0.0047235053684540.00.00365.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35-0/0/6468. 0.00494450051559770.00.00428.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/6090. 0.00494455043807310.00.00362.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-35-0/0/3866. 0.00494447034711960.00.00249.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/3454. 0.00494369030631510.00.00243.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/2295. 0.004942128721762650.00.00165.48 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165153ES5916686b709c1 25-35-0/0/2221. 0.0049422118322860460.00.00136.93 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165145FR9426686b70123 26-35-0/0/1295. 0.00682654016016270.00.0090.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/884. 0.0068266409164050.00.0053.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/977. 0.00682663011414290.00.0056.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-35-0/0/1379. 0.00682375329191220.00.0082.52 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-35-0/0/1441. 0.0068239057813002450.00.00102.60 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240702123530FR416668 31-35-0/0/161. 0.0068261603399860.00.0010.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/1271. 0.006824641828858910.00.0091.49 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123422FR2466683d7ae4f 33-35-0/0/98. 0.0068265902969760.00.002.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/659. 0.0068265206466960.00.0046.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/519. 0.0068266605832730.00.0029.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-35-0/0/537. 0.0068252505412650.00.0036.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/986. 0.0068264208489910.00.0052.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-35-0/0/383. 0.0068264704010260.00.0017.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/415. 0.0068274604170500.00.0023.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/76. 0.0068277602948840.00.003.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/702. 0.0068272604896630.00.0047.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-35-0/0/526. 0.0068277506936150.00.0029.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/395. 0.0068278404136700.00.0031.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/384. 0.0068280203596860.00.0028.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/389. 0.0068277404041560.00.0022.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/204. 0.0068277202850140.00.005.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/52. 0.0068281501939660.00.003.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/393. 0.0068281703579590.00.0039.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/95. 0.0068279702190760.00.0010.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-35-0/0/772. 0.0068264305885620.00.0049.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-35-0/0/115. 0.0068277102204250.00.006.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-35
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3f3a71d3dc
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 08-Jul-2024 07:33:23 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 75 days 16 hours 18 minutes 49 seconds Server load: 1.01 0.78 0.66 Total accesses: 63920930 - Total Traffic: 4197.1 GB - Total Duration: 33431123139 CPU Usage: u116.7 s615.48 cu5212770 cs788490 - 91.8% CPU load 9.78 requests/sec - 0.7 MB/second - 68.8 kB/request - 523.008 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers W_________...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3532230/174/5670486W 10.230029572955700.03.79386609.75 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-3576770/130/5625381_ 10.2814329398302780.013.95382575.63 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 2-3585720/111/5590824_ 8.270029069028550.06.42380703.47 10.0.76.203http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-35108400/73/5528248_ 7.40030528842021720.07.37376878.88 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240708073320FR569668b7a20ee 4-35151690/39/5479280_ 2.940028493933090.01.05373348.84 10.0.0.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-35303040/216/5392400_ 22.780028140750030.016.45367488.50 10.0.1.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-35157780/26/5278029_ 3.2104127562854150.07.41360442.66 10.0.1.178http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240708073321FR526668b7 7-35168750/11/5174728_ 1.27132726985931540.00.72352261.34 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 8-3515560/185/4971104_ 16.05015525918962650.013.23336496.94 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240708073320FR666668b7a206a 9-3533790/171/4599983_ 10.310924080995540.07.73307817.97 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 10-35-0/0/3974343. 0.00275136120828274060.00.00256571.28 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /famosos/feed-videoes/BS2BS2666820?skin=mas_impactante99999 11-35-0/0/3228868. 0.00284683116942467270.00.00204400.20 10.0.0.40http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-35-0/0/2046705. 0.0031900010816364000.00.00127726.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-35-0/0/870957. 0.00316285874625443920.00.0054063.37 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CKXzqpnmlYcDFV1lpAQdcvUK 14-35-0/0/260113. 0.00352461551422998000.00.0016134.01 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240707214553PL125668af0719a4cd HTTP/1.1 15-35-0/0/84626. 0.00481050499857770.00.005106.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-35-0/0/48935. 0.001249290301202130.00.003101.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-35-0/0/25433. 0.001377990170626400.00.001590.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/13941. 0.001539737540104749540.00.00869.30 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 19-35-0/0/6386. 0.00312331053677940.00.00365.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35-0/0/6468. 0.00312324051559770.00.00428.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/6090. 0.00312329043807310.00.00362.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-35-0/0/3866. 0.00312321034711960.00.00249.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/3454. 0.00312243030631510.00.00243.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/2295. 0.003120868721762650.00.00165.48 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165153ES5916686b709c1 25-35-0/0/2221. 0.0031209518322860460.00.00136.93 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165145FR9426686b70123 26-35-0/0/1295. 0.00500528016016270.00.0090.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/884. 0.0050053809164050.00.0053.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/977. 0.00500537011414290.00.0056.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-35-0/0/1379. 0.00500249329191220.00.0082.52 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-35-0/0/1441. 0.0050026457813002450.00.00102.60 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240702123530FR416668 31-35-0/0/161. 0.0050048903399860.00.0010.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/1271. 0.005003381828858910.00.0091.49 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123422FR2466683d7ae4f 33-35-0/0/98. 0.0050053302969760.00.002.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/659. 0.0050052606466960.00.0046.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/519. 0.0050054005832730.00.0029.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-35-0/0/537. 0.0050039905412650.00.0036.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/986. 0.0050051608489910.00.0052.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-35-0/0/383. 0.0050052104010260.00.0017.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/415. 0.0050062004170500.00.0023.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/76. 0.0050065002948840.00.003.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/702. 0.0050060004896630.00.0047.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-35-0/0/526. 0.0050064906936150.00.0029.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/395. 0.0050065804136700.00.0031.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/384. 0.0050067603596860.00.0028.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/389. 0.0050064804041560.00.0022.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/204. 0.0050064602850140.00.005.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/52. 0.0050068901939660.00.003.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/393. 0.0050069103579590.00.0039.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/95. 0.0050067102190760.00.0010.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-35-0/0/772. 0.0050051705885620.00.0049.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-35-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e12c636d12b
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 06-Jul-2024 07:31:19 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 43 days 20 hours 9 minutes 14 seconds Server load: 0.38 0.48 0.52 Total accesses: 36083932 - Total Traffic: 2410.3 GB - Total Duration: 18227473651 CPU Usage: u108.74 s357.02 cu2874930 cs433430 - 87.4% CPU load 9.53 requests/sec - 0.7 MB/second - 70.0 kB/request - 505.141 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ____W___W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28243420/62/3258711_ 4.0104116407725060.01.24225043.05 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240706073116PL1866688d6a49c880&e 1-28244400/61/3237677_ 2.7609016288308740.02.72224483.39 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240706073114PL6946688d6a23c 2-28266550/47/3209051_ 3.9004016168280840.01.09222327.19 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240706073116PL1866688d6a 3-28293780/2/3180941_ 0.060916025201010.00.00220689.19 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-289890/293/3139189W 23.600015828023360.016.03218161.55 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/error.html?click_id=48d2519b-3b50-11ef-988 5-2876200/235/3097626_ 16.41029115603684990.021.54214037.75 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=a1446740-3b58-11ef-b15 6-2811700/294/3037563_ 20.88016315312624060.016.27210009.66 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 7-2877070/237/2953391_ 13.23044614883249890.015.97203981.50 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /recetasdeotono/index.html?w_id=1584659917&a_id=64130856046 8-2880930/229/2839794W 16.310014291151270.011.24195668.52 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-28-0/0/2584953. 0.00198013101193380.00.00174938.36 10.0.41.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-28-0/0/2233649. 0.002888011318646580.00.00146841.70 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-28-0/0/1752582. 0.002513908860124050.00.00112186.80 10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-28-0/0/986489. 0.002555005031781150.00.0063009.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-28-0/0/352690. 0.0031866341826899030.00.0022435.91 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240705220451ES786668851e 14-28-0/0/101627. 0.00326550548777860.00.006640.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/43953. 0.00324480249663940.00.002768.96 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 16-28-0/0/22829. 0.00345100132552290.00.001450.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/13694. 0.0034612087405710.00.00861.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/7394. 0.0034613053891640.00.00488.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/4261. 0.0034530031614950.00.00299.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/2848. 0.00139395025319090.00.00184.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2454. 0.00139406018873540.00.00139.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/2564. 0.00139404021360130.00.00212.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/1663. 0.00139341014489880.00.00111.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2271. 0.00139407018748640.00.00160.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/879. 0.0013940208991450.00.0055.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/514. 0.0013931508139600.00.0023.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/846. 0.0013921208569930.00.0051.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/403. 0.0032760003501870.00.0023.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/801. 0.003273571198437080.00.0045.26 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123517PL7886683d7e5da 30-28-0/0/769. 0.0032759608605530.00.0054.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/693. 0.003273445625752460.00.0037.80 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=687966125516&p 32-28-0/0/1021. 0.00327357907119280.00.0092.01 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=GiAYHipmYVCzpeOB9-VtY1Ipqf9jJVLI097TuV 33-28-0/0/762. 0.0032761008105290.00.0040.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/857. 0.00327546011256960.00.0052.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/66. 0.003275970957880.00.003.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/614. 0.0032742405391980.00.0037.32 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-28-0/0/364. 0.0032770102678830.00.0046.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/624. 0.0032773206295440.00.0061.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/31. 0.003277540957660.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/35. 0.003277440782710.00.003.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/456. 0.0032760602338880.00.0024.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/29. 0.003277150708810.00.002.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/52. 0.003277580716250.00.002.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/50. 0.003277520726760.00.004.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/310. 0.0032776001952190.00.0030.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/130. 0.003277380814640.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/42. 0.003277140591440.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/14. 0.003277670430640.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/34. 0.003277550558390.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/357. 0.0032768002005250.00.0033.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/0/49. 0.003277080412440.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31946093ff946093fff651a887
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 04-Jul-2024 07:57:51 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 70 days 13 hours 59 minutes 34 seconds Server load: 1.10 0.94 0.82 Total accesses: 59444181 - Total Traffic: 3910.4 GB - Total Duration: 32108626476 CPU Usage: u156.58 s579.71 cu4869010 cs725619 - 91.8% CPU load 9.75 requests/sec - 0.7 MB/second - 69.0 kB/request - 540.148 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_._W_W_W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32324050/37/5227447W 2.870028135148810.01.77357891.25 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=19e241a7-39ca-11ef-bf0 1-3214370/19/5191982_ 1.7904127974186860.00.73355235.72 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240704075744PL317668639d 2-32-0/0/5146900. 0.00135627715995540.00.00352086.00 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240704075733ES647668639c 3-3269800/237/5099486_ 32.50080127477096090.022.83348387.63 10.0.0.40http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240704075748TR274668639dc7dcdc HTTP/1.1 4-3277610/235/5045309W 26.140027204517470.021.73344958.81 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=xkHQ_slash_m3gExxp1wLqzBXScDz 5-32253660/103/4975796_ 6.18056526783485800.05.18339242.19 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /salmorejo3d/index.html?w_id=20075144873&a_id=700816070388& 6-3288390/248/4882821W 20.270026307556780.020.09333027.19 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-3254050/289/4768140_ 23.4304525669626570.024.64323829.44 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240704075748FR226668639 8-32157700/192/4597375W 18.040024832917890.015.55311864.13 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704075749ES299668639dd39 9-32234370/122/4261717_ 8.99030923031581530.010.25285640.06 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/error.html?w_id=2021308447&a_id=679870048020& 10-32-0/0/3703979. 0.00163020083112360.00.00240217.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-32-0/0/3026927. 0.0030076016403784230.00.00192216.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-32-0/0/2053799. 0.003072535711167738420.00.00128911.11 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /winsports-euro-2-24/index.html?w_id=21397393655&a_id=70441 13-32-0/0/937375. 0.003378405131666330.00.0057929.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-32-0/0/295073. 0.004224001659797730.00.0018260.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-32-0/0/100880. 0.00645840581658760.00.006260.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-32-0/0/50693. 0.00644750308548970.00.003207.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-32-0/0/24740. 0.00717340169576690.00.001554.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-32-0/0/9621. 0.0071739074312540.00.00604.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-32-0/0/6765. 0.00156320056409870.00.00471.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-32-0/0/3696. 0.00156386037691860.00.00230.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-32-0/0/4144. 0.00156375036893740.00.00255.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-32-0/0/4154. 0.00156144034605830.00.00277.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-32-0/0/3817. 0.00156399032782770.00.00239.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-32-0/0/1911. 0.00156341017061340.00.00123.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-32-0/0/1449. 0.00156390015364340.00.0088.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-32-0/0/470. 0.0015639107552150.00.0033.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-32-0/0/1464. 0.00156406014574290.00.0090.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-32-0/0/1485. 0.00156357014876940.00.0089.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-32-0/0/1141. 0.0015614507570820.00.0084.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-32-0/0/494. 0.0015638803645240.00.0032.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-32-0/0/390. 0.0015640002800840.00.0029.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-32-0/0/191. 0.0015626702055810.00.008.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-32-0/0/353. 0.0015640702874580.00.0022.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-32-0/0/433. 0.0015629102818690.00.0020.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-32-0/0/711. 0.0015638304920410.00.0048.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-32-0/0/718. 0.001561272534551990.00.0051.91 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=685288796571 37-32-0/0/368. 0.0015639402663530.00.0035.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-32-0/0/627. 0.0015640104123580.00.0049.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-32-0/0/298. 0.0015637802154030.00.0013.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-32-0/0/453. 0.0015652303066890.00.0024.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-32-0/0/344. 0.0015651102772650.00.0021.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-32-0/0/334. 0.0015654201882460.00.0020.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-32-0/0/33. 0.001565240874810.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-32-0/0/355. 0.0015650502367840.00.0017.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-32-0/0/330. 0.0015655301948450.00.0019.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-32-0/0/344. 0.0015652502403550.00.0029.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-32-0/0/358. 0.0015653802170950.00.0037.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-32-0/0/335. 0.0015651302467040.00.0025.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-32-0/0/328. 0.0015653501838160.00.0030.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-32-0/0/28. 0.001565360661450.00.003.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-32-0/0/714. 0.00156546
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e050c7b5c8ed
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 02-Jul-2024 05:41:34 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 68 days 11 hours 49 minutes 39 seconds Server load: 0.57 0.58 0.55 Total accesses: 57746703 - Total Traffic: 3805.3 GB - Total Duration: 29937152481 CPU Usage: u101.97 s569.92 cu4859360 cs742791 - 94.7% CPU load 9.76 requests/sec - 0.7 MB/second - 69.1 kB/request - 518.422 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _WW_____.._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32261250/153/5139915_ 15.541026527989740.013.27351395.69 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-326220/84/5102646W 7.341026375147150.06.94349585.72 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /no-banca-un-verso-mas-el-pela-romero/id/91/LIS-eba8424fb69 2-3225100/51/5061096W 3.770026165309510.07.24346995.88 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-3252100/42/5008769_ 2.330625907955700.02.89342964.53 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-3273850/8/4952702_ 0.3502325613601980.00.18338898.34 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240701120102PT50766827e5e55 5-3252630/40/4881992_ 5.5001825204518630.07.93332808.94 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /simulator?simulator-event=show_payment_card&cfg_sessionid= 6-32163770/243/4803223_ 23.940102324786880900.030.17328401.75 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /res/20240701_48139_16268/-pl-v4/inne/pilkarze-wloch-nie-ob 7-3255450/39/4670425_ 2.79136424137838020.04.38318931.53 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /check-msisdn?cfg_sessionid=20240702054112FR706668376d8f2c 8-32-0/0/4498980. 0.00199423264867150.00.00305643.72 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240702054058FR805668376ca 9-32-0/0/4129349. 0.0061021438010760.00.00276594.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-32216310/200/3558382_ 15.471718521659670.016.81230925.98 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240630022040ES8106680a4d819 11-32-0/0/2852774. 0.0019885014857359680.00.00180973.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-32-0/0/1841443. 0.001996509685656940.00.00115292.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-32-0/0/778259. 0.0026725694147480400.00.0048376.19 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240701221603ES54066830e83 14-32-0/0/246506. 0.003537001361568600.00.0015203.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-32-0/0/96104. 0.0035206452564554900.00.005902.99 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /sfrvidgame-117/index.html?click_id=0d9621ac-37ac-11ef-a069 16-32-0/0/50352. 0.00392650302927810.00.003074.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-32-0/0/21145. 0.00744830141159080.00.001247.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-32-0/0/10717. 0.0074479080477420.00.00699.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-32-0/0/7126. 0.0074481047913850.00.00443.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-32-0/0/5485. 0.0074480040480540.00.00363.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-32-0/0/3737. 0.0074476033107550.00.00218.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-32-0/0/3651. 0.0074174028268310.00.00233.52 10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-32-0/0/2690. 0.0074485018761490.00.00151.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-32-0/0/2445. 0.00239842015298220.00.00161.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-32-0/0/2671. 0.002395994017102810.00.00176.15 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 26-32-0/0/1138. 0.0023983307125540.00.0059.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-32-0/0/441. 0.0036391602896300.00.0022.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-32-0/0/638. 0.0036402804380350.00.0042.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-32-0/0/690. 0.0036405304374200.00.0050.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-32-0/0/614. 0.0036405404003210.00.0045.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-32-0/0/490. 0.0036403506078030.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-32-0/0/357. 0.0036406502432290.00.0019.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-32-0/0/308. 0.0036405602389300.00.0015.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-32-0/0/448. 0.0036402502830160.00.0030.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-32-0/0/565. 0.0036405503309600.00.0027.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-32-0/0/66. 0.003640310940810.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-32-0/0/305. 0.0036406402569480.00.0021.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-32-0/0/358. 0.0036403202550950.00.0021.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-32-0/0/655. 0.0036404203155400.00.0035.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-32-0/0/359. 0.0036406302031980.00.0020.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-32-0/0/344. 0.0036404001692620.00.0019.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-32-0/0/319. 0.0036404601796510.00.0031.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-32-0/0/325. 0.00363434371857360.00.0021.37 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240628004416FR901667deb40 44-32-0/0/475. 0.0036402602351110.00.0033.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-32-0/0/339. 0.0036403901858480.00.0019.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-32-0/0/156. 0.003640600752330.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-32-0/0/33. 0.003640150452560.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-32-0/0/42. 0.003640470434860.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-32-0/0/24. 0.003640740313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-32-0/0/401. 0.0036402102225130.00.0030.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-32-0/0/41. 0.003640570252620.00.001.55 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d130148d0
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 30-Jun-2024 18:44:57 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 38 days 7 hours 22 minutes 51 seconds Server load: 2.08 1.83 1.83 Total accesses: 31555134 - Total Traffic: 2123.0 GB - Total Duration: 15686404402 CPU Usage: u153.97 s330.71 cu2579290 cs393477 - 89.8% CPU load 9.53 requests/sec - 0.7 MB/second - 70.5 kB/request - 497.111 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W____W_._WW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28250210/159/2862595W 16.730014188850980.010.91199681.08 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=f11d31ef-36fe-11ef-9378- 1-28318210/100/2843185_ 9.77012714116769060.06.67198146.73 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240630184455FR59666818b87c8 2-28232850/178/2819566_ 16.870713969013130.014.01196629.91 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-28125800/261/2792292_ 24.900183413837170600.013.52195147.98 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 4-28312430/107/2762352_ 9.4304513677245620.08.13192993.48 10.0.0.189http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240630184456FR82066818 5-28220450/186/2719742W 18.010013480679110.016.39190539.30 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-28125340/2/2662101_ 0.0205913266125480.00.00185309.95 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240630184435AT71766818b73 7-28-0/0/2595428. 0.001991912925255380.00.00180212.97 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /recetasverano-es-100op/index.html?monitoring=1&stop_redire 8-28156880/239/2491751_ 20.23019712379531440.020.79173497.42 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=21263090631&a_id=698840792526&p 9-28253310/160/2271426W 12.780011288442320.015.43154649.39 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240630184452FR79766818b84ac 10-28258670/148/1958897W 13.75509726885210.011.21128880.04 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 11-28264150/154/1496373_ 12.5805857440939890.010.1996620.50 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_0f6b3070-3700-11ef- 12-28-0/0/816533. 0.001282564067843200.00.0051909.63 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20240630184231PL38066818af798fc1 13-28-0/0/283461. 0.0012901445119070.00.0018075.19 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-28-0/0/77530. 0.0014060419860760.00.004850.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/35518. 0.00128690199040100.00.002351.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/19099. 0.00129380111623840.00.001258.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/8680. 0.00288134556828170.00.00585.72 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 18-28-0/0/4713. 0.0090969036777730.00.00276.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/3390. 0.0090992023615820.00.00204.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/4213. 0.00113769026922700.00.00261.79 10.0.41.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-28-0/0/3611. 0.0011377423128544960.00.00236.19 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/error.html?click_id=258ee289-35f7-11e 22-28-0/0/4110. 0.00114046024926160.00.00295.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/2546. 0.00114022019915800.00.00168.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2179. 0.00114035015552110.00.00139.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1684. 0.00114049011670920.00.0097.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/1139. 0.001137934158043020.00.0084.59 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=4910a878-35f6-11ef-a55 27-28-0/0/743. 0.0011403906121370.00.0066.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/531. 0.0011404205875490.00.0036.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/804. 0.0023822208619610.00.0052.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/1151. 0.0023821506051300.00.0094.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/653. 0.0023827403610260.00.0052.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/63. 0.002382270833620.00.004.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/488. 0.0023824302687570.00.0032.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/550. 0.0023782402920850.00.0033.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/325. 0.0023825801778930.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/345. 0.0023822901964290.00.0026.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/93. 0.002382420888500.00.0010.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/335. 0.0023825702245100.00.0028.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/322. 0.0023827801828450.00.0031.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/310. 0.0023824801692340.00.0016.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/330. 0.002376399321750720.00.0023.71 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=12420190516&a_id=6723838259 42-28-0/0/19. 0.002382720355080.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/31. 0.002382400291180.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/84. 0.002381180576490.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/318. 0.0023824601349980.00.0013.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/24. 0.002382350433160.00.002.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/28. 0.002382550442670.00.001.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/29. 0.002382230411010.00.001.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/323. 0.0023822501897560.00.0027.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/313. 0.00237621150401882810.00.0019.18 10.0.0.189http/1.1wws.cloudi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e1224a6a479
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Jun-2024 09:39:24 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 35 days 22 hours 17 minutes 18 seconds Server load: 2.67 2.07 1.88 Total accesses: 29660837 - Total Traffic: 1977.6 GB - Total Duration: 15023805858 CPU Usage: u139.97 s297.38 cu2374570 cs356856 - 88% CPU load 9.55 requests/sec - 0.7 MB/second - 69.9 kB/request - 506.52 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_.W___W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28228110/65/2674916_ 7.91016613495144350.03.04184478.55 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240628093920FR293667e68a8befd7 HTTP/1.1 1-28269260/24/2657962W 2.170013406371870.00.52184041.03 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=91 2-28123570/155/2634002_ 17.28016913291017220.06.72182065.25 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240628093917FR125667e68a5317c4 HTTP/1.1 3-28-0/0/2609310. 0.006013185810040.00.00180796.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-28235350/59/2575329W 5.840013032191870.02.56178883.13 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 5-28137710/138/2544240_ 15.990012835031880.06.74175434.95 10.0.1.202http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-285190/251/2493561_ 30.89054512599597850.015.82172046.92 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=0253654d-3520-11ef-9e9 7-28284980/292/2424685_ 34.3501912260297190.011.22167392.98 10.0.0.189http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240628093922FR345667e6 8-28208700/86/2330197W 8.660011765948570.04.16160321.61 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-28281010/11/2124554_ 1.09014510793622200.00.25143381.30 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240628093919PL549667e68a7e6 10-2894080/182/1832004_ 17.9003239307155240.012.68120124.50 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240628093921PT104667e68a9b9cd5 HTTP/1.1 11-28-0/0/1443451. 0.0025707319643580.00.0092160.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-28-0/0/824436. 0.0053704219496810.00.0052297.54 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-28-0/0/300653. 0.00321541101567339690.00.0019085.50 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-28-0/0/93068. 0.00327190501158170.00.006022.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/35402. 0.00327300202662260.00.002210.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/19355. 0.00327240113844460.00.001234.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/12249. 0.0032738078907910.00.00782.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/6596. 0.0032152048566040.00.00448.66 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 19-28-0/0/3390. 0.0032163025679160.00.00235.83 10.0.1.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-28-0/0/2748. 0.0032735023406590.00.00177.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2103. 0.0032726016039860.00.00118.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/2405. 0.0032717020339130.00.00203.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/1482. 0.0032742013266260.00.00105.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2074. 0.0032159017367250.00.00146.29 10.0.0.17http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 25-28-0/0/795. 0.003214710628326380.00.0050.61 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /res/20240627_48091_16284/win-sports-pt-pt-v4/tenis/wimbled 26-28-0/0/347. 0.003274006774320.00.0013.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/304. 0.003272105607500.00.0016.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/239. 0.003272702219580.00.0015.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/471. 0.003272806759950.00.0032.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/753. 0.00321443168284330.00.0054.39 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /playdownk/index.html?stop_redirect=1 HTTP/1.1 31-28-0/0/388. 0.003272503758350.00.0020.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/711. 0.003274405448900.00.0074.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/737. 0.003273307710120.00.0037.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/768. 0.003215243710416890.00.0046.91 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /topsportsrm2/index.html?w_id=10331308733&a_id=673572105985 35-28-0/0/46. 0.00327430560960.00.002.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/314. 0.003273703204420.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/335. 0.003271802251440.00.0043.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/613. 0.003273605961100.00.0061.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-24-0/0/25. 0.006391110654630.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-24-0/0/28. 0.006390990429430.00.003.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/326. 0.00174985551401360.00.0021.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 42-9-0/0/12. 0.0017507050351690.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/48. 0.0017506820449850.00.002.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/42. 0.0017506840472430.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/305. 0.0017498477001722280.00.0030.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /wallpwofbe-1000tt/index.html?monitoring=1&stop_redirect=1 46-9-0/0/121. 0.0017506740558940.00.0014.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/22. 0.0017507040323760.00.001.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/12. 0.0017507240228750.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/28. 0.0017507000369640.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/308. 0.00174984601575030.00.0030.70 10.0.0.167http/1.1dummy.cloudioo.net:80GET /phpinfo.php HTTP/1.1 51-9-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e128665508a
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Jun-2024 09:27:56 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 33 days 22 hours 5 minutes 51 seconds Server load: 1.42 1.24 1.30 Total accesses: 28127124 - Total Traffic: 1870.8 GB - Total Duration: 14236395272 CPU Usage: u131.59 s283.39 cu2243940 cs337831 - 88.1% CPU load 9.6 requests/sec - 0.7 MB/second - 69.7 kB/request - 506.145 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ___CW_.._W___................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-274230/211/2534423_ 21.8101512777794070.014.86174398.38 10.0.1.197http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005040002538443102_171938687450 1-27222330/1/2518721_ 0.11027312696809470.00.07174105.30 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=34ff8133-338d-11ef-9ef 2-27249960/291/2495245_ 26.12012712581462770.014.52172056.91 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-275001/206/2472322C 19.45143212482704791348.515.88170957.03 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /le-bresil-demarre-par-un-nul-face-au-costa-rica/id/68/PG-7 4-275050/216/2439907W 19.350012334582490.012.02169144.77 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-2767630/154/2411542_ 11.54033912151439190.06.71165854.17 10.0.1.197http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024060223401824a3bc29c6cc52 6-27-0/0/2363471. 0.0030011930154560.00.00162670.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-27-0/0/2297017. 0.0026011601118460.00.00158348.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-27188810/35/2206640_ 3.440110911138250580.04.49151428.59 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /voir-la-video-1/index.html?w_id=21393965745&a_id=703485159 9-27190020/42/2012356W 2.490010212526650.02.31135464.28 10.0.0.189http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/go4mobility/commit/20240626092754e 10-27190070/31/1735114_ 6.5801048810910530.04.24113425.43 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240626092746FR669667bc2f27e9e0 HTTP/1.1 11-27193820/38/1370958_ 2.79066946984180.02.0887132.41 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 12-27251280/298/791549_ 20.630974049283100.09.3050016.58 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240626092751PL936667bc2f7b76c5 HTTP/1.1 13-27-0/0/291448. 0.0098401517062830.00.0018474.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-27-0/0/91020. 0.0044604461490174520.00.005883.94 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=mobileapp%3A%3A1-64 15-27-0/0/34568. 0.00457150198273170.00.002155.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-27-0/0/18973. 0.00457590112110820.00.001213.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-25-0/0/12243. 0.0012719137378863440.00.00782.18 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240624220752AT7516679d21883176 HTTP/1.1 18-25-0/0/6296. 0.0012720110347195210.00.00423.09 10.0.0.189http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240624220743ES9236679d20 19-24-0/0/3091. 0.00211297024186630.00.00220.06 10.0.1.198http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-24-0/0/2741. 0.00211554023386630.00.00176.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-24-0/0/2098. 0.00211564015972030.00.00118.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-24-0/0/2397. 0.00211570020275820.00.00202.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-24-0/0/1481. 0.00295962013266260.00.00105.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-24-0/0/1774. 0.00345067015918360.00.00126.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-24-0/0/496. 0.0034517406780880.00.0031.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-24-0/0/345. 0.0034516606774310.00.0013.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-24-0/0/298. 0.0034518305565010.00.0016.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-24-0/0/235. 0.0034517602195030.00.0015.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-24-0/0/467. 0.0034516306738150.00.0032.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-24-0/0/453. 0.004651688196638880.00.0031.32 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /mcgossipf2/index.html?w_id=15512717651&a_id=607338884832&p 31-24-0/0/383. 0.0046561503740660.00.0020.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-24-0/0/710. 0.00465169865448900.00.0074.70 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 33-24-0/0/734. 0.0046562107707040.00.0037.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-24-0/0/468. 0.0046560608848740.00.0037.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-24-0/0/45. 0.004656310560960.00.002.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-24-0/0/312. 0.00465102393204070.00.0025.38 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240621001608ES1456674aa28 37-24-0/0/328. 0.0046561002222470.00.0043.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-24-0/0/611. 0.00465036355952180.00.0061.64 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240621001715AT6396674aa6b 39-24-0/0/25. 0.004656240654630.00.001.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-24-0/0/28. 0.004656120429430.00.003.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/326. 0.00157636751401360.00.0021.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 42-9-0/0/12. 0.0015772180351690.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/48. 0.0015771950449850.00.002.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/42. 0.0015771970472430.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/305. 0.0015763597001722280.00.0030.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /wallpwofbe-1000tt/index.html?monitoring=1&stop_redirect=1 46-9-0/0/121. 0.0015771870558940.00.0014.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/22. 0.0015772170323760.00.001.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/12. 0.0015772370228750.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/28. 0.0015772130369640.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/308. 0.001576358
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8ddc8a85ed
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Jun-2024 11:44:48 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 32 days 22 minutes 43 seconds Server load: 1.08 1.23 1.35 Total accesses: 26636567 - Total Traffic: 1773.5 GB - Total Duration: 13257237923 CPU Usage: u111.44 s276.36 cu2176310 cs332359 - 90.7% CPU load 9.63 requests/sec - 0.7 MB/second - 69.8 kB/request - 497.708 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_W____.W.WW_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2477600/127/2408993W 15.142011951178030.010.30166480.61 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /moda/looks-tendencias HTTP/1.1 1-24189020/43/2390378_ 2.73049011881505210.01.45164973.38 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNSMjY7684YDFW9apAQd2fsE 2-24111280/104/2371287W 6.990011761686700.08.07163554.19 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240624114441520f28 3-24211380/280/2348252_ 23.790811650076260.023.64162324.64 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1 4-24228040/1/2326045_ 0.13031011526797240.00.00161091.59 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /recetas15/index.html?w_id=9681327543&a_id=444082935980&p=& 5-24131570/82/2285607_ 5.83019911341524000.02.91158678.75 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /utidepvod1_test/index.html?stop_redirect=1 HTTP/1.1 6-24251570/280/2239783_ 23.1801411156374590.016.74154209.11 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240624114447FR44266794 7-24-0/0/2181552. 0.0061010882355450.00.00149796.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-24146780/62/2094349W 3.850010410503090.02.03144602.97 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240624114445ES3386679400d21 9-24-0/0/1916001. 0.0016779536289280.00.00129007.39 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-24253600/279/1654174W 20.60008219885500.023.56107626.26 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-24149060/58/1279979W 5.49006385961250.01.6081792.24 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-24149110/58/719428_ 4.5903383587885720.03.1245175.59 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-24-0/0/258519. 0.004673101320480910.00.0016320.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-24-0/0/69779. 0.0046727267380070220.00.004303.53 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21098080227&a_id=693764534343&p=con 15-24-0/0/33323. 0.00469590184737210.00.002164.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-24-0/0/17177. 0.00469100100611950.00.001108.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-24-0/0/8039. 0.0046878052378700.00.00529.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-24-0/0/4357. 0.0046979035389000.00.00259.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-24-0/0/2945. 0.0046711921613710.00.00179.59 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=tKiHa_slash_93BfSMjs_plus_V66 20-24-0/0/3608. 0.0046972023034630.00.00229.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-24-0/0/3295. 0.004670715525785980.00.00213.74 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240623224619FR4246678899b73 22-24-0/0/4037. 0.0046682024587240.00.00294.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-24-0/0/2441. 0.0018028416319389720.00.00163.92 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=SKeHkfxaIBHTdJrWOJBYBZdGBKj93 24-24-0/0/2093. 0.00180595015092810.00.00135.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-24-0/0/1038. 0.0018060008797410.00.0066.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-24-0/0/828. 0.0018059906452180.00.0063.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-24-0/0/700. 0.0018060305915960.00.0064.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-24-0/0/482. 0.00180305675666210.00.0035.99 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 29-24-0/0/794. 0.0018058308459970.00.0052.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-24-0/0/1138. 0.0018058205907500.00.0094.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-24-0/0/649. 0.001803295843587730.00.0052.35 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=10ec901f-306a-11ef-a64 32-24-0/0/54. 0.001805930751120.00.004.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-24-0/0/483. 0.001803321832611240.00.0032.18 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=21250269037&a_id=698116013171&p=mobileapp% 34-24-0/0/335. 0.0030099302033530.00.0019.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-24-0/0/322. 0.0030102001713740.00.0020.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-24-0/0/336. 0.003010281691914560.00.0024.62 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406210007378eedd3cf 37-24-0/0/88. 0.003010330810000.00.009.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-24-0/0/332. 0.0030103902175240.00.0028.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-24-0/0/321. 0.0030103501828440.00.0031.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/306. 0.00141263201641150.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/30. 0.0014126230379120.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/17. 0.0014126470330960.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/25. 0.0014126450272540.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/10. 0.0014126310244650.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/313. 0.00141263301321020.00.0013.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/17. 0.0014126440401730.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/25. 0.0014126160389310.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/18. 0.0014126060357950.00.001.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/313. 0.0014117841651858890.00.0027.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 50-9-0/0/14. 0.0014126560164950.00.001.63 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f576979ef576979e1c20e7da
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 22-Jun-2024 11:43:55 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 58 days 18 hours 32 minutes 23 seconds Server load: 1.10 1.42 1.49 Total accesses: 50034531 - Total Traffic: 3267.5 GB - Total Duration: 27375831421 CPU Usage: u122.94 s507.89 cu4235070 cs626110 - 95.7% CPU load 9.85 requests/sec - 0.7 MB/second - 68.5 kB/request - 547.139 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers __..W.WWWW_W_................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2830670/4/4362118_ 0.240923765232790.00.01296367.53 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 1-28174480/157/4328146_ 10.9306023618020100.09.86294420.50 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240622114333PT93866769cc58a41c&e 2-28-0/0/4302439. 0.00277923448085320.00.00291184.69 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240622114326FR89466769 3-28-0/0/4267114. 0.0011023241894960.00.00289667.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-28259500/73/4212875W 5.970022998651050.03.36286042.34 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /reczapyoimm-117/index.html?click_id=2ae7a710-307b-11ef-a49 5-28-0/0/4152088. 0.0029022629256120.00.00281243.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-28197400/126/4081656W 11.790022266542600.09.90277570.03 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-28100120/201/3975136W 19.940021685839770.012.57269280.66 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=5606c6c6-307b-11ef-8d7 8-2888110/202/3839164W 19.640021004943150.016.40259087.38 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=691326194389&p 9-28324390/31/3585149W 2.690019617567280.02.02238630.89 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=e7130aaf-307b-11ef-a45 10-2853230/248/3120148_ 19.72038417088639960.020.07200040.61 10.0.1.197http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007987599538150463_171904943447 11-28197450/112/2582055W 8.890014231408650.06.14162717.81 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=sXpE5xxD4oE17cDlENC0dzkCcjc 12-28284500/62/1806538_ 8.480499971496940.02.95111901.66 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240622114353ES29366769c 13-28-0/0/878123. 0.0067404907758940.00.0054315.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/296607. 0.00773401711033090.00.0018232.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/107282. 0.0077380634350530.00.006643.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/51455. 0.0074700316345690.00.003059.82 10.0.1.197http/1.1landings.api.cloudioo.net:80GET / HTTP/1.1 17-28-0/0/27748. 0.00747210183057660.00.001667.04 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240622082859FR75866766f2b17 18-28-0/0/15413. 0.0077310109142290.00.00912.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/6069. 0.007752049924080.00.00391.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/4736. 0.007730042429450.00.00341.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2880. 0.007750034394990.00.00180.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/4095. 0.007740034853400.00.00263.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/3587. 0.007469027965210.00.00210.73 10.0.0.85http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-28-0/0/3763. 0.007715030640820.00.00261.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1601. 0.007733013749410.00.00108.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/656. 0.00771604825250.00.0040.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/894. 0.00772905125440.00.0055.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/402. 0.00773703557990.00.0022.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/208. 0.00775101534250.00.0012.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/738. 0.00770704191750.00.0050.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/482. 0.0074761363031830.00.0024.74 10.0.0.239http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024053013315183e4d1eb42f804 32-28-0/0/402. 0.0012815802410970.00.0028.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/601. 0.0012814603851140.00.0046.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/333. 0.0012817502230540.00.0016.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/462. 0.0012814802735910.00.0033.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/708. 0.0012818304039190.00.0054.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/665. 0.0012816103925770.00.0063.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/656. 0.0012817403765290.00.0058.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/511. 0.0012815702932460.00.0027.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/363. 0.0012815202210050.00.0022.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/598. 0.0012773503296770.00.0051.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/81. 0.001281860736260.00.002.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/327. 0.0012818201821490.00.0042.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/330. 0.0012815301773010.00.0014.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/324. 0.0012818701808530.00.0023.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/14. 0.001281840274800.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/64. 0.001281660534480.00.005.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/37. 0.001281800170170.00.001.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/29. 0.001281720232350.00.001.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/335. 0.0012819001711110.00.009.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/0/48. 0.001281780461490.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e0502b3a6f8b
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 19-Jun-2024 22:01:01 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 56 days 4 hours 9 minutes 7 seconds Server load: 1.48 1.60 1.58 Total accesses: 47986495 - Total Traffic: 3123.6 GB - Total Duration: 25074890591 CPU Usage: u158.97 s486.94 cu4089840 cs626426 - 97.2% CPU load 9.89 requests/sec - 0.7 MB/second - 68.3 kB/request - 522.541 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _._W_W_W_W_WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28322030/255/4246125_ 22.9001322078848830.014.11286748.13 10.0.1.197http/1.1dob.api.cloudioo.net:80POST /dimoco_at/detBackCallback?detection_session_id=2024061921 1-28-0/0/4214441. 0.0014021962864930.00.00285676.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 2-28113730/180/4181447_ 15.8007021796821310.013.69283251.19 10.0.0.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240619220042FR349667338e 3-28311230/274/4141282W 25.150021599061820.020.42280326.34 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /estilo-de-vida/aceitunas-rellenas/id/38/6427 HTTP/1.1 4-28327310/263/4095781_ 24.1603121340371730.012.18276929.47 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /multi-gamespl-117/index.html?click_id=49474228-2e76-11ef-9 5-28286960/21/4035471W 1.680020986939300.00.79271894.72 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /res/20240619_47911_16279/winsports-espesv4/tenis/masters-1 6-2876520/207/3971636_ 18.600020648078840.015.15268645.84 10.0.1.202http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-28258260/46/3862465W 4.750020123910020.02.27260415.23 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 8-28244580/63/3725743_ 4.6701519405193550.02.88250163.31 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240619220100FR24966733 9-2877910/200/3420758W 19.800017903181970.017.21226308.86 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-28288660/22/2968701_ 0.9908615575842030.00.29190056.63 10.0.0.239http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 11-28159670/121/2404302W 11.300012622335490.011.13150451.95 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIzMj 12-28288710/16/1603486W 0.95308497557000.00.3599329.92 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20075144873&a_id=657209334370&p=&z=20280&g 13-28-0/0/700841. 0.0034603760492170.00.0043107.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/223782. 0.0029091171243220450.00.0013716.85 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870048059& 15-28-0/0/84945. 0.0015788279506552700.00.005149.35 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=7ad03a22-2e51-11ef-8f31 16-28-0/0/46641. 0.00160060281015030.00.002820.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/19319. 0.00160040129639180.00.001146.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/8848. 0.0023358068731660.00.00554.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/4454. 0.0023451034663470.00.00259.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3267. 0.0029742029489900.00.00213.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2716. 0.0029810026862410.00.00149.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/2865. 0.0029874020533470.00.00181.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/2025. 0.0029896014844300.00.00106.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/1777. 0.0029884011712460.00.00114.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1741. 0.0029875012478170.00.00112.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/811. 0.002989304673650.00.0042.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/62. 0.0010176010785000.00.002.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/622. 0.00101761504140220.00.0041.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/680. 0.0010168124054178370.00.0050.30 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=073dbc97-2537-11ef-8458-7 30-13-0/0/605. 0.00101761103815960.00.0045.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/184. 0.00101762301377850.00.006.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/352. 0.00101759802261940.00.0019.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/294. 0.00101761902165900.00.0014.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/437. 0.00101761602603760.00.0030.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/554. 0.00101759203090120.00.0025.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/57. 0.0010176260732330.00.003.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-13-0/0/297. 0.00101758902362060.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-13-0/0/342. 0.00101760402413860.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/633. 0.00101759303042320.00.0034.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/348. 0.00101757801845630.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-13-0/0/39. 0.0010176070473950.00.003.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/315. 0.0010168121501763370.00.0031.85 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 43-13-0/0/25. 0.0010176220258570.00.001.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/467. 0.0010168191782279240.00.0033.60 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dreiwog/index.html?stop_redirect=1 HTTP/1.1 45-13-0/0/334. 0.00101759001831700.00.0018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/153. 0.0010176210743310.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/20. 0.0010176180395360.00.001.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/38. 0.0010176000417800.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/23. 0.0010175970313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/391. 0.00101758302164730.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d356dd65a
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Jun-2024 20:33:25 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 26 days 9 hours 11 minutes 20 seconds Server load: 2.07 1.63 1.66 Total accesses: 22027091 - Total Traffic: 1457.1 GB - Total Duration: 10991483431 CPU Usage: u154.79 s236.24 cu1803090 cs276144 - 91.2% CPU load 9.66 requests/sec - 0.7 MB/second - 69.4 kB/request - 498.998 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WWW_._WW____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22268700/31/1990076W 2.34809895332640.01.64136775.41 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20221021153127FR99563529f2fbb804& 1-22148330/136/1974559W 15.51009853636890.011.49135695.97 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-22270440/42/1957673W 3.04009748872160.01.00134219.55 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=d71484f3-2a6e-11ef-b9a6- 3-22317440/294/1940402_ 22.5602339647773430.012.59133344.14 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-22-0/0/1923487. 0.0041589557761840.00.00132538.66 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240618203318FR1016671d2eecb 5-22270490/41/1887697_ 3.8402569399190840.01.77130241.43 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /recetwt-117/index.html?click_id=079d5289-2da1-11ef-9e03-a5 6-2248920/244/1848222W 19.39009239359790.013.21126531.66 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /comer-rico/entrantes/id/99/79611 HTTP/1.1 7-22295020/275/1800146W 36.08009012126960.028.39122961.57 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOD 8-225540/266/1735898_ 20.55088651071750.011.38119137.27 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 9-22153880/138/1587265_ 12.6301527914255010.07.58105937.73 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240618203324ES2946671d2f468d71 HTTP/1.1 10-22113520/191/1374814_ 14.8201496850663060.010.0488833.13 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240618203323FR3316671d2f37b 11-22209250/84/1064845_ 12.0604935322399320.09.8767226.78 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179485 12-22-0/0/602258. 0.0085003008698840.00.0037483.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-22-0/0/217197. 0.00124801110132900.00.0013454.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-22-0/0/55720. 0.0091420308033700.00.003419.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-22-0/0/25970. 0.00232180143869260.00.001628.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/13567. 0.001812894079719480.00.00870.62 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240616181113FR722666f0ea1 17-19-0/0/6398. 0.00181468039747630.00.00432.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/3161. 0.00181459024155640.00.00182.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/1637. 0.00181475011670730.00.0090.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-19-0/0/1865. 0.00181467011699210.00.0081.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/1829. 0.0018130911113202630.00.00108.33 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240616181131FR976666f0eb384ace HTTP/1.1 22-19-0/0/2699. 0.0018128518013772120.00.00187.67 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 23-19-0/0/1040. 0.0018977006717200.00.0052.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/1007. 0.0018977306136590.00.0064.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/383. 0.0018976402314310.00.0031.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/414. 0.0092592202437930.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/330. 0.0092595401945890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/67. 0.009259280727840.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/509. 0.0092592102718860.00.0031.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/514. 0.0092514802347030.00.0051.90 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 31-9-0/0/336. 0.0092595501978150.00.0038.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/30. 0.009259680615350.00.003.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/175. 0.0092595301143830.00.0011.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/308. 0.0092513561895780.00.0018.57 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608021409ES7956663a2515e 35-9-0/0/314. 0.0092596301617360.00.0020.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/330. 0.0092594201836700.00.0024.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/80. 0.009259340780320.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/326. 0.0092511502147470.00.0028.15 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-9-0/0/317. 0.0092595801767830.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/306. 0.0092594901641150.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/30. 0.009259400379120.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/17. 0.009259640330960.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/25. 0.009259620272540.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/10. 0.009259480244650.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/313. 0.0092595001321020.00.0013.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/17. 0.009259610401730.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/25. 0.009259330389310.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/18. 0.009259230357950.00.001.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/313. 0.009251011651858890.00.0027.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 50-9-0/0/14. 0.009259730164950.00.001.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e1281b1c8f6
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Jun-2024 15:03:49 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 24 days 3 hours 41 minutes 43 seconds Server load: 2.34 2.07 1.85 Total accesses: 20122692 - Total Traffic: 1333.9 GB - Total Duration: 10262644184 CPU Usage: u155.16 s213.19 cu1620530 cs244131 - 89.4% CPU load 9.64 requests/sec - 0.7 MB/second - 69.5 kB/request - 510.004 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W___W_WW.W_WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19123720/162/1807799W 16.32209196357120.011.75124355.77 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240616145820PL340666ee16ce90ec& 1-19316810/12/1797121_ 1.0302629135324090.00.26124021.63 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=260ad4f7-2bdf-11ef-87f7 2-19160740/150/1780685_ 12.740159042153990.08.47122493.87 10.0.1.197http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123009407754797772738_1718543029 3-19274110/59/1764763_ 3.540508993196900.01.97121444.57 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-19285630/43/1740890W 2.58008880765530.00.85120244.45 10.0.1.197http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35004631 5-19218950/96/1723761_ 8.850268742214650.03.88118057.16 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-1911530/247/1688474W 26.73008602095160.013.84116291.67 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 7-19251630/65/1637674W 6.01008326294700.05.85112526.77 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-19-0/0/1573475. 0.001074907997718510.00.00107734.96 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=a0118a36-2bdf-11ef-896f-6 9-19286370/289/1440608W 25.23007381181920.017.8096630.48 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /carnes,-pollo-y-otras-aves/espaguetis-a-la-bolonesa-1/id/7 10-1977420/196/1245651_ 18.870646368323800.011.5581096.39 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /legal/blacklist?mccmnc=26806 HTTP/1.1 11-19312890/289/990080W 26.14005051032640.015.0162231.04 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 12-1987990/175/577490W 20.39002984709360.08.0736273.76 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=bde16a33-2be0-11ef-a080-1 13-19-0/0/220510. 0.001201153794630.00.0013793.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-19-0/0/69182. 0.00697390375134310.00.004432.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-19-0/0/24777. 0.0077861304145208100.00.001549.43 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68653549071 16-19-0/0/12572. 0.0078039074321090.00.00773.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-19-0/0/8304. 0.00778618953817600.00.00496.08 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240615172604PL711666db28c1b 18-16-0/0/4115. 0.00431771029732120.00.00292.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-16-0/0/1012. 0.0043177708230090.00.0064.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/1797. 0.0043154513611587810.00.00119.87 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 21-16-0/0/1310. 0.0043361207972290.00.0079.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-16-0/0/1615. 0.00433529010762230.00.00139.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-16-0/0/1335. 0.0043350208871660.00.0099.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1126. 0.007263792807256710.00.0086.16 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-9-0/0/350. 0.0073336102108860.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/27. 0.007333790500080.00.001.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/90. 0.007333910887130.00.004.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/139. 0.0073339201014530.00.008.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/108. 0.007333520715630.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/13. 0.007333810421860.00.000.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/312. 0.0073337701559350.00.0017.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/324. 0.0073336701771000.00.0040.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/369. 0.0073338001983310.00.0016.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/313. 0.0073336201944340.00.0027.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/43. 0.007333510533210.00.002.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/12. 0.007333940317370.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/321. 0.0073249302091750.00.0039.25 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 38-9-0/0/311. 0.007325151561872240.00.0031.37 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vr360-reg/index.html?stop_redirect=1 HTTP/1.1 39-9-0/0/22. 0.007333480563780.00.001.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/21. 0.007333840315580.00.002.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/326. 0.0073252051401360.00.0021.02 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605220318ES2856660c486b4 42-9-0/0/12. 0.007333700351690.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/48. 0.007333470449850.00.002.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/42. 0.007333490472430.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/305. 0.007325127001722280.00.0030.06 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /wallpwofbe-1000tt/index.html?monitoring=1&stop_redirect=1 46-9-0/0/121. 0.007333390558940.00.0014.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/22. 0.007333690323760.00.001.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/12. 0.007333900228750.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/28. 0.007333650369640.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/308. 0.0073251101575030.00.0030.70 10.0.0.167http/1.1dummy.cloudioo.net:80GET /phpinfo.php HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317a79a7847a79a7849a9156e6
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 12-Jun-2024 04:11:08 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 19 days 16 hours 34 minutes 49 seconds Server load: 0.50 0.44 0.43 Total accesses: 16584860 - Total Traffic: 1083.2 GB - Total Duration: 8988931182 CPU Usage: u104.17 s173.31 cu1352270 cs202725 - 91.4% CPU load 9.75 requests/sec - 0.7 MB/second - 68.5 kB/request - 541.996 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WW__W_.._...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16100670/218/1458546_ 14.1918267884745130.013.5099166.04 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240612041104TR450666903b84d530 HTTP/1.1 1-16241110/18/1446455W 1.17007800575240.01.2598192.88 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?watson=1&monitoring=1&ftracker_ 2-1670730/237/1437028W 20.06807774204900.019.2997199.38 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-1692930/230/1423300_ 18.77007695222900.015.9596055.07 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-16127450/186/1405490_ 14.080137626876280.016.3495782.92 10.0.1.239http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35003342076909120104_171815826694 5-16127750/174/1383144W 17.71007490638170.013.5093954.18 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-16178590/104/1367045_ 4.2103147376702370.016.8492428.11 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /playdayor/index.html?watson=1&monitoring=1&ftracker_id=wat 7-16-0/0/1325422. 0.00291327179175650.00.0089595.42 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-16-0/0/1281889. 0.0025806932142040.00.0086934.72 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-16127800/176/1189970_ 15.7801976451061370.016.6079557.02 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-16-0/0/1033943. 0.00172005614827160.00.0066002.26 10.0.0.167http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 11-16-0/0/852975. 0.00178361204618884610.00.0053479.39 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20726833566&a_id=679104423830&p=www.youtub 12-16-0/0/574823. 0.00208135173132265350.00.0035586.02 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-1000dq/index.html?dclid=CIWzzeSw1IYDFU1epAQdG6oO 13-16-0/0/248467. 0.002080801382279170.00.0015634.75 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /favicon.ico HTTP/1.1 14-16-0/0/81776. 0.00358870460342940.00.005051.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-16-0/0/35155. 0.00363860205455230.00.002100.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-16-0/0/13446. 0.00400673789572170.00.00790.30 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=YbVPIuq0seppAfZqX2J7L23SGSS 17-16-0/0/7198. 0.0040313045351200.00.00446.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-16-0/0/3516. 0.0040206026943790.00.00215.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-16-0/0/2391. 0.0047013016409760.00.00123.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/1446. 0.004727808914470.00.0090.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-16-0/0/1527. 0.0047240014200680.00.00101.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/739. 0.001566661364987090.00.0049.18 10.0.0.239http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405281609444e260d81c5aede 23-9-0/0/138. 0.0015696301047540.00.004.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1147. 0.0015696706876280.00.0072.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1028. 0.0034775107047950.00.0084.11 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-9-0/0/70. 0.003485900776280.00.003.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/34. 0.003486050511250.00.001.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/397. 0.0034776702189440.00.0035.65 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 29-9-0/0/205. 0.0034860002504210.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/33. 0.003486090530090.00.002.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/316. 0.003477755001743640.00.0034.19 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 32-9-0/0/26. 0.003485910476830.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/318. 0.0034859701893930.00.0022.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/36. 0.003486310560950.00.003.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/45. 0.003485930462170.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/199. 0.0034861501463910.00.0012.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/107. 0.003486130790580.00.005.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/363. 0.0034860702064920.00.0023.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/91. 0.003486190875500.00.005.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/16. 0.003486210293760.00.001.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/603. 0.0034863903421250.00.0030.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/12. 0.003486140307850.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/171. 0.003485850989000.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/308. 0.0034863201602570.00.0022.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/35. 0.003485890311430.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/20. 0.003486160235680.00.001.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/32. 0.003486280158430.00.004.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/166. 0.0034859901040250.00.0020.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/317. 0.0034861701576750.00.0019.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/32. 0.003486420129330.00.003.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-9-0/0/7. 0.00348630076930.00.000.19 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e050e007c223
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 10-Jun-2024 03:54:11 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 46 days 10 hours 2 minutes 17 seconds Server load: 0.48 0.52 0.51 Total accesses: 40084461 - Total Traffic: 2598.4 GB - Total Duration: 21133431924 CPU Usage: u42.71 s395.54 cu3478680 cs532596 - 100% CPU load 9.99 requests/sec - 0.7 MB/second - 68.0 kB/request - 527.223 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W______W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13274090/77/3523341_ 3.381018505619880.011.18237260.39 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-13274690/75/3497863W 3.430018399049630.04.21235964.09 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-13276140/65/3470253_ 3.881018252570090.05.75233981.84 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-13278980/52/3439290_ 2.911018099329270.06.27232097.22 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 4-13281060/38/3398808_ 2.491017874488520.04.09228745.23 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-13281240/37/3349029_ 1.911134317589531610.03.97224974.25 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /programmes/astrologie-et-horoscope/-un-jour-les-secrets-le 6-13281290/37/3298116_ 2.09258217304301470.05.19222251.84 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240610035402ES933666 7-13287610/9/3206253_ 1.01121816877945020.01.67215394.33 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024061003540956980b64 8-13308220/1/3097319W 0.480016276733580.00.10206652.92 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240606_47709_16180/winsports-espesv4/mas-de-balonces 9-13-0/0/2855243. 0.00122015075850940.00.00188321.91 10.0.0.167http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 10-13-0/0/2481030. 0.003926013140382230.00.00158358.64 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-13-0/0/2043235. 0.00834010810810002880.00.00127612.99 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240610010856ES6926666360 12-13-0/0/1411133. 0.00900857514277490.00.0087122.84 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240607061508ES2766662894c9d 13-13-0/0/638463. 0.001960103431606680.00.0039119.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-13-0/0/204831. 0.002112401136650810.00.0012566.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-13-0/0/75628. 0.00319940442267840.00.004577.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-13-0/0/40925. 0.00317570236354280.00.002492.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-13-0/0/16815. 0.00385110106207520.00.00996.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-13-0/0/7063. 0.00174819051300480.00.00437.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-13-0/0/4055. 0.00174785030940180.00.00243.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-13-0/0/3103. 0.00174818026792720.00.00199.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-13-0/0/2681. 0.00174817025526490.00.00148.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/2840. 0.00174774020390790.00.00179.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2021. 0.00174762014835890.00.00106.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/1764. 0.00174795011584580.00.00114.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/1730. 0.00174794012145780.00.00111.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/804. 0.0017478804642530.00.0042.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/62. 0.001747900785000.00.002.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/622. 0.0017480404140220.00.0041.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/680. 0.001740014054178370.00.0050.30 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=073dbc97-2537-11ef-8458-7 30-13-0/0/605. 0.0017480003815960.00.0045.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/184. 0.0017481201377850.00.006.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/352. 0.0017478702261940.00.0019.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/294. 0.0017480802165900.00.0014.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/437. 0.0017480502603760.00.0030.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/554. 0.0017478103090120.00.0025.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/57. 0.001748150732330.00.003.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-13-0/0/297. 0.0017477802362060.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-13-0/0/342. 0.0017479302413860.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/633. 0.0017478203042320.00.0034.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/348. 0.0017476701845630.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-13-0/0/39. 0.001747960473950.00.003.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/315. 0.001740011501763370.00.0031.85 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 43-13-0/0/25. 0.001748110258570.00.001.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/467. 0.001740091782279240.00.0033.60 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dreiwog/index.html?stop_redirect=1 HTTP/1.1 45-13-0/0/334. 0.0017477901831700.00.0018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/153. 0.001748100743310.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/20. 0.001748070395360.00.001.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/38. 0.001747890417800.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/23. 0.001747860313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/391. 0.0017477202164730.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-13-0/0/38. 0.001747690243810.00.001.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31abc9ee8dabc9ee8d1a9f9ff0
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 08-Jun-2024 21:13:24 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 16 days 9 hours 51 minutes 19 seconds Server load: 2.16 1.97 1.97 Total accesses: 13967011 - Total Traffic: 914.0 GB - Total Duration: 7072398395 CPU Usage: u133.03 s157.75 cu1170800 cs178888 - 95.2% CPU load 9.85 requests/sec - 0.7 MB/second - 68.6 kB/request - 506.364 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WWW_____.C._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9314520/271/1248487W 29.23006313488840.032.7285076.63 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-9304960/23/1237427W 1.47006278778370.01.0684394.10 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /tipsfoll/index.html?w_id=21354922704&a_id=701623817962&p=w 2-94350/266/1226725W 23.35006209918180.018.5183264.76 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240608211322f1486a6d 3-973590/220/1217903_ 20.1704926152956540.019.2982773.05 10.0.1.239http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006393021999392658_171787383803 4-9154510/140/1207223_ 12.2203986090088890.05.1782246.14 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /instatrviz-117/index.html?click_id=51811493-25ca-11ef-b892 5-9313670/13/1188054_ 0.930995993248050.01.0281010.33 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-943090/231/1160151_ 22.470535881710030.019.6378614.62 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240608211320FR7346664ad 7-9123220/141/1131747_ 21.8305755752887200.09.3876343.79 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=27e32100-25cb-11ef-a092- 8-9-0/0/1094696. 0.00805531699620.00.0074411.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 9-9187881/113/1002248C 9.59092850690806298.06.0266446.81 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gastronomia/bogavante-con-arroz/id/38/11844 HTTP/1.1 10-9-0/0/871809. 0.0038384398176300.00.0055549.17 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240608211244FR4736664ad2c 11-9215910/97/691876_ 9.240353514992490.05.7643277.20 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240608211320ES4686664ad50 12-9-0/0/427234. 0.004502157529640.00.0026261.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/166782. 0.0056224859952000.00.0010320.18 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240608210359FR7576664a 14-9-0/0/42827. 0.00400850231399700.00.002623.22 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608210633TR4436664abb9c9150 HTTP/1.1 15-9-0/0/19619. 0.006850104021400.00.001240.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/9992. 0.008775054026210.00.00627.93 10.0.0.167http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-9-0/0/4655. 0.00918816124478950.00.00322.00 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608184013FR8976664896d8d 18-9-0/0/2256. 0.0058107013692100.00.00132.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/871. 0.005811004645130.00.0048.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/1402. 0.006435008512640.00.0062.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1220. 0.006435509986630.00.0074.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/2175. 0.0063532011465100.00.00160.62 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-9-0/0/1008. 0.006437006448840.00.0050.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/990. 0.006432506075640.00.0063.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/358. 0.006435102204480.00.0029.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/414. 0.006432102437930.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/330. 0.006435301945890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/67. 0.00643270727840.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/509. 0.006432002718860.00.0031.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/514. 0.006354702347030.00.0051.90 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 31-9-0/0/336. 0.006435401978150.00.0038.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/30. 0.00643670615350.00.003.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/175. 0.006435201143830.00.0011.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/308. 0.006353461895780.00.0018.57 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608021409ES7956663a2515e 35-9-0/0/314. 0.006436201617360.00.0020.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/330. 0.006434101836700.00.0024.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/80. 0.00643330780320.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/326. 0.006351402147470.00.0028.15 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-9-0/0/317. 0.006435701767830.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/306. 0.006434801641150.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/30. 0.00643390379120.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/17. 0.00643630330960.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/25. 0.00643610272540.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/10. 0.00643470244650.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/313. 0.006434901321020.00.0013.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/17. 0.00643600401730.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/25. 0.00643320389310.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/18. 0.00643220357950.00.001.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/313. 0.00635001651858890.00.0027.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 50-9-0/0/14. 0.00643720164950.00.001.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-9-0/0/153. 0.0064369
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e050886cd44c
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 06-Jun-2024 05:10:51 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 42 days 11 hours 18 minutes 56 seconds Server load: 0.44 0.39 0.32 Total accesses: 36717339 - Total Traffic: 2368.4 GB - Total Duration: 19456777775 CPU Usage: u127.45 s377.68 cu3224490 cs494164 - 101% CPU load 10 requests/sec - 0.7 MB/second - 67.6 kB/request - 529.907 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ___W____W_...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11293020/178/3220377_ 14.310617012606790.010.72215679.38 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11209720/271/3198295_ 26.12210316909167210.040.51214550.78 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-115040/137/3173252_ 9.401516765294520.014.52213153.94 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605162142ES201666074763b 3-1113350/110/3144185W 7.500016626030720.09.97211376.95 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-1116360/115/3106846_ 6.942016402009060.06.36208084.16 10.0.1.106http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-11221590/247/3061986_ 21.621016150663880.022.14204734.34 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-11244080/242/3016014_ 20.112015917407440.027.07202145.13 10.0.0.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-1120770/117/2931439_ 6.34014515515046790.09.36196168.20 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240606051047ES669666128b73c 8-11104670/35/2832096W 1.981014962315160.04.48188092.86 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /entre-amis/actu-cinema/films-populaires-67865/IM-1221118 H 9-1195590/49/2612404_ 6.52229213866502000.06.92171275.23 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=14051793344&a_id=664798432251&p= 10-11-0/0/2271229. 0.001238512099564840.00.00144214.77 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240605204720ES3006660b2b8ad 11-11-0/0/1876545. 0.002001009985656920.00.00116573.35 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-11-0/0/1319127. 0.0019936727057639010.00.0081031.33 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240605233832ES9446660dad8 13-11-0/0/605188. 0.00249383863261764150.00.0036896.11 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /quiz/quanto-sabes-sobre-o-real-madrid/id/39/9748 HTTP/1.1 14-11-0/0/197020. 0.002936401097365060.00.0012075.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-11-0/0/70264. 0.00291300412762500.00.004227.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-11-0/0/37951. 0.00322250219746910.00.002333.81 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 17-9-0/0/15658. 0.00220162098072460.00.00935.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/5635. 0.00313069043815520.00.00368.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/3517. 0.00313047028705970.00.00215.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/2680. 0.0031288240324546280.00.00174.23 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602141607PT623665c62871c 21-9-0/0/1935. 0.00313034021239020.00.00104.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1949. 0.00313010015848980.00.00113.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/1541. 0.00313061012104540.00.0086.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1240. 0.0031305008903950.00.0082.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1404. 0.00312829153710598690.00.0087.76 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /cocina-free/champinones-rellenos-de-huevo-de-codorniz HTTP 26-9-0/0/793. 0.0031282604389590.00.0040.53 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 27-9-0/0/47. 0.003130720483890.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/593. 0.0031305503691260.00.0037.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/372. 0.0031303702484560.00.0021.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/297. 0.00113982501765010.00.0023.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/19. 0.0011398360279470.00.000.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/315. 0.00113983801784700.00.0015.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/277. 0.00113984401904050.00.0014.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/329. 0.00113981901803160.00.0021.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/457. 0.0011393293652208570.00.0018.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271366&a_id=690239996139&p= 36-5-0/0/45. 0.0011398150447060.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/46. 0.0011398370423220.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/322. 0.00113983102056260.00.0020.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/615. 0.0011393292392892480.00.0030.10 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /phpmyadmin2017/index.php?lang=en HTTP/1.1 40-5-0/0/321. 0.00113933401486460.00.0018.33 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-5-0/0/26. 0.0011415290240970.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/14. 0.0011415520154360.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/9. 0.001141544049940.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/20. 0.001141557059660.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.00114107501653610.00.0017.22 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-5-0/0/27. 0.0011415760139390.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/7. 0.0011415810176280.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/20. 0.0011415630203180.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/10. 0.001141550092680.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/83. 0.0011415770667090.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/6. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174799e1274799e1217615776
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 04-Jun-2024 04:30:52 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 11 days 17 hours 8 minutes 46 seconds Server load: 0.35 0.35 0.36 Total accesses: 10103316 - Total Traffic: 654.5 GB - Total Duration: 5238875517 CPU Usage: u55.2 s105.46 cu846990 cs128354 - 96.4% CPU load 9.98 requests/sec - 0.7 MB/second - 67.9 kB/request - 518.53 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___W___._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5246710/42/894409_ 4.64016204629152770.013.1560070.46 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1 1-5248030/42/888098_ 3.4711994593350540.03.0960025.29 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-5254490/34/880431_ 1.69004548732350.01.4859055.64 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 3-5272520/26/872312W 1.83004533495790.00.7258951.14 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-5159260/167/860848_ 13.8006474481038750.014.4858357.51 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395807&p=i- 5-5240480/69/856259_ 5.130714415245140.01.0257468.30 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 6-5274430/20/833730_ 1.53104317237980.01.0656009.26 10.0.1.58http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-5-0/0/811524. 0.0036254194819310.00.0054611.08 10.0.0.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-545800/296/786122_ 23.2601284056666220.026.6552251.88 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-5-0/0/716929. 0.002596173740674160.00.0047187.22 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240603232600PL488665e34e835 10-5-0/0/625977. 0.001082903248890940.00.0039702.19 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-5-0/0/516073. 0.001876911562686626000.00.0031793.26 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16046/funtalks-fr-v4/programmes/busines 12-5-0/0/337578. 0.001909501757344300.00.0020936.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-5-0/0/144376. 0.00246150760486030.00.008907.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/45566. 0.00273240244611040.00.002837.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/13727. 0.0028060076099980.00.00809.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/6946. 0.0028125036425150.00.00451.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/4613. 0.00113379024803800.00.00272.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/2071. 0.00117743010610650.00.00113.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/629. 0.0013787203859310.00.0042.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/842. 0.0013793204539080.00.0062.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/881. 0.001377121374908710.00.0062.31 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602141533ES128665c62653a729 HTTP/1.1 22-5-0/0/436. 0.0013767703371870.00.0029.61 10.0.44.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-5-0/0/624. 0.0030495103499370.00.0044.13 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 24-5-0/0/35. 0.003053090268510.00.001.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/271. 0.0030512701349590.00.0015.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/9. 0.003053220145540.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/74. 0.003052560604320.00.002.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/127. 0.003052260785380.00.007.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/88. 0.003052580475370.00.003.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/6. 0.003053260103130.00.000.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/9. 0.009663380135670.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/21. 0.00966323079790.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/299. 0.009658901721410930.00.0014.28 10.0.0.146http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35007998650981348197_1716502360 34-1-0/0/300. 0.00965880351640900.00.0026.64 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524001242ES274664fbf5a 35-1-0/0/10. 0.009663330190560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00966373097880.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/8. 0.009663430105060.00.000.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/9. 0.009663350133970.00.000.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/6. 0.009663510117840.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/14. 0.009663240209940.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/4. 0.00966361026120.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/3. 0.00966376031510.00.000.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/7. 0.00966346018240.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/5. 0.00966355022360.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/1. 0.00966381000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/2. 0.00966378000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/8. 0.0096634207280.00.000.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/5. 0.00966354024030.00.000.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/9. 0.00966337059210.00.000.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/3. 0.0096636805230.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/4. 0.00966356071700.00.000.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/13. 0.00966330032080.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3132d50a3f32d50a3fb3e2d27c
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 02-Jun-2024 08:21:38 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 39 days 17 hours 7 minutes 3 seconds Server load: 1.19 1.13 1.01 Total accesses: 34598566 - Total Traffic: 2225.6 GB - Total Duration: 18334526411 CPU Usage: u95.79 s333.15 cu2882640 cs435107 - 96.7% CPU load 10.1 requests/sec - 0.7 MB/second - 67.5 kB/request - 529.922 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WW_.____.W._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12198810/146/3024947W 12.230015988728890.010.11202013.30 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=03rsU3hCCqQmrhXqnuk4Lz 1-1216470/14/3002434W 0.780015906661740.00.21200519.98 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240602082134FR195665 2-12244910/98/2984155_ 6.83029515725001890.08.49199439.42 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=fe96d6c8-20a7-11ef-a65 3-12-0/0/2952862. 0.00189415622832010.00.00197973.66 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-12260280/92/2926594_ 7.18026315412063550.06.58195126.36 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240602082134FR531665c0f6eb7 5-12315160/45/2876685_ 3.37025415231929260.03.40192139.52 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/error.html?w_id=18533540306&a_id=6860692 6-12167870/180/2822598_ 14.30026714958906620.016.98189205.42 10.0.1.83http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602082135b54c07b8 7-1252170/294/2778067_ 22.3404614638505760.019.46184826.33 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240602082130TR864665c0f6ae6669 HTTP/1.1 8-12-0/0/2669170. 0.0015141514089020210.00.00177086.63 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405020408441179701974f3fb 9-12176960/179/2477695W 12.610013145011060.031.25162639.92 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-12-0/0/2159384. 0.0010640211452214340.00.00136710.98 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=90 11-12186050/160/1795440_ 13.260139548664470.016.56111398.29 10.0.0.146http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112308066532158856758_17173092968 12-12-0/0/1240550. 0.0030461126612784450.00.0076105.92 10.0.0.146http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006817433353845952_171727883510 13-12-0/0/575885. 0.003078203074568460.00.0035032.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-12-0/0/177057. 0.0030446151967475790.00.0010762.45 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=608db262-2061-11ef-9567-4 15-12-0/0/56322. 0.00344980327573510.00.003359.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-12-0/0/30790. 0.00343780187577120.00.001901.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-12-0/0/15276. 0.003432628196898280.00.00896.11 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601224928FR485665b8958bb 18-12-0/0/7982. 0.0034563059961450.00.00476.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-12-0/0/2415. 0.0041257022065380.00.00115.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-12-0/0/2997. 0.0041087025527310.00.00174.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-12-0/0/2538. 0.0041191021625020.00.00131.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-12-0/0/1799. 0.0041244019598310.00.00124.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-12-0/0/1227. 0.0041163011954290.00.0070.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-12-0/0/906. 0.004107716212714800.00.0069.12 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /famosos/feed-videoes/BS2BS2579737?skin=mas_impactante'and' 25-12-0/0/395. 0.004123507827530.00.0024.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-12-0/0/563. 0.0041250010772470.00.0028.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-8-0/0/355. 0.0078127603710810.00.0024.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-8-0/0/71. 0.0078134202650730.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-8-0/0/333. 0.0078134703365460.00.0013.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-8-0/0/637. 0.0078135504953650.00.0038.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-8-0/0/53. 0.0078134302193640.00.002.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-8-0/0/66. 0.0078137202308120.00.002.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-8-0/0/69. 0.0078138202215700.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-8-0/0/614. 0.0078136505498380.00.0041.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-8-0/0/51. 0.0078129302533850.00.001.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-8-0/0/340. 0.0078126203752600.00.0020.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-8-0/0/645. 0.0078133105880420.00.0034.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-8-0/0/334. 0.0078130203139730.00.0016.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-8-0/0/351. 0.0078138003303470.00.0018.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-8-0/0/49. 0.0078137002276490.00.002.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-8-0/0/33. 0.0078132101664860.00.000.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-8-0/0/187. 0.0078129502373970.00.005.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-8-0/0/44. 0.0078128501910060.00.001.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-8-0/0/59. 0.0078136301947730.00.005.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-8-0/0/49. 0.0078135802338720.00.001.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-8-0/0/176. 0.0078126402455270.00.004.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-8-0/0/20. 0.0078137901569260.00.002.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-8-0/0/46. 0.0078130501550770.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-8-0/0/59. 0.0078134601785670.00.006.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-8-0/0/39. 0.0078133401943490.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-8</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a2c9e050a2c9e0505b362b4a
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 01-Jun-2024 23:54:08 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 38 days 6 hours 2 minutes 14 seconds Server load: 1.03 1.25 1.52 Total accesses: 33361426 - Total Traffic: 2148.7 GB - Total Duration: 17718466247 CPU Usage: u169.04 s354.13 cu2951940 cs453836 - 103% CPU load 10.1 requests/sec - 0.7 MB/second - 67.5 kB/request - 531.106 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W.W________..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9312460/265/2916997W 31.660015446861390.016.38195024.55 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /verwinsplbe-1000tt/index.html?ttclid=E_C_P_Cs0BV3Ess0pTj3a 1-9-0/0/2898217. 0.001516515359410860.00.00194330.55 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601235346ES956665b986a2e0a2 HTTP/1.1 2-9274630/19/2874080W 0.850015220128810.00.03192695.20 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-9326560/249/2849093_ 27.5205915090928310.019.71191185.20 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601235219FR697665b9813 4-9186460/105/2815198_ 11.5607814904131600.07.14188227.81 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 5-9280410/287/2773257_ 31.53099314679457960.019.33185126.23 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240601235405TR685665b987d58 6-960840/214/2731878_ 22.990014445906050.016.61182606.73 10.0.1.43http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-9238770/42/2656955_ 9.1103914086301510.04.90177614.05 10.0.1.83http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601235405TR245665b987d3da24 HTTP/1.1 8-9200870/99/2567220_ 6.71014513585457060.03.77170348.41 10.0.0.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240601235403PL875665b987b59cd6 HTTP/1.1 9-947580/224/2370315_ 19.78059412600108650.013.84155124.30 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /recetasdia_yg/index.html?w_id=1825034096&a_id=528436696015 10-9203110/85/2066503_ 11.5902111026893000.07.24131219.36 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240601235406FR369665b9 11-9-0/0/1715950. 0.009809157984260.00.00106774.23 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-9-0/0/1224429. 0.00107406562959490.00.0075136.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/570622. 0.00389203078357510.00.0034704.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/187833. 0.00393301046478220.00.0011483.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-9-0/0/65556. 0.0047960388404480.00.003921.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/36357. 0.0065170211371230.00.002234.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/14816. 0.008619093282900.00.00888.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/5574. 0.0085871543401760.00.00365.88 10.0.0.146http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005352781213068307_171727025980 19-9-0/0/3453. 0.008790028383870.00.00213.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/2380. 0.00115731023083030.00.00160.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/1870. 0.00115686020297520.00.00100.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/1835. 0.00115832015033360.00.00106.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/1513. 0.00115778011897450.00.0083.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1216. 0.0011574708642820.00.0081.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/1104. 0.0077522709046550.00.0072.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/493. 0.0077521202845020.00.0023.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/42. 0.007752160464480.00.001.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/577. 0.0077471863530180.00.0036.65 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240516104912ES2166645c8884c 29-5-0/0/336. 0.0077521402263060.00.0016.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/297. 0.0077522301765010.00.0023.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/19. 0.007752340279470.00.000.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/315. 0.0077523601784700.00.0015.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/277. 0.0077524201904050.00.0014.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/329. 0.0077521701803160.00.0021.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/457. 0.007747263652208570.00.0018.73 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271366&a_id=690239996139&p= 36-5-0/0/45. 0.007752130447060.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/46. 0.007752350423220.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/322. 0.0077522902056260.00.0020.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/615. 0.007747262392892480.00.0030.10 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /phpmyadmin2017/index.php?lang=en HTTP/1.1 40-5-0/0/321. 0.0077473101486460.00.0018.33 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 41-5-0/0/26. 0.007769260240970.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/14. 0.007769490154360.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/9. 0.00776941049940.00.000.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/20. 0.00776954059660.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0077647301653610.00.0017.22 10.0.44.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 46-5-0/0/27. 0.007769730139390.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/7. 0.007769780176280.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/20. 0.007769600203180.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/10. 0.00776947092680.00.000.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/83. 0.007769740667090.00.003.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/6. 0.00776969060050.00.000.08
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31946093ff946093ffbcf1dc0c
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 31-May-2024 10:37:23 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 36 days 16 hours 39 minutes 7 seconds Server load: 2.08 1.87 1.76 Total accesses: 31746022 - Total Traffic: 2048.2 GB - Total Duration: 17465177680 CPU Usage: u127.42 s316.29 cu2689000 cs403207 - 97.5% CPU load 10 requests/sec - 0.7 MB/second - 67.7 kB/request - 550.153 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers WW_.W_W__._W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-927810/154/2752649W 17.840015089473980.011.37184987.27 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240531103721TR26566598c41a3 1-9298360/216/2731853W 21.150015000785340.013.01183346.69 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /ultimas_noticias_negro-ora/index.html?stop_redirect=1 HTTP 2-9154240/53/2711237_ 5.87028514887144250.05.26182010.53 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 3-9-0/0/2683794. 0.00168414740447150.00.00179619.94 10.0.0.146http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405071559087922a637e1d246 4-9190420/20/2658906W 2.530014590938920.02.49178523.28 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /playdayfut/index.html?w_id=15521234318&a_id=694256341093&p 5-9172310/45/2627147_ 2.510014413941230.00.94175876.89 10.0.32.120http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-9243680/262/2574661W 24.900014144123960.018.83172813.09 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=916d0339-1ebc-11ef-9e6e- 7-989910/104/2519398_ 10.750121713819014790.06.67167569.19 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240531103720TR56666598c4066 8-9105370/93/2437212_ 10.16036313403551620.08.39162299.05 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240531103720FR57066598c4082 9-9-0/0/2264469. 0.001012455651140.00.00149061.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-9304290/172/1986243_ 27.690114110977706310.015.36126552.72 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dobrodruzstvi--acke/om-nom-run/id/31/72212 HTTP/1.1 11-9180350/28/1658883W 3.63009165936880.02.40103375.49 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-9-0/0/1208270. 0.0013706669090660.00.0074507.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-9-0/0/604901. 0.004103350644980.00.0036790.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/199933. 0.004930921127902960.00.0012216.92 10.0.1.83http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240531083157ES31266596ed 15-9-0/0/63379. 0.0049930366183970.00.003875.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/29840. 0.0049450177273530.00.001886.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/11311. 0.004955817282614870.00.00684.84 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530205107PT3886658ca9ba0 18-9-0/0/5289. 0.0051422040780400.00.00332.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/2956. 0.00641036027683540.00.00196.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/1959. 0.00641033018471970.00.00115.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1579. 0.00641035016972690.00.00100.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/1714. 0.00640561517105690.00.00122.53 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 23-5-0/0/2027. 0.00640554616517260.00.00128.26 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240522041851PL961664d560b4d 24-5-0/0/707. 0.00640560276106190.00.0048.97 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 25-5-0/0/448. 0.0064275406833570.00.0023.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/41. 0.006427160536330.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/620. 0.0064271705449760.00.0037.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/580. 0.0064272605970780.00.0029.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/181. 0.0064273001726750.00.008.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/310. 0.006423133641517620.00.0024.33 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=impostosobreveiculo 31-5-0/0/24. 0.006427470397050.00.000.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/22. 0.006427210332130.00.001.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/297. 0.0064273401969360.00.0017.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/309. 0.0064230911471532750.00.0012.96 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001210TR807664fbf3a7f 35-5-0/0/69. 0.006427420646940.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/59. 0.006427130479370.00.001.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/20. 0.006427360378140.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/267. 0.0064276301797970.00.0019.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/27. 0.006427550333430.00.001.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/4. 0.006427610273460.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/10. 0.006427700189580.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/305. 0.0064231901349350.00.0018.93 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 43-5-0/0/12. 0.006427680339020.00.000.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/303. 0.0064276501624700.00.0013.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/309. 0.0064231501401930.00.0016.59 10.0.1.110http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 46-5-0/0/302. 0.006423034431657420.00.0023.34 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524001217PT690664fbf4199 47-5-0/0/27. 0.006427440269940.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/19. 0.006427310278110.00.000.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/11. 0.006427390194520.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/11. 0.006427410119000.00.000.70 ::1http/1.1lws.alb.clo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317a79a7847a79a7840054c841
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 31-May-2024 10:37:23 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 7 days 23 hours 1 minute 4 seconds Server load: 2.20 1.88 1.74 Total accesses: 6689846 - Total Traffic: 436.2 GB - Total Duration: 3629779804 CPU Usage: u120.44 s82.82 cu551042 cs82824.8 - 92.2% CPU load 9.73 requests/sec - 0.6 MB/second - 68.4 kB/request - 542.58 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W_W___W_.W._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5161090/187/587052_ 24.820633181487500.013.6939814.08 10.0.1.83http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240531103720FR55666598c40 1-5270700/86/584065W 11.96003163044560.08.3139677.52 10.0.1.83http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-5220890/142/579515_ 14.5001793140103620.06.3739209.60 10.0.0.146http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35003485656591205031_171714464152 3-564260/0/572964W 0.00003103546440.00.0038799.50 10.0.0.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240531103722de563615 4-5320270/59/566128_ 7.13073074660760.04.3038796.39 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 5-536270/29/560915_ 2.59016943030661280.01.9237969.14 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /res/20240530_47561_16228/winsportsfrv4/basketball/italie-s 6-593810/270/552648_ 21.39002992004460.015.7037242.01 10.0.32.120http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-547850/16/535401W 1.06002917746620.00.4336233.50 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 8-5142980/227/518629_ 20.8601402806814350.016.3935038.97 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon.png HTTP/1.1 9-5-0/0/476429. 0.009602585413100.00.0031387.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-5171510/190/413224W 18.70002249507890.09.8426182.56 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-5-0/0/346913. 0.006601886989330.00.0021864.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-5201530/175/243166_ 13.6707161328855690.09.3614955.40 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6990979 13-5-0/0/100604. 0.0022280551801040.00.006299.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-5-0/0/30896. 0.00386900167507570.00.001965.73 10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-5-0/0/12533. 0.0039051070623140.00.00741.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/3434. 0.0055239018546790.00.00204.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/1695. 0.0014180208344150.00.00110.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-4-0/0/378. 0.0022889202360970.00.0017.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-2-0/0/48. 0.005760960317410.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/308. 0.0064103701561610.00.0012.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/311. 0.0064103001691040.00.0018.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/37. 0.006410250288380.00.005.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/25. 0.006410270186810.00.000.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/309. 0.0064102001637680.00.0019.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/2. 0.00642764093120.00.000.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/4. 0.00642756091370.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/17. 0.006427170160590.00.000.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/90. 0.006426110463850.00.005.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/3. 0.006427540104440.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/15. 0.006427230140590.00.001.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/5. 0.006427480127150.00.000.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/6. 0.00642759057830.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/4. 0.00642761027630.00.000.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/3. 0.00642755096380.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/12. 0.006427220197400.00.000.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/2. 0.00642763095190.00.000.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/4. 0.00642762096660.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/6. 0.00642753045920.00.000.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/73. 0.006426270591820.00.003.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/5. 0.00642747012320.00.000.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/300. 0.0064226416901585870.00.0013.43 10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /res/20240523_47401_16181/winsportsfrv4/football/espagne-le 42-1-0/0/5. 0.00642746013620.00.000.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/6. 0.00642741029850.00.000.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/6. 0.00642742026050.00.002.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-1-0/0/8. 0.00642732037920.00.000.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/15. 0.00642718078160.00.001.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/1. 0.00642773000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-1-0/0/7. 0.00642737024100.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-1-0/0/300. 0.00642275601321500.00.0018.49 10.0.0.146http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 50-1-0/0/11. 0.00642725022330.00.000.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/1. 0.00642772000.00.000.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-1-0/0/8. 0.00642730062270.00.000.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 53-1-0/0/3.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a3c7a35ca3c7a35c669760f0
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.110) Server Version: Apache/2.4.52 (Amazon) Server MPM: prefork Server Built: Dec 30 2021 21:41:33 Current Time: Sunday, 02-Jul-2023 08:08:41 CEST Restart Time: Monday, 27-Mar-2023 03:25:05 CEST Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 97 days 4 hours 43 minutes 35 seconds Server load: 2.85 2.45 2.20 Total accesses: 117701299 - Total Traffic: 5203.2 GB - Total Duration: 67804202791 CPU Usage: u188.2 s1414.71 cu18031700 cs2146310 - 240% CPU load 14 requests/sec - 0.6 MB/second - 46.4 kB/request - 576.07 ms/request 3 requests currently being processed, 11 idle workers _W___.___.__W_W_................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6385140/86/9040290_ 9.3001051588734820.05.50417243.69 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 1-63282830/176/8977006W 20.430051169406270.013.07415609.38 10.0.0.193http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230702080837443be28b 2-63183940/10/8900426_ 1.38056850714882610.00.24411685.41 10.0.1.132http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202307020808396932aca3 3-63324850/161/8812626_ 18.340110850258389950.014.17407615.75 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /meteo-24/index.html?w_id=19683395022&a_id=649844472898&l=& 4-6315080/149/8731198_ 15.79059749828974340.07.56404246.41 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir21229387878764aaa9-381/index.html HTTP/1.1 5-63-0/0/8599592. 0.002049174938590.00.00397990.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-63185480/12/8481610_ 0.7201048408019850.00.02391919.91 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 7-6359270/100/8305747_ 16.780047398315310.07.08382826.59 10.0.1.124http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-6367580/99/8075905_ 12.03037746119596280.06.40372083.47 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /dvfrsfrvid-1000dq/index.html?dclid=CjkKEQjwnf-kBhDXlMG6w6z 9-63-0/0/7745144. 0.000044309263640.00.00354804.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-63124070/48/7148892_ 7.54027141004129640.02.00319932.03 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=9bc89fe6-189e-11ee-b7cf- 11-63148100/38/6290404_ 5.180036184325130.01.93271674.28 10.0.0.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-63176230/17/5455206W 2.100031542480880.01.52231035.02 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=19661338725&a_id=652733447263&p 13-63185490/10/4474601_ 1.35028026207393240.00.22188670.41 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /meteo-24/index.html?w_id=19683395022&a_id=649844472898&l=& 14-63283880/186/3307640W 20.390019788910760.010.22138503.94 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 15-63188000/5/2160208_ 1.39017013263036670.00.8289985.94 10.0.1.132http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230702080837AT58764a114653b 16-63-0/0/1282377. 0.0027808588039601710.00.0052922.75 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 17-63-0/0/742817. 0.00278212644690751810.00.0030986.81 10.0.0.193http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 18-63-0/0/448951. 0.002807302866468050.00.0018490.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-63-0/0/248713. 0.003062701645527870.00.0010185.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-63-0/0/124756. 0.00306190858512300.00.005180.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-63-0/0/67501. 0.0030546351493990590.00.002781.57 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/index.html?clickid=64a09d14cbd3560001b 22-63-0/0/38479. 0.00306290300520690.00.001613.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-63-0/0/28286. 0.00306260232067510.00.001142.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-63-0/0/26571. 0.00306250215312240.00.001077.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-63-0/0/22870. 0.00306310185887670.00.00954.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-63-0/0/20013. 0.00306150167711580.00.00858.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-63-0/0/14526. 0.0030381358125407080.00.00582.64 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=642737845806&p=mob 28-63-0/0/11382. 0.0030399425101425510.00.00466.38 10.0.1.242http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64a09da7800d390001ca95 29-63-0/0/9080. 0.00224774091214930.00.00385.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-63-0/0/7724. 0.00224783069497980.00.00297.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-63-0/0/4918. 0.00224797053442570.00.00187.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-63-0/0/4344. 0.00224789041578040.00.00181.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-63-0/0/4733. 0.00224767047054620.00.00197.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-63-0/0/4055. 0.00224640037455730.00.00152.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-63-0/0/3647. 0.00224692039622550.00.00154.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-63-0/0/5108. 0.00224772045486350.00.00246.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-63-0/0/3274. 0.00224768032767180.00.00151.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-63-0/0/3287. 0.0022456936229621550.00.00134.37 10.0.0.211http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=14051793344&a_id=535963432945&p= 39-63-0/0/4089. 0.00224785033126370.00.00176.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-63-0/0/4343. 0.00224776036406460.00.00160.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-63-0/0/2732. 0.00224591026327370.00.0098.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-63-0/0/3417. 0.00224779030749900.00.00153.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-63-0/0/2860. 0.00224761023917710.00.00103.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-63-0/0/1780. 0.00224668018652420.00.0073.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-63-0/0/2049. 0.00224787020067540.00.0089.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-63-0/0/1047. 0.00224737013895940.00.0054.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-63-0/0/1614. 0.00224780015354360.00.0074.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-63-0/0/1231. 0.00224786011415740.00.0047.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-63-0/0/1434. 0.00224790013105840.00.0053.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-63-0/0/936. 0.00224770
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31729c3485729c34859ec93af2
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.36) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 17:20:18 CET Restart Time: Wednesday, 08-Feb-2023 01:16:51 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 16 hours 3 minutes 27 seconds Server load: 2.52 3.09 3.32 Total accesses: 19396470 - Total Traffic: 961.1 GB - Total Duration: 11603384209 CPU Usage: u150.71 s172.13 cu2285930 cs277797 - 178% CPU load 13.5 requests/sec - 0.7 MB/second - 52.0 kB/request - 598.221 ms/request 10 requests currently being processed, 3 idle workers WW_WWW_W_WW..WW................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10169090/207/1518449W 24.06008402280050.09.7578635.07 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 1-10257940/161/1507649W 18.09008360142310.06.8378131.63 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172013TR40863f8e3bd60 2-10292040/129/1494554_ 15.3903658293757140.06.2377804.09 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=636217396313& 3-10178680/216/1477833W 22.28008235336420.08.4176151.03 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /dvmultifrmin-1000dq/index.html?dclid=CjgKEAiA3eGfBhCBqqWrx 4-1034090/88/1458218W 10.42008159043160.02.8275784.88 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-1095540/38/1443000W 6.23007985285220.03.2474572.61 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172013PL83463f8e3bd41 6-10115000/28/1419019_ 2.7703457866392260.00.5673964.78 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172016TR19463f8e3c0e0 7-10257950/167/1381493W 18.75007724008820.06.8771646.71 10.0.1.199http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202302241720170a050c03 8-10295540/144/1341973_ 12.7004077508743710.04.1269410.96 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172016TR70563f8e3c0e8 9-1098210/35/1291373W 4.29007139609660.01.6466426.91 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 10-10164790/2/1174875W 0.28006567455070.00.3958431.92 10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172016FR52063f8e3c0c1 11-10-0/0/1024141. 0.00822685836508540.00.0049547.72 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /downgmmult-1000dq/index.html?dclid=CIrH1-LHrv0CFWJIHgIdjNA 12-10-0/0/885261. 0.00271924970575620.00.0041961.16 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /video-rs-117/index.html?click_id=fa9ecd9a-b45e-11ed-bf6f-c 13-10261580/144/701709W 15.09003970136480.03.5232946.05 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230224172013ES55163f8e3bd2a 14-10277210/147/486579W 17.14002802099670.05.1622584.01 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /hkq01cleaner/index.html?w_id=9343562126&a_id=648203653911& 15-10-0/0/290173. 0.0082501733956650.00.0013455.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/171651. 0.00310301011919540.00.007853.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/100211. 0.0029740666546950.00.004641.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10-0/0/69193. 0.002913358429853800.00.003170.15 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /among-us-223/index.html?clickid=w2546qu5l2c98vrmiem0ftt8&s 19-10-0/0/37455. 0.0030290253016520.00.001704.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/17009. 0.00799660130574360.00.00794.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/10634. 0.0080021088710960.00.00451.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/8596. 0.0079987083034610.00.00384.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5336. 0.0080020076531090.00.00264.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/8466. 0.0080015075263760.00.00392.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7933. 0.0079885074385440.00.00328.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/6256. 0.0084647064287410.00.00264.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/5095. 0.0084536059483290.00.00223.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/1844. 0.00935830101363980.00.0094.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2040. 0.00935620103020930.00.0098.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1296. 0.0093558096249690.00.0064.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/1284. 0.0093417097707590.00.0053.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.0093560034756500.00.00132.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/1659. 0.0093552098029940.00.0074.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/2154. 0.0093568045622030.00.0083.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/1905. 0.0093481030715090.00.0071.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2406. 0.0093580035006660.00.00108.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1064. 0.0093579093503120.00.0037.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1991. 0.0093582031400090.00.00103.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2619. 0.0093599032705950.00.00110.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/593. 0.0093574087135260.00.0024.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1494. 0.0093566021549540.00.0060.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/624. 0.0093591019721620.00.0027.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/534. 0.0093456087422960.00.0016.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/303. 0.0093569013487360.00.009.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/849. 0.0093596017426740.00.0039.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/155. 0.0093573085252320.00.007.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/310. 0.0093581015407280.00.009.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/566. 0.0093592087206510.00.0018.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/909. 0.0093347020556670.00.0033.84 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 50-10-0/0/574. 0.009332933514107310.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31647e0210647e021025963f2d
Apache Status Apache Server Status for nolohasvisto.net (via 10.0.1.226) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Monday, 01-Aug-2022 07:28:14 CEST Restart Time: Wednesday, 22-Jun-2022 00:52:39 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 40 days 6 hours 35 minutes 34 seconds Server load: 2.58 2.38 2.26 Total accesses: 62573318 - Total Traffic: 2446.1 GB - Total Duration: 29845130854 CPU Usage: u133.03 s569.78 cu5626940 cs716995 - 182% CPU load 18 requests/sec - 0.7 MB/second - 41.0 kB/request - 476.963 ms/request 2 requests currently being processed, 8 idle workers __W__.___.W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1164730/193/4461607_ 16.7405421203723700.09.00183777.67 10.0.0.63http/1.1dob.api.cloudioo.net:80POST /nth_psms_ch/notification HTTP/1.1 1-11199040/34/4385072_ 3.460020837764100.00.72180969.00 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /services/sdic/init_ts/MTY1OTMzMTY5MDYzOQ==?callback=jQuery 2-1147880/196/4314644W 23.810020521579490.017.31177795.33 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-1153780/207/4231005_ 20.39043420136258240.011.84174769.45 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220801072812TR58862e7646cec 4-11218580/14/4164346_ 0.8104519824976880.00.25172262.89 10.0.0.63http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=PLATAFORMAS&arg3=156500&arg4=&arg7=FR 5-11-0/0/4058751. 0.00134619356856050.00.00167462.09 10.0.1.156http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20220801071652PL89062e761c 6-11145420/109/3984919_ 11.1807219006359270.04.53164337.89 10.0.0.177http/1.1lws.alb.cloudioo.net:81GET /fununiYPVT/index.html?w_id=17725875586&a_id=609931330072&p 7-11151480/95/3874445_ 10.91012118450869070.05.95159739.38 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220801072804PL71862e76464a1 8-11190200/45/3752381_ 5.240116017819199480.02.96154107.55 10.0.0.177http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 9-11-0/0/3601487. 0.0024017087367410.00.00147440.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-11320530/251/3369202W 28.150015886671570.014.48135133.97 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /res/20220728_23498_13005/diverti-demusica-es-v4/ringtones/ 11-11204510/26/3060611_ 3.3304714360309170.01.53118714.60 10.0.0.63http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20220801072753ES44962e764 12-11-0/0/2730959. 0.00390012816515750.00.00104350.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-11-0/0/2373998. 0.007043011129287440.00.0089106.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-11-0/0/1972243. 0.0064952139281286070.00.0073897.02 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220801053957FR93162e74b0d4f 15-11-0/0/1568753. 0.006507237410195760.00.0058311.60 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /playdayvr/index.html?w_id=16404387544&a_id=610469575835&p= 16-11-0/0/1250951. 0.00688405946090340.00.0046117.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-11-0/0/1033154. 0.00704804939177530.00.0038102.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-11-0/0/832427. 0.00705203976278220.00.0030258.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-11-0/0/622488. 0.00651183000483230.00.0022530.49 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /videolar/assassins-creed-origins-oyun-deneyimi-nasil-gelis 20-11-0/0/463925. 0.00702202243467130.00.0016758.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-11-0/0/367629. 0.00705101775014510.00.0013258.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-11-0/0/320437. 0.00708201564285190.00.0011617.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-11-0/0/302225. 0.00704401475580580.00.0010930.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-11-0/0/286020. 0.002684301393203310.00.0010276.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-11-0/0/278520. 0.002686201359845660.00.009951.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-11-0/0/226388. 0.002685601106033000.00.008140.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-11-0/0/167169. 0.00268640840913660.00.005938.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-11-0/0/89606. 0.0026623336461548640.00.003210.46 10.0.0.63http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220801000428TR38762e6fc6c8f 29-11-0/0/49649. 0.00268670266931260.00.001773.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-11-0/0/29183. 0.00268600167256840.00.001047.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-11-0/0/25220. 0.00268750149116790.00.00907.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-11-0/0/21277. 0.00268830120541630.00.00764.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-11-0/0/19418. 0.001196780113558330.00.00677.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-11-0/0/18632. 0.001195710108803700.00.00674.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-11-0/0/20675. 0.001196690117802390.00.00772.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-11-0/0/17437. 0.001196350101385850.00.00630.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-11-0/0/19582. 0.001196720111612730.00.00681.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-11-0/0/19101. 0.001197320105052080.00.00670.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-11-0/0/16737. 0.00119592097772560.00.00622.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-11-0/0/17282. 0.00119595097988680.00.00617.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-11-0/0/17484. 0.00119691098121160.00.00616.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-11-0/0/16029. 0.00119584089538670.00.00594.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-11-0/0/11622. 0.00119627071135410.00.00449.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-11-0/0/5952. 0.00119593041418140.00.00226.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-11-0/0/4184. 0.0011947728031557080.00.00161.89 10.0.1.163http/1.1lws.alb.cloudioo.net:81GET /hkq01cln/index.html?w_id=9343562126&a_id=597301359114&p=ww 46-11-0/0/2530. 0.00119597024153860.00.00104.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-11-0/0/2294. 0.00119728022860660.00.00104.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-11-0/0/1107. 0.00119666016141470.00.0040.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-11-0/0/2404. 0.00119692022107270.00.0085.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-11-0/0/1535. 0.0011969
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31acbfdbd6acbfdbd607b6b592
Apache Status Apache Server Status for chaplium.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 26-Nov-2024 12:02:45 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 47 days 10 hours 49 minutes 32 seconds Server load: 1.74 1.31 1.23 Total accesses: 38349510 - Total Traffic: 2747.4 GB - Total Duration: 20513248428 CPU Usage: u130.88 s390.68 cu3341780 cs502319 - 93.8% CPU load 9.35 requests/sec - 0.7 MB/second - 75.1 kB/request - 534.902 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W_WC_W_W.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1844960/9/3422414_ 1.09123418241980270.03.09253713.17 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-1825850/28/3394937W 3.190018110347020.01.28251485.94 10.0.1.88http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024101508020842525abdfe8883 2-18256150/112/3364258_ 9.1211417920524440.05.36248973.11 10.0.0.185http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350035307628656407686_17326189639 3-18302150/53/3326068W 8.310017772917530.010.80246764.55 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-18239101/128/3284559C 11.970017516205610.29.08244173.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-1875440/256/3237463_ 28.07017517239452610.024.50239767.88 10.0.1.88http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241126120232ES1726745aac847 6-18173080/173/3167903W 20.740016965273040.013.47235044.14 10.0.0.100http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-18279480/92/3075937_ 7.210716403148010.05.09229074.42 10.0.0.100http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-18202350/146/2972068W 14.910015875602740.020.31219627.19 10.0.0.100http/1.1lws.alb.cloudioo.net:81GET /res/20241126_50795_16763/v2-psg-fr-fr-v4/unsubscribe/provi 9-18-0/0/2765301. 0.0016014753166170.00.00202699.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-18239760/130/2388680_ 11.0102012702843140.09.68170972.83 10.0.0.185http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241126120242FR7306745a 11-18243380/109/1836800_ 10.87179759576210.09.72126888.91 10.0.0.100http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 12-18-0/0/1172222. 0.00116106246372260.00.0080479.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-18-0/0/528699. 0.009281072878100530.00.0035935.44 10.0.1.88http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-18-0/0/191694. 0.009051141071950080.00.0012722.85 10.0.1.88http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240712142543f2c06eb8a18ea4 15-15-0/0/79632. 0.00600810483051610.00.005420.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-15-0/0/45483. 0.0059974441282808010.00.003024.05 10.0.1.88http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20241125192227PL6956744c0631d2f9 17-15-0/0/22537. 0.001343590150013960.00.001482.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-15-0/0/11602. 0.0013406227798510980.00.00783.60 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /genericgames/index.html?w_id=17620938372&a_id=701720392264 19-15-0/0/7255. 0.00134342069050460.00.00479.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-15-0/0/4390. 0.00134318042293320.00.00304.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-15-0/0/5228. 0.00134345040400540.00.00403.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-15-0/0/2264. 0.00266851029252970.00.00153.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-15-0/0/2770. 0.00266888028285540.00.00166.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-15-0/0/2187. 0.00266853021702270.00.00183.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-15-0/0/3874. 0.00266883031860590.00.00257.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-15-0/0/2199. 0.00266876023053630.00.00126.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-15-0/0/2561. 0.00266909022296510.00.00165.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-15-0/0/1616. 0.00266826019545550.00.00101.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-15-0/0/1030. 0.00266887011167920.00.0062.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-15-0/0/1201. 0.00266877013613560.00.00110.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-15-0/0/568. 0.00266898012702360.00.0037.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-15-0/0/1533. 0.00266905018107400.00.0099.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-15-0/0/1439. 0.0026683209715080.00.00101.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-15-0/0/791. 0.00266871013446370.00.0057.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-15-0/0/1276. 0.00266896013780860.00.0089.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-15-0/0/335. 0.00266857010034960.00.0017.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-15-0/0/185. 0.0026684009869200.00.009.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-15-0/0/1013. 0.00266913013484050.00.0067.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-15-0/0/1548. 0.00266872016199040.00.00109.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-15-0/0/658. 0.0026686207343190.00.0040.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-15-0/0/488. 0.0026664906783300.00.0024.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-15-0/0/226. 0.0026687505978260.00.0012.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-15-0/0/790. 0.0026690809888940.00.0078.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-15-0/0/346. 0.0026674805809270.00.0016.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-15-0/0/415. 0.0026689007371740.00.0052.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-15-0/0/462. 0.0026688607430070.00.0030.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-15-0/0/309. 0.0026686903563340.00.0016.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-15-0/0/124. 0.0026689106179320.00.004.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-15-0/0/116. 0.0026690005449460.00.006.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-15-0/0/318. 0.0026683504335970.00.0019.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-15-0/0/356. 0.0026683705805290.00.0023.66 ::1http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442cc1c5cdf6
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 24-Nov-2024 14:00:15 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 45 days 12 hours 46 minutes 30 seconds Server load: 1.08 1.51 1.55 Total accesses: 37003674 - Total Traffic: 2649.1 GB - Total Duration: 19929854527 CPU Usage: u112.82 s376.9 cu3283780 cs494585 - 96.1% CPU load 9.41 requests/sec - 0.7 MB/second - 75.1 kB/request - 538.591 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W__._W____WC................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1583730/130/3293598_ 9.34031117701586130.08.18243665.67 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=712945738791&p 1-1520600/173/3268942W 11.370017486044830.010.43242227.83 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /mobilne-igrice/pango-halloween-memory64215/id/43/64215 HTT 2-15181470/22/3231155_ 2.400017342722110.03.70239720.14 10.0.33.226http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-15278780/221/3207112_ 18.1004117196296290.012.34237127.00 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241124140007FR32967432357 4-15-0/0/3155481. 0.004016954000540.00.00233192.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 5-15152930/55/3111670_ 2.71066716720236720.01.70230413.70 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=fbd3a35e-aa63-11ef-a5a2- 6-15263970/232/3046450W 24.220016398254970.017.80226179.22 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-15167130/43/2965713_ 2.59021315945902600.01.39219889.41 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /comvervoda_test/index.html?stop_redirect=1 HTTP/1.1 8-15192750/13/2849213_ 0.660015326672170.00.32210887.70 10.0.1.133http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-1543170/167/2663699_ 13.520014297468210.08.06195382.06 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-15242320/265/2297875_ 21.980012288467910.016.32164609.08 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 11-15213170/13/1806712W 0.58009694682390.00.24125378.86 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=718731743722& 12-15215451/9/1141915C 0.490439611669662145.00.2878422.16 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=9d14e08f-aa63-11ef-be6 13-15-0/0/529311. 0.00266402888564550.00.0035677.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-15-0/0/199922. 0.00285801126171220.00.0013566.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-15-0/0/90680. 0.0032360529603270.00.006206.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-15-0/0/51037. 0.0011124149314548320.00.003522.56 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241124105446FR7586742f7e655 17-15-0/0/21038. 0.00875950152311210.00.001465.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-15-0/0/11708. 0.008733510498570040.00.00784.36 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20241123134435PT3106741ce3382c4b&e 19-15-0/0/7737. 0.00101100065975690.00.00494.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-15-0/0/7066. 0.00101130060092520.00.00559.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-15-0/0/4986. 0.00101116046244780.00.00374.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-15-0/0/4359. 0.00101118036418860.00.00270.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-15-0/0/3070. 0.00101167031089200.00.00207.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-15-0/0/3408. 0.00101166033481580.00.00239.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-15-0/0/2410. 0.00101117025454480.00.00160.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-15-0/0/1155. 0.00101164018159920.00.0081.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-15-0/0/1617. 0.00101094020844800.00.00124.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-15-0/0/1140. 0.0010081212416084660.00.0080.07 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241123095958ES5056741998eca 29-15-0/0/1533. 0.00101139014089650.00.00103.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-15-0/0/808. 0.00101146014533550.00.0090.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-15-0/0/1095. 0.00101115014990790.00.0080.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-15-0/0/630. 0.00101098014030220.00.0071.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-15-0/0/793. 0.00101123010726900.00.0070.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-15-0/0/945. 0.0010110309266170.00.0052.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-15-0/0/1049. 0.00101136016549970.00.00160.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-15-0/0/979. 0.00101119014392940.00.0072.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-15-0/0/583. 0.00101110011745340.00.0027.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-15-0/0/565. 0.00101059011521070.00.0035.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-15-0/0/841. 0.00101144010801200.00.0063.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-15-0/0/789. 0.00101097010864460.00.0062.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-15-0/0/534. 0.00101149011435040.00.0031.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-15-0/0/977. 0.00101125013305020.00.0057.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-15-0/0/159. 0.0010101009181310.00.0010.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-15-0/0/120. 0.0010110908199760.00.0011.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-15-0/0/261. 0.0010116305413020.00.0015.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-15-0/0/543. 0.0010115407207500.00.0040.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-15-0/0/546. 0.0010079306781610.00.0036.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-15-0/0/576. 0.00101135011545340.00.0033.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-15-0/0/398. 0.0010108607287230.00.0022.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-15-0/0/404. 0.0010108408670900.00.0030.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-15-0/0/175. 0.00101122074
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa33d9e5208
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 22-Nov-2024 10:56:01 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 43 days 9 hours 39 minutes 16 seconds Server load: 1.48 1.30 1.24 Total accesses: 35403888 - Total Traffic: 2526.4 GB - Total Duration: 18890528831 CPU Usage: u175.71 s360.48 cu3091060 cs462792 - 94.8% CPU load 9.44 requests/sec - 0.7 MB/second - 74.8 kB/request - 533.572 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WWW____C_._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15300270/46/3151406W 3.050016803764180.00.74231933.97 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241122105559TR6816740552fc8 1-15159130/160/3132367W 15.200016650336040.012.77231090.77 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-15308840/34/3107937W 2.300016473077380.01.67228880.36 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=700854520 3-15322880/295/3067607_ 34.3804216383360730.021.13226791.97 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=SlMzbj3e_plus_OZdHwjT6nwJCH 4-15137480/211/3028218_ 17.390016162596920.014.00224395.13 10.0.1.176http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-15215920/114/2984736_ 9.00044115886093000.09.01220397.42 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=6102ce63-a8b7-11ef-add 6-1561540/250/2923096_ 28.180815553325950.015.97216190.13 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 7-1570871/233/2842731C 32.01061301518179401150.119.39209871.28 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /rm-club/primer-equipo/valverde-cumple-26-anos/id/26/3530b4 8-15101420/222/2739527_ 19.110014591532240.017.27201804.20 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 9-15-0/0/2555892. 0.00178013624269400.00.00186916.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-15148160/180/2220566_ 20.78039411789060260.015.58158955.11 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=6102ce63-a8b7-11ef-add 11-15-0/0/1700688. 0.00491619006176970.00.00117764.94 10.0.0.223http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007192772660312141_173226931131 12-15-0/0/1075293. 0.0066205702250120.00.0073324.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-15-0/0/489172. 0.00156394522624175370.00.0032890.07 10.0.1.48http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20241122063518FR115674 14-15-0/0/176705. 0.00487840990866200.00.0011754.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-15-0/0/80679. 0.0048457476457164260.00.005356.99 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=699060752370&p 16-15-0/0/45897. 0.0050439129287565050.00.003071.52 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241121205517TR522673f902548 17-15-0/0/25827. 0.0083090282176755060.00.001724.68 10.0.0.223http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241121115106PT780673f109a9c110 HTTP/1.1 18-15-0/0/9893. 0.00131808086178870.00.00631.23 10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 19-15-0/0/6333. 0.00132042057775350.00.00410.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-15-0/0/5925. 0.00132040051639710.00.00367.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-15-0/0/4079. 0.00132031037000820.00.00279.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-15-0/0/2737. 0.00132052027447010.00.00194.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-15-0/0/2150. 0.001318048422692040.00.00183.77 10.0.1.48http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241120221859PL610673e5243cbfbf HTTP/1.1 24-15-0/0/2769. 0.00132041026603610.00.00197.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-15-0/0/1892. 0.00132047020776340.00.00122.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-15-0/0/1379. 0.00132057015495440.00.00105.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-15-0/0/1226. 0.00132025014837800.00.0093.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-15-0/0/505. 0.00132045011349110.00.0037.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-15-0/0/621. 0.0013204909825090.00.0038.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-15-0/0/384. 0.0013206609668820.00.0026.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-15-0/0/636. 0.0013202307129820.00.0054.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-15-0/0/941. 0.0013205006514190.00.0061.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-15-0/0/579. 0.0013205407008290.00.0040.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-15-0/0/365. 0.0013204608223630.00.0022.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-15-0/0/822. 0.00132056010454320.00.0067.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-15-0/0/998. 0.00131956010051260.00.0060.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-15-0/0/667. 0.0013204308937970.00.0060.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-15-0/0/124. 0.0013206405130040.00.003.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-15-0/0/360. 0.0013205503835530.00.0023.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-15-0/0/730. 0.0013202807812160.00.0046.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-15-0/0/212. 0.0013203704417940.00.009.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-15-0/0/994. 0.0013177705838960.00.0088.27 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 43-15-0/0/355. 0.0013204805745300.00.0035.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-15-0/0/265. 0.0013203401828690.00.0012.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-15-0/0/158. 0.0013205804757050.00.009.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-15-0/0/628. 0.00131771856969400.00.0045.05 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241120221948PT931673e527405 47-15-0/0/387. 0.0013203905876500.00.0037.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-15-0/0/88. 0.0013204403312020.00.002.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-15-0/0/97. 0.0013206502893700.00.006.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-15-0/0/435. 0.001317641035011840.00.0035.93 10.0.0.214http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924af361f91d
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 20-Nov-2024 12:57:18 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 41 days 11 hours 43 minutes 35 seconds Server load: 1.97 1.48 1.36 Total accesses: 34130441 - Total Traffic: 2426.5 GB - Total Duration: 18454069381 CPU Usage: u98.28 s356.68 cu3051620 cs464206 - 98.1% CPU load 9.52 requests/sec - 0.7 MB/second - 74.5 kB/request - 540.692 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W_.W__.WW__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15121840/8/3026153W 0.510016297529280.00.23222270.47 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=32e4ea1a-a736-11ef-889 1-155020/111/3001587_ 11.16015116212697650.014.89220646.34 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=864e056a-a735-11ef-b8d0-1 2-15-0/0/2974245. 0.0011110216021714290.00.00219799.89 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /love-calculator-test/index.html?monitoring=1&stop_redirect 3-15257990/192/2943584W 13.360015868176290.08.05216884.48 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=c3d0f09b-a735-11ef-a966- 4-15238750/194/2905671_ 18.790615689549810.013.94214061.83 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241119043312ES429673c06f871 5-15301810/145/2858688_ 10.690015387626230.08.16209379.67 10.0.0.64http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-15-0/0/2803867. 0.008015132821630.00.00205837.47 10.0.0.223http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-1587250/44/2727816W 3.840014704520630.04.12200816.78 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /genericgames/index.html?w_id=17620938372&a_id=607396330500 8-15202550/221/2618315W 18.230014086171700.013.99191729.69 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-1563720/75/2463610_ 4.4103713316476560.04.35180075.67 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /index.html?zpbid=64989_924d0f04-a736-11ef-8c3a-5d65de3ec5f 10-1568000/53/2134844_ 9.950199411529961210.03.41152263.73 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /parte-medico-de-militao/id/26/f12b4f46b417686356bfeb4c311b 11-15-0/0/1656492. 0.004891008903610940.00.00114106.59 10.0.1.48http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-15-0/0/1090518. 0.005061585887974980.00.0074041.77 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241120124849PT364673dcca197 13-15-0/0/528004. 0.0041502883907060.00.0035742.20 10.0.64.79http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-15-0/0/186870. 0.0042711741056554170.00.0012656.78 10.0.1.48http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241120114601FR313673dbde936dbe HTTP/1.1 15-15-0/0/80700. 0.004268189488130690.00.005334.95 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241120114608FR208673dbdf086 16-15-0/0/47950. 0.0034183778300390690.00.003305.84 10.0.0.223http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241120032732TR600673d49142effa HTTP/1.1 17-15-0/0/21529. 0.00351100161402070.00.001501.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-15-0/0/12041. 0.0035092094175710.00.00806.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-15-0/0/9494. 0.0035094069527410.00.00640.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-15-0/0/5091. 0.0035087046916430.00.00352.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-15-0/0/3683. 0.0034173040379500.00.00282.42 10.0.1.48http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 22-15-0/0/2891. 0.0035137035152090.00.00200.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-15-0/0/2695. 0.0035106026880520.00.00205.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-15-0/0/1344. 0.0035099017114830.00.0097.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-15-0/0/1988. 0.0035098017059440.00.00121.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-15-0/0/1305. 0.0035093018149730.00.0079.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-15-0/0/1431. 0.0035086017610500.00.00122.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-15-0/0/777. 0.0035132013087890.00.0052.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-15-0/0/897. 0.0034156016559570.00.0079.97 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 30-15-0/0/1143. 0.0034183105816386430.00.00121.46 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /for-you-ringtones/babyyoda7/id/195/91607 HTTP/1.1 31-15-0/0/1027. 0.0035135013591820.00.0068.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-15-0/0/1254. 0.0035134014018900.00.00100.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-15-0/0/113. 0.003508508865890.00.006.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-15-0/0/758. 0.003509107720050.00.0050.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-15-0/0/715. 0.003512308216870.00.0048.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-15-0/0/546. 0.003513305917510.00.0040.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-15-0/0/456. 0.003511304460760.00.0024.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-15-0/0/84. 0.003509007219740.00.003.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-15-0/0/922. 0.003416607343040.00.0080.85 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 40-15-0/0/498. 0.003512503301890.00.0030.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-15-0/0/77. 0.003511906818910.00.002.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-15-0/0/96. 0.003510305155360.00.005.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-15-0/0/336. 0.003512406682300.00.0024.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-15-0/0/647. 0.003509703669520.00.0044.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-15-0/0/98. 0.003513104958890.00.004.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-15-0/0/101. 0.003508303745350.00.007.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-15-0/0/733. 0.003419706848590.00.0067.61 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 48-15-0/0/430. 0.003513004893550.00.0046.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-15-0/0/61. 0.003513903154040.00.002.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-15-0/0/65. 0.003513802829280.00.006.13 ::1http/1.1lws.alb.cloudioo.net:81OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442c020cc6e1
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 18-Nov-2024 11:47:46 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 39 days 10 hours 34 minutes 1 second Server load: 1.16 1.36 1.33 Total accesses: 32601865 - Total Traffic: 2314.0 GB - Total Duration: 17641964738 CPU Usage: u128.41 s339.5 cu2930850 cs441821 - 99% CPU load 9.57 requests/sec - 0.7 MB/second - 74.4 kB/request - 541.134 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _W______..W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13314900/239/2885668_ 22.64013715580596430.016.10211652.91 10.0.1.48http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241118114742PL756673b1b4e23493 HTTP/1.1 1-13169240/91/2866783W 8.750015401795280.08.30210544.20 10.0.0.223http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241118114645a8a6f68e14ad21 2-1356470/176/2832318_ 16.460015280162590.08.39208507.69 10.0.0.223http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20241118114739ES599673b1b4b9bf30&e 3-1319970/193/2809364_ 25.990615144179690.010.12206176.41 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 4-13189050/85/2768339_ 4.920104014931999950.03.01202600.53 10.0.0.214http/1.1lws.alb.cloudioo.net:81GET /filtros_generico_llamaya_test/index.html?monitoring=1&stop 5-13124020/126/2727804_ 9.2803614732009550.06.12200277.22 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241118114741FR562673b1b4d 6-13209370/66/2674040_ 4.75026614455596420.03.18196747.25 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179515 7-13240710/34/2605051_ 2.0304714063685160.02.76191786.41 10.0.1.48http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20241118114741ES524673b1b 8-13-0/0/2502191. 0.00543213523392290.00.00183605.91 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 9-13-0/0/2346032. 0.00218012649887490.00.00170708.33 10.0.0.223http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241118114724a434fb16 10-13247740/289/2031286W 24.320010908340850.018.18144504.41 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-13125510/119/1612936_ 11.06068692041750.09.32111185.30 10.0.1.84http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 12-13-0/0/1045717. 0.0076305618495260.00.0071247.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-13-0/0/500065. 0.0098602733562040.00.0033476.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-13-0/0/186724. 0.00986401057158410.00.0012602.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-13-0/0/84004. 0.00547310494973720.00.005708.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-13-0/0/46176. 0.00585300287328510.00.003098.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-13-0/0/20024. 0.00603250145539790.00.001363.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-13-0/0/10423. 0.00600771390724890.00.00695.46 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=20868672149&a_id=712486541 19-13-0/0/7584. 0.0060289064717120.00.00481.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-13-0/0/5963. 0.0060324052446850.00.00395.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-13-0/0/3911. 0.0060291039588940.00.00285.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/3410. 0.0060307030749830.00.00200.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2448. 0.0060063027499810.00.00169.30 10.0.1.51http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 24-13-0/0/2923. 0.0060187030186840.00.00202.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/1924. 0.0075249021038410.00.00106.76 10.0.0.70http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-13-0/0/1059. 0.00221614016927030.00.0078.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/1262. 0.00221605017779940.00.0069.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/554. 0.00221603013116740.00.0041.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/1394. 0.00221602012938160.00.0099.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-13-0/0/190. 0.00221596010414910.00.0014.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/787. 0.00221593013197270.00.0060.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/90. 0.0022160109984110.00.004.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/379. 0.0022149707766520.00.0028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/594. 0.0022161007543100.00.0033.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/338. 0.00221341010775510.00.0022.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/342. 0.002213195310466260.00.0017.08 10.0.0.182http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 37-13-0/0/435. 0.00221314010590310.00.0018.11 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 38-13-0/0/100. 0.0022155308956470.00.004.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/487. 0.0022160008984660.00.0051.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/452. 0.0022160808789560.00.0035.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/366. 0.001644883010418880.00.0022.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/670. 0.00164456020911840010.00.0037.30 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271363&a_id=690239996136&p= 43-5-0/0/42. 0.00164484508321830.00.003.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/76. 0.00164484307795520.00.009.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/238. 0.00164489005142090.00.0014.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/512. 0.00164484206952380.00.0039.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/217. 0.00164486004540580.00.0013.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/535. 0.001644894011121810.00.0032.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/357. 0.0016448811326925430.00.0018.95 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241030105257FR398672201f9ce769 HTTP/1.1 50-5-0/0/326. 0.00164488608128070.00.0024.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924ac815b0b6
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 16-Nov-2024 15:06:49 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 37 days 13 hours 53 minutes 5 seconds Server load: 1.38 1.36 1.40 Total accesses: 31212116 - Total Traffic: 2205.0 GB - Total Duration: 16930088825 CPU Usage: u119.35 s331.23 cu2809330 cs427259 - 99.7% CPU load 9.61 requests/sec - 0.7 MB/second - 74.1 kB/request - 542.42 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers WW_WW____W__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13193420/219/2758835W 17.100014909908390.08.40201589.45 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /mundmint7-1000tt/index.html?stop_redirect=1 HTTP/1.1 1-13242140/190/2735706W 16.560014826596030.09.13199961.38 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /kuchnia-miedzynarodowa HTTP/1.1 2-13106200/16/2711594_ 2.690014648139110.01.07199133.91 10.0.1.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-1315950/101/2683091W 5.630014509557530.03.92196322.77 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=c4b4d2ea-a423-11ef-833f-83 4-13116760/9/2650167W 0.470014355139670.00.35194179.14 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-13118460/6/2609004_ 0.840160814086788530.00.09189911.45 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /gaming-tv?cfg_sessionid=20241116144656FR6176738a250ed186 H 6-13169120/243/2556180_ 27.45022213841696720.018.78186593.03 10.0.1.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-13306180/136/2489079_ 10.32031313463813710.06.96182168.23 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21772160314&a_id=717469483822&p= 8-13277650/167/2388346_ 11.4506012885643810.08.77173843.56 10.0.1.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241116150648fc82d60f 9-13279880/147/2251224W 16.473012200200820.09.24163413.41 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 10-13118510/7/1952276_ 0.160910573946070.00.02138466.80 10.0.0.182http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241113155614PL2616734be0e87 11-13314510/125/1526025_ 8.40008227990360.04.74104456.07 10.0.0.241http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-13-0/0/1019803. 0.0014005520484350.00.0068817.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-13-0/0/504543. 0.0018738532758629150.00.0033899.37 10.0.1.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241116143532TR48667389fa4ee97a HTTP/1.1 14-13-0/0/178910. 0.001886481013691850.00.0012052.74 10.0.0.182http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20241116143506FR85467389f 15-13-0/0/77601. 0.0020080472199920.00.005100.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-13-0/0/44899. 0.0020670282496210.00.003022.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-13-0/0/20522. 0.00865370154935440.00.001388.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-13-0/0/11090. 0.0097207087782160.00.00736.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-13-0/0/8574. 0.0097189063927580.00.00560.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-13-0/0/4693. 0.0097194043932790.00.00301.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-13-0/0/3353. 0.00969113337588570.00.00214.94 10.0.0.182http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 22-13-0/0/2772. 0.0096973034026420.00.00187.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2366. 0.009690351024792670.00.00179.16 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6991622 24-13-0/0/1312. 0.0097201016833860.00.0094.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/1685. 0.0097202014231060.00.0098.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/1262. 0.0097204017931490.00.0075.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/1422. 0.00252165017470090.00.00122.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/775. 0.00252151013026170.00.0051.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/597. 0.00252157013867630.00.0039.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-13-0/0/844. 0.00252149014206090.00.0075.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/1025. 0.00252161013533870.00.0068.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/1252. 0.00511014013960580.00.00100.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/101. 0.0051102308756220.00.005.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/751. 0.0051087707562300.00.0050.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/712. 0.0051082808158990.00.0048.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/544. 0.0051100505859030.00.0040.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/452. 0.0077510004395870.00.0024.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/76. 0.0077509307138040.00.002.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/622. 0.00774780414796140.00.0036.04 10.0.1.160http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007082416654800432_173099122840 40-9-0/0/495. 0.0077510903289190.00.0030.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/74. 0.00148397206740450.00.002.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/91. 0.00148402405079430.00.004.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/333. 0.00148400906645810.00.0023.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/641. 0.00148397403618240.00.0044.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/96. 0.00148403604909280.00.004.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/91. 0.00148398503666640.00.004.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/433. 0.00148404205001400.00.0018.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/428. 0.00148398804843070.00.0046.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/59. 0.00148399003149060.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/63. 0.00148399802821200.00.003.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/376. 0.00148382105105840.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3c8211b29
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 14-Nov-2024 13:12:22 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 35 days 11 hours 55 minutes 37 seconds Server load: 1.73 1.54 1.45 Total accesses: 29711130 - Total Traffic: 2094.7 GB - Total Duration: 15948045406 CPU Usage: u129.41 s303.56 cu2629010 cs394053 - 98.6% CPU load 9.69 requests/sec - 0.7 MB/second - 73.9 kB/request - 536.77 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers .____W_W__._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/2625733. 0.0061714084977420.00.00191041.22 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=677374643885&p= 1-13217030/157/2608470_ 16.5403413958513990.015.85190373.09 10.0.1.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241114131219FR3126735e923 2-13276130/111/2589952_ 12.17010213787990410.014.66188618.91 10.0.0.182http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241114131219ES4586735e9230a 3-13190010/196/2555383_ 20.930013728783460.017.80186680.34 10.0.0.70http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-13321640/64/2523102_ 7.960013547989110.06.38184607.47 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 5-135020/62/2487615W 3.930013310666760.02.94181619.89 10.0.1.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241114131220TR1726735e92442 6-1344640/16/2437890_ 2.56048913059115920.01.91177908.78 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-jh-1000dq/index.html?dclid=CPXn4-Xl24kDFQNApAQdxXc2 7-1394870/289/2371000W 25.990012734852090.031.89172943.61 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-13212320/155/2286500_ 17.59022012244044150.012.73166272.00 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /meteoest9-1000tt/index.html?ttclid=E_C_P_Cs8B77TK08qEqa3lc 9-13232760/140/2144263_ 13.88013011498259600.08.64155015.25 10.0.0.182http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024111413121984938bc2 10-13-0/0/1870854. 0.00631399997894390.00.00132411.22 10.0.0.182http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241114131113ES9606735e8e1ee889 HTTP/1.1 11-13291460/96/1458445_ 10.59067767238540.07.5199936.55 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 12-13-0/0/956663. 0.003342395090519880.00.0064759.46 10.0.1.146http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241114121628FR6336735dc0c 13-13-0/0/452233. 0.00574602430806700.00.0030206.80 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 14-13-0/0/161798. 0.005738331910677820.00.0010670.63 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /tcmobtelec/index.html?w_id=21035479130&a_id=720095466613&p 15-13-0/0/72068. 0.0060330412720980.00.004711.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-13-0/0/40866. 0.0060350261296100.00.002666.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-13-0/0/23908. 0.00619210166281140.00.001599.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-13-0/0/7893. 0.0061923074289180.00.00501.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-13-0/0/5502. 0.0061723052519660.00.00356.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-13-0/0/5282. 0.0061925047266310.00.00323.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-13-0/0/3091. 0.0061771029758640.00.00193.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/2592. 0.006165717325718560.00.00181.10 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vervides-538/index.html?postbackid=64989_534e4ed3-a1f0-11e 23-13-0/0/1242. 0.0061908017914140.00.0091.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/1562. 0.0061877018330480.00.0088.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1497. 0.00331075154818322770.00.00101.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /joyeuse-suicidee-35933/id/7/35933 HTTP/1.1 26-9-0/0/1282. 0.0033106614214491450.00.0099.63 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 27-9-0/0/1159. 0.00331348014363260.00.0088.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/462. 0.00331347011059280.00.0035.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/584. 0.0033121709383810.00.0036.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/380. 0.0033135609583840.00.0026.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/578. 0.0033136106728730.00.0042.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/910. 0.0033110506268570.00.0059.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/548. 0.003310904776815690.00.0039.76 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /g4subord/index.html?w_id=17156672342&a_id=674543589323&p=& 34-9-0/0/319. 0.0033134407912230.00.0019.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/800. 0.00331268010287990.00.0066.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/877. 0.0033135509343140.00.0052.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/334. 0.0059542306005160.00.0021.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/113. 0.0059543605061760.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/336. 0.0059544603710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/681. 0.005950942117466730.00.0044.49 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241107155309FR354672cd4555b 41-9-0/0/166. 0.0059543904204480.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.00130436304474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.00130433005517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.00130436901605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.00130420004634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.00130435105504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.00130432803486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.00130436003156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.00130433202789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.00130431703156910.00.0014.05 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3ff539180
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 12-Nov-2024 15:17:14 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 33 days 14 hours 29 seconds Server load: 1.79 1.47 1.44 Total accesses: 28408027 - Total Traffic: 1997.5 GB - Total Duration: 15259929535 CPU Usage: u161.87 s295.22 cu2521740 cs378197 - 100% CPU load 9.79 requests/sec - 0.7 MB/second - 73.7 kB/request - 537.17 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_W_.____WW..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12257350/14/2504475W 0.900013438953710.00.79181766.59 10.0.1.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-1218260/192/2487490_ 22.450137813326955620.023.61181098.75 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /recetas-paso-a-paso/pescados-y-mariscos HTTP/1.1 2-12113820/137/2469415W 13.600013164839720.012.75179410.47 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /juegos/zootropolis-archivos-de-crimen90292/id/43/90292 HTT 3-12270170/284/2435901_ 30.79136113098161590.018.36177490.83 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68786206005 4-12-0/0/2405715. 0.007012920824480.00.00175470.33 10.0.46.161http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-12234970/294/2373423_ 33.8901812712002320.022.63172792.84 10.0.1.146http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241112151711FR92367336 6-1233920/199/2326219_ 21.90012412463864310.011.58169350.45 10.0.1.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241112151711ES56867336367532ea HTTP/1.1 7-12116090/123/2263758_ 21.2002112166488080.010.02164555.97 10.0.0.182http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241112151712FR27867336 8-12118020/139/2181713_ 10.6311711697316290.08.69158309.95 10.0.0.182http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241112151711FR16067336 9-12138680/118/2048981W 9.900010983274770.07.12147718.23 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-12225630/40/1791206W 5.11009569451490.03.80126483.84 10.0.0.182http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241112151712TR3976733636810 11-12-0/0/1406286. 0.001194807499373480.00.0096229.14 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=75c6cf6d-a100-11ef-8eb9- 12-12-0/0/934298. 0.0020404974381180.00.0063083.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-12-0/0/444107. 0.00468492388233250.00.0029636.19 10.0.0.182http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 14-12-0/0/158515. 0.006400894383180.00.0010423.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-12-0/0/70818. 0.007689844406563510.00.004625.09 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=035cc7bf-91cd-11ef-adff- 16-12-0/0/40303. 0.007699107258341210.00.002619.77 10.0.0.182http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 17-9-0/0/23080. 0.0087087342162480340.00.001538.81 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CJTXgry51IkDFWMB-wMdXYMR 18-9-0/0/7503. 0.0087293072096530.00.00469.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/4898. 0.008704115945092850.00.00310.31 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=1a2e61c7-a036-11 20-9-0/0/5076. 0.0087739046493040.00.00315.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/2642. 0.0087722027557720.00.00153.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/2252. 0.0087742024249990.00.00157.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/1214. 0.00166054017754620.00.0086.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1516. 0.00166024018133440.00.0086.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1497. 0.00165767154818322770.00.00101.19 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /joyeuse-suicidee-35933/id/7/35933 HTTP/1.1 26-9-0/0/1282. 0.0016575814214491450.00.0099.63 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 27-9-0/0/1159. 0.00166040014363260.00.0088.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/462. 0.00166039011059280.00.0035.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/584. 0.0016590909383810.00.0036.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/380. 0.0016604809583840.00.0026.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/578. 0.0016605306728730.00.0042.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/910. 0.0016579706268570.00.0059.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/548. 0.001657824776815690.00.0039.76 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /g4subord/index.html?w_id=17156672342&a_id=674543589323&p=& 34-9-0/0/319. 0.0016603607912230.00.0019.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/800. 0.00165960010287990.00.0066.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/877. 0.0016604709343140.00.0052.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/334. 0.0043011406005160.00.0021.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/113. 0.0043012705061760.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/336. 0.0043013703710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/681. 0.004297862117466730.00.0044.49 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241107155309FR354672cd4555b 41-9-0/0/166. 0.0043013004204480.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.00113905504474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.00113902205517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.00113906101605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.00113889204634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.00113904305504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.00113902003486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.00113905203156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.00113902402789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.00113900903156910.00.0014.05 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa37052256d
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 10-Nov-2024 12:23:48 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 31 days 11 hours 7 minutes 3 seconds Server load: 1.25 1.39 1.50 Total accesses: 26865136 - Total Traffic: 1876.1 GB - Total Duration: 14405854653 CPU Usage: u124.68 s277.55 cu2386040 cs358065 - 101% CPU load 9.88 requests/sec - 0.7 MB/second - 73.2 kB/request - 536.229 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __._WWW___._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-976500/218/2364585_ 21.68018312665451260.012.55170616.95 10.0.0.182http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241110122343ES500673097bf080ba HTTP/1.1 1-9153880/135/2347664_ 13.98019512569301370.05.67169589.88 10.0.1.146http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/QCXc9PsKHfLTUjSFnkiQ_slash_Lx2W51a7wHO36EB 2-9-0/0/2330354. 0.0016012413236100.00.00168192.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-9115580/169/2299568_ 16.9607012340257700.08.74166400.95 10.0.0.182http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241110122345FR267673097c1 4-9212760/98/2272581W 8.610012184023990.07.20164655.00 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=26a1c63e-9f54-11ef-a372-7 5-958540/236/2241012W 21.930011983066410.012.53162144.19 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-9275120/31/2196340W 3.600011752272180.02.95159015.67 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?zpbid=64989_39200d1e-9f56-11ef-a3d 7-9233570/75/2136758_ 6.04025311470863650.05.04154247.47 10.0.1.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241110122347b041448f 8-999570/201/2059564_ 17.63013411031693280.014.82148402.34 10.0.1.146http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-9146620/146/1936064_ 14.140010368285830.05.18138702.97 10.0.0.229http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-9-0/0/1697039. 0.004209049152160.00.00118870.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-9260610/46/1334295_ 5.3803637095851600.01.5690576.47 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=708445528441 12-9-0/0/896358. 0.0023004748830660.00.0060106.41 10.0.0.182http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-9-0/0/431211. 0.00141602308904120.00.0028600.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/154153. 0.001118157860180980.00.0010098.94 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=686141033517 15-9-0/0/68329. 0.0012410382835970.00.004432.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/37546. 0.0013050235378350.00.002384.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-9-0/0/22310. 0.00622390151458370.00.001474.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/7142. 0.0062211066676690.00.00445.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/3972. 0.0016675822436418170.00.00241.23 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=672e0c5c8292f900012ac 20-9-0/0/5010. 0.00166831045314470.00.00311.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-9-0/0/2604. 0.00167037026983690.00.00152.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/2227. 0.00167045023862340.00.00155.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/1198. 0.00167047017531930.00.0086.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1480. 0.00166776017767290.00.0085.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1195. 0.00167048016328100.00.0077.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/982. 0.00167042012336840.00.0069.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/1155. 0.00166971014139780.00.0088.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/448. 0.00167033011023590.00.0032.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/440. 0.0016703008491370.00.0025.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/375. 0.0024690809561910.00.0026.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/576. 0.0024689406721140.00.0042.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/645. 0.0024689904605170.00.0044.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/248. 0.0024690505283930.00.0011.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/307. 0.0024691007855010.00.0019.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/703. 0.0024658509803270.00.0056.33 10.0.1.160http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 36-9-0/0/871. 0.0024654709329950.00.0052.34 10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-9-0/0/334. 0.0024690906005160.00.0021.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/113. 0.0024692205061760.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/336. 0.0024693203710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/681. 0.002465812117466730.00.0044.49 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241107155309FR354672cd4555b 41-9-0/0/166. 0.0024692504204480.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.0095584904474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.0095581605517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.0095585501605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.0095568604634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.0095583705504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.0095581403486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.0095584603156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.0095581802789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.0095580303156910.00.0014.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/183. 0.0095581304107520.00.009.86 ::1http/1.1lws.alb.cloudio
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa32f6b61ff
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 08-Nov-2024 11:42:28 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 29 days 10 hours 25 minutes 43 seconds Server load: 1.77 1.43 1.29 Total accesses: 25357595 - Total Traffic: 1766.3 GB - Total Duration: 13593035466 CPU Usage: u177.21 s270.27 cu2250310 cs337784 - 102% CPU load 9.97 requests/sec - 0.7 MB/second - 73.0 kB/request - 536.054 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W__W____.W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9283900/282/2227765_ 30.12049611928220420.019.15160468.23 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=677374643885&p= 1-9299770/267/2212176W 27.170011844645130.022.06159327.88 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-9236030/37/2194604_ 3.09010811686242780.04.13158031.09 10.0.0.163http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241012193024afd4cf3486db3b 3-972050/168/2166511_ 21.06156111619451190.018.01156202.36 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CKnOocHGzIkDFUdCpAQd8To5 4-915450/238/2140523W 22.730011470131210.019.93154586.17 10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /genericgames/index.html?w_id=17620938372&a_id=706609558069 5-9308750/262/2110065_ 17.7205411277872610.015.11152350.73 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-9120870/134/2070308_ 12.78015511070789550.019.02149545.61 10.0.1.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241108114226TR936672deb1228 7-993970/144/2014752_ 20.69119710813063030.012.39144993.16 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?zpbid=64989_1ff57bee-9dbe-11ef-ac6 8-9198440/68/1940837_ 3.9103410392480070.04.65139566.48 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20241108113942ES462672dea6e2ec9c&e 9-9-0/0/1826593. 0.007709774061500.00.00130523.03 10.0.1.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-919700/219/1604401W 30.39008545870450.021.94112024.03 10.0.1.146http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241108114226bee0f66a 11-9-0/0/1263650. 0.00267296723002930.00.0085725.54 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241108113757FR617672dea05 12-9-0/0/856942. 0.0025941034536418340.00.0057403.97 10.0.0.163http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202410240211202942f4d99c5933 13-9-0/0/418045. 0.00270702237471510.00.0027736.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-9-0/0/148565. 0.008612449827914730.00.009688.80 10.0.0.26http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=2bb8f8ed-9da2-11ef-813c- 15-9-0/0/66051. 0.0089630369609360.00.004269.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-9-0/0/36134. 0.0061451719227223420.00.002277.32 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024110718381489f2b611 17-9-0/0/21974. 0.00716380148961490.00.001446.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-9-0/0/6775. 0.0071631064507530.00.00419.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-9-0/0/3665. 0.0071559034590070.00.00219.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-9-0/0/4806. 0.0071293043491480.00.00291.85 10.0.1.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-9-0/0/2587. 0.0071647026590830.00.00152.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/2192. 0.0071632023759260.00.00154.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-9-0/0/873. 0.0071649016062440.00.0066.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1222. 0.0071496015831490.00.0066.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1165. 0.0071627016205600.00.0076.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/959. 0.0071635012161900.00.0067.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/1061. 0.0071639013761660.00.0083.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/421. 0.0071568010915590.00.0030.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/421. 0.007165308418830.00.0024.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/375. 0.007162809561910.00.0026.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/576. 0.007161406721140.00.0042.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/645. 0.007161904605170.00.0044.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/248. 0.007162505283930.00.0011.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/307. 0.007163007855010.00.0019.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/703. 0.007130409803270.00.0056.33 10.0.1.160http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 36-9-0/0/871. 0.007126609329950.00.0052.34 10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 37-9-0/0/334. 0.007162906005160.00.0021.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/113. 0.007164205061760.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/336. 0.007165203710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/681. 0.00713002117466730.00.0044.49 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241107155309FR354672cd4555b 41-9-0/0/166. 0.007164504204480.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.0078056904474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.0078053605517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.0078057501605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.0078040604634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.0078055705504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.0078053403486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.0078056603156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.0078053802789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.0078052303156910.00.0014.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/183
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3c5bedb2b
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 06-Nov-2024 09:29:46 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 27 days 8 hours 13 minutes 1 second Server load: 1.33 1.12 1.10 Total accesses: 23984986 - Total Traffic: 1658.1 GB - Total Duration: 12838702277 CPU Usage: u131.47 s249.65 cu2127610 cs319532 - 104% CPU load 10.2 requests/sec - 0.7 MB/second - 72.5 kB/request - 535.281 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _WW__W_..__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7151080/270/2099383_ 28.10093311213311420.018.55150005.45 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /juegos/el-remake-final-fantasy/id/7/67813 HTTP/1.1 1-722270/103/2084143W 7.390011143319900.04.28148787.02 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 2-7170920/260/2067740W 22.710010989118460.018.93147542.36 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-7104680/30/2041241_ 3.21010810929552860.01.08145950.77 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241106092942FR182672b28f637 4-7246080/191/2016651_ 16.20018510792379320.014.40144726.58 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241106092941ES254672b28f5b2 5-7109630/19/1989178W 1.672010615747630.01.83142550.81 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /batido-de-manzana-y-remolacha/id/7/29069 HTTP/1.1 6-7250660/185/1951849_ 18.360367610427893620.016.67140015.80 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-7-0/0/1897398. 0.0032010173078200.00.00135547.30 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 8-7-0/0/1829176. 0.0011269767849830.00.00130420.78 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 9-740990/82/1724691_ 11.4503139215618750.05.42122421.16 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241106092943TR501672b28f7ea 10-7173260/252/1520230_ 27.6404498080767450.028.48105378.44 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241106092943PL930672b28f714 11-7-0/0/1210250. 0.00698386429798930.00.0081685.05 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241106091802FR207672b263a 12-7-0/0/833780. 0.001380524410308680.00.0055661.23 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241106090643FR683672b2 13-7-0/0/413994. 0.001356702216956610.00.0027422.73 10.0.1.160http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20241106090702FR979672b23a 14-7-0/0/146071. 0.004466314814145540.00.009502.58 10.0.1.160http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500049247885992242946_1730837119 15-7-0/0/65605. 0.00520140367195320.00.004242.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/35816. 0.00521010225518780.00.002256.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/21691. 0.0055274398147713150.00.001429.29 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /womvidptfp-117/index.html?click_id=13bc7efe-9b94-11ef-ab46 18-7-0/0/6766. 0.0055398064438380.00.00419.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-7-0/0/3596. 0.0055526034146170.00.00214.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/4507. 0.0055529041505820.00.00270.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/2584. 0.0055512026564100.00.00152.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/2182. 0.005532015823728170.00.00153.97 10.0.1.160http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=2024110518071899067de1e4d9ac 23-7-0/0/871. 0.0055528016030130.00.0065.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/1079. 0.0055481015216640.00.0058.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/1153. 0.0055520016174000.00.0076.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-7-0/0/952. 0.0055320012127530.00.0067.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-7-0/0/1056. 0.0055532013726090.00.0083.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-7-0/0/365. 0.0055358010444740.00.0026.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/420. 0.0058539108418830.00.0024.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/364. 0.0059976009534410.00.0026.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/557. 0.0059952106592850.00.0040.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/628. 0.0059975804527340.00.0042.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/237. 0.0059980905184870.00.0010.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/299. 0.0059973407781470.00.0018.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/403. 0.0059976308079400.00.0032.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/571. 0.0059968406887860.00.0029.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/324. 0.0059981505981520.00.0021.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/109. 0.0059975005050760.00.003.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/335. 0.0059977803710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/381. 0.0059979805678310.00.0027.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/163. 0.0059978304199160.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.0059980704474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.0059977405517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.0059981301605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.0059964404634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.0059979505504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.0059977203486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.0059980403156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.0059977602789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.0059976103156910.00.0014.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/183. 0.005997710
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3b5fb542e
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 04-Nov-2024 05:38:09 CET Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 25 days 4 hours 21 minutes 24 seconds Server load: 0.56 0.52 0.58 Total accesses: 22350074 - Total Traffic: 1535.9 GB - Total Duration: 11960353856 CPU Usage: u173.31 s240 cu1986330 cs299013 - 105% CPU load 10.3 requests/sec - 0.7 MB/second - 72.1 kB/request - 535.137 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _WWW_W_._W_..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7310100/178/1950993_ 20.0219610412757700.020.91138596.83 10.0.1.160http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241104053747ES90267284f9bb5f08 HTTP/1.1 1-7312230/188/1936703W 14.550010353649150.017.81137550.09 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-7119470/24/1920843W 1.411010204496930.00.32136260.27 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /listado-podcast-episodios/181-czy-zdobycie-mistrzostwa-swi 3-7212280/289/1897814W 32.160010163667590.024.12134932.91 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 4-7217450/279/1871696_ 31.07029210019253530.029.76133416.73 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241104053802TR54167284faaf0 5-7219140/268/1846879W 23.34009855682600.020.52131593.44 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1 6-7223930/277/1812874_ 24.8323489675942620.027.98129201.80 10.0.0.163http/1.1landings.api.cloudioo.net:80POST /check-msisdn?cfg_sessionid=20241104053746ES80867284f9a9b5 7-7-0/0/1762753. 0.001009449272510.00.00124991.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-756360/94/1700430_ 13.0203199077925960.018.58120399.90 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /voir-la-video-34/index.html?monitoring=1&stop_redirect=1 H 9-7259110/229/1607015W 25.20008582568250.022.34113362.00 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 10-7132800/6/1418851_ 0.7502137531710570.00.2397822.34 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /voir-la-video-34/index.html?stop_redirect=1 HTTP/1.1 11-7-0/0/1135696. 0.001847206033116110.00.0076293.33 10.0.1.160http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-7-0/0/791541. 0.0023597134185059450.00.0052680.15 10.0.0.163http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006393021999392658_173067120002 13-7-0/0/400015. 0.002535102137130260.00.0026420.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-7-0/0/141577. 0.00304370790404200.00.009212.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-7-0/0/64352. 0.00304200358365500.00.004149.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/34470. 0.00345180217268460.00.002167.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/20839. 0.003785742139857510.00.001372.28 10.0.0.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20241103190659PL1496727bbc 18-7-0/0/6527. 0.0045034062023960.00.00404.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-7-0/0/3498. 0.00150876033769920.00.00210.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/4419. 0.00150677041179790.00.00267.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/2564. 0.00150865025170160.00.00151.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/1882. 0.00150613021878840.00.00130.62 10.0.0.207http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-7-0/0/853. 0.00150867015073440.00.0064.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/982. 0.00150703014789550.00.0055.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/1092. 0.00150841015974800.00.0072.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-7-0/0/739. 0.001506134419800120.00.0057.45 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=7155454 27-7-0/0/1035. 0.00150871013671090.00.0082.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/154. 0.0039869809431450.00.0011.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/420. 0.0039869408418830.00.0024.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/364. 0.0041306309534410.00.0026.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/557. 0.0041282406592850.00.0040.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/628. 0.0041306104527340.00.0042.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/237. 0.0041311205184870.00.0010.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/299. 0.0041303707781470.00.0018.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/403. 0.0041306608079400.00.0032.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/571. 0.0041298706887860.00.0029.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/324. 0.0041311805981520.00.0021.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/109. 0.0041305305050760.00.003.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/335. 0.0041308103710360.00.0022.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/381. 0.0041310105678310.00.0027.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/163. 0.0041308604199160.00.007.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/690. 0.0041311004474350.00.0061.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/320. 0.0041307705517350.00.0033.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/220. 0.0041311601605690.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/144. 0.0041294704634100.00.008.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/324. 0.0041309805504540.00.0025.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/43. 0.0041307503486170.00.000.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/50. 0.0041310703156250.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/86. 0.0041307902789540.00.004.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/129. 0.0041306403156910.00.0014.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/183. 0.0041307404107520.00.009.86 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442c54963681
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 02-Nov-2024 19:03:52 CET Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 23 days 17 hours 50 minutes 7 seconds Server load: 2.18 2.62 2.47 Total accesses: 21091820 - Total Traffic: 1451.0 GB - Total Duration: 11448819408 CPU Usage: u193.57 s238.23 cu1919670 cs289421 - 108% CPU load 10.3 requests/sec - 0.7 MB/second - 72.1 kB/request - 542.809 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W__W.___._W..W................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-73350/11/1836255_ 0.790679900916090.00.26130039.41 10.0.0.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-753650/197/1820459W 23.28009822078880.018.16129683.91 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=70627763 2-764940/214/1800094_ 26.29009754741430.019.97128020.61 10.0.0.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-7178910/126/1785354_ 17.400379652492260.011.18127126.09 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241102190347ES93367266983 4-7250750/66/1761784W 7.70509512110100.03.53124539.55 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /ultimo-entrenamiento-antes-de-recibir-al-betis/id/25/9b60a 5-7-0/0/1739027. 0.0011939422116290.00.00124257.19 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=21240752805&a_id=698068098478&p=214 6-780600/182/1702871_ 31.4402389240517940.023.50121550.44 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=6726698774d0c30001de8bb1& 7-7291990/40/1663715_ 3.8601928996727350.03.37118169.98 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024110219034944d12b1d 8-7139950/177/1597303_ 13.000498650054190.08.03113744.64 10.0.0.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-7-0/0/1512890. 0.0015908165160900.00.00106670.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-723010/245/1330623_ 28.9904047174429880.017.4192519.12 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /mobi06/index.html?w_id=21831497220&a_id=718248206854&p=mob 11-725200/229/1090085W 33.54005866152560.026.4073085.45 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /wbenficmeobe-1000tt/index.html?stop_redirect=1 HTTP/1.1 12-7-0/0/768280. 0.0012204123045840.00.0051276.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-7-0/0/388704. 0.00802121703260.00.0025799.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-725260/256/144130W 27.7100809198310.020.249610.10 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 15-7-0/0/63289. 0.001800280370075630.00.004118.31 10.0.0.163http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery3500676164672226808_1730568831344 16-7-0/0/32732. 0.0019900203529340.00.002088.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-7-0/0/14049. 0.0019290105635090.00.00913.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-7-0/0/7726. 0.002006068144130.00.00513.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-7-0/0/5711. 0.003707050404150.00.00355.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-7-0/0/3840. 0.0026395037374680.00.00242.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-7-0/0/2123. 0.0026212025095600.00.00148.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-7-0/0/1155. 0.0026335015929140.00.0062.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-7-0/0/1071. 0.0026389017532730.00.0069.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-7-0/0/1639. 0.0026375021406140.00.00112.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-7-0/0/905. 0.002618222014407120.00.0041.43 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202411021147263dab2207 26-7-0/0/817. 0.0026385014649820.00.0053.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-7-0/0/636. 0.0026410014114420.00.0032.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-7-0/0/506. 0.0026382012723540.00.0039.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-7-0/0/672. 0.002633909345330.00.0049.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-7-0/0/155. 0.0026378010295030.00.0012.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-7-0/0/766. 0.0026419013170860.00.0058.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-7-0/0/82. 0.002639009953590.00.004.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-7-0/0/265. 0.002638307238560.00.0022.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-7-0/0/590. 0.002642007532490.00.0033.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-7-0/0/71. 0.002639109529690.00.004.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/42. 0.0028865409143820.00.005.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/135. 0.0028866109278370.00.005.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/49. 0.0028861808771010.00.002.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/479. 0.0028860608970590.00.0051.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/447. 0.0028862308779000.00.0035.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/366. 0.00288649010418880.00.0022.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/670. 0.0028832620911840010.00.0037.30 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271363&a_id=690239996136&p= 43-5-0/0/42. 0.0028861108321830.00.003.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-5-0/0/76. 0.0028860907795520.00.009.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/238. 0.0028865605142090.00.0014.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/512. 0.0028860806952380.00.0039.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/217. 0.0028862604540580.00.0013.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/535. 0.00288660011121810.00.0032.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/357. 0.002886471326925430.00.0018.95 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241030105257FR398672201f9ce769 HTTP/1.1 50-5-0/0/326. 0.0028865208128070.00.0024.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/137. 0.0028860207118410.00.005.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31acbfdbd6acbfdbd6c4d86e18
Apache Status Apache Server Status for chaplium.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 01-Nov-2024 15:25:54 CET Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 22 days 14 hours 12 minutes 41 seconds Server load: 2.11 1.84 1.82 Total accesses: 19963756 - Total Traffic: 1373.7 GB - Total Duration: 10876868644 CPU Usage: u135.87 s217.35 cu1818020 cs273907 - 107% CPU load 10.2 requests/sec - 0.7 MB/second - 72.2 kB/request - 544.831 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __WWWWW.__W__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-748260/66/1735575_ 6.870859416069770.03.04123529.39 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241101152551PL1816724e4ef38 1-7180730/242/1722476_ 14.870289342838380.018.42122530.77 10.0.0.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-7251750/155/1709567W 14.60109244965510.06.11121341.45 10.0.0.163http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241101152525a034b5c8fee3de 3-722180/89/1691671W 6.67109210842450.04.69121014.76 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=704591831265&p=nulls.gg&z 4-753710/50/1671625W 6.55109091847450.02.83119218.17 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 5-7253210/167/1644951W 13.69008909752320.014.06116600.02 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024110115255149a7449e 6-7265920/135/1609015W 17.18008780272670.06.12114814.21 10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-7-0/0/1567723. 0.00608510323190.00.00112355.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-760840/53/1519912_ 3.4201308244575340.01.54107402.12 10.0.0.163http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024110115255405ecaa39 9-760900/45/1433337_ 5.4701807764002350.04.72101120.38 10.0.0.163http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202411011525536ae21f3c 10-799620/16/1261017W 0.95006838264390.00.4387141.98 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20240515112220PL99166447ecc30cbf&error=alre 11-7109950/284/1028553_ 27.8401035562992710.023.2068920.94 10.0.1.160http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-7118170/281/728489_ 27.6204303937155770.021.5748785.47 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=700951027 13-7-0/0/367748. 0.00259342018499630.00.0024385.71 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241101151648ES9816724e2d0 14-7-0/0/139040. 0.0012150781225500.00.008948.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-7-0/0/50334. 0.0012580303772390.00.003282.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-7-0/0/29556. 0.001046180187043130.00.001904.63 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=1b6c0feb-985a-11 17-7-0/0/14540. 0.0012210100198670.00.00921.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-7-0/0/6316. 0.0010373859800300.00.00373.96 10.0.0.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241101150831FR4016724e0df 19-6-0/0/4462. 0.00167468045362160.00.00285.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-6-0/0/2641. 0.00167345028394870.00.00154.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/2720. 0.00174759023775150.00.00170.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/1062. 0.00174752019776690.00.0056.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/1214. 0.00174745019153900.00.0067.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/1297. 0.001745393614851780.00.0092.25 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20241030145651FR15567223b 25-5-0/0/1764. 0.00174760020340320.00.00110.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/1067. 0.00174762015640910.00.0061.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/1232. 0.00174751015495890.00.0074.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/788. 0.00174631015120190.00.0047.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/913. 0.0017477109739830.00.0053.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/489. 0.0017474408633800.00.0029.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/405. 0.00174747011245420.00.0023.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/886. 0.00174754013959540.00.0051.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/711. 0.0017480506023720.00.0052.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/319. 0.00189101010569320.00.0031.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-5-0/0/130. 0.001891852817705310.00.0010.10 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=ebf25436-96a2-11 36-5-0/0/111. 0.0018910508506500.00.008.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/53. 0.0018914608533140.00.003.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/347. 0.0018916509883710.00.0027.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/1164. 0.0018885422013486380.00.0072.82 10.0.0.147http/1.1dob.api.cloudioo.net:80GET /mobiltek-dcb-pl/error/202410301057593d6d08eb4c0dacb4149012 40-5-0/0/314. 0.0018910705084400.00.0018.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/247. 0.0018919005172820.00.0010.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/193. 0.0018917505596510.00.009.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-5-0/0/437. 0.001888328447029100.00.0031.42 10.0.1.160http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241030105838TR6526722034e0fd84 HTTP/1.1 44-5-0/0/196. 0.0018911304748220.00.0010.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/94. 0.0018912904542670.00.004.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/415. 0.0018913006789580.00.0028.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/239. 0.0018916102971660.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/55. 0.001891445715509020.00.001.86 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidsfr-538/index.html?postbackid=64275_c66d7736-96a4-11ef- 49-5-0/0/62. 0.0018915704794010.00.003.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/176. 0.0018913203359520.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aabfd8f0aabfd8f019a19786
Apache Status Apache Server Status for chaplium.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 30-Oct-2024 13:38:03 CET Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 20 days 12 hours 24 minutes 27 seconds Server load: 1.74 1.82 1.85 Total accesses: 18180763 - Total Traffic: 1245.2 GB - Total Duration: 10599079471 CPU Usage: u82.6 s203.68 cu1694660 cs255016 - 110% CPU load 10.3 requests/sec - 0.7 MB/second - 71.8 kB/request - 582.983 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___W__W__.__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-563980/185/1546793_ 18.9403218979798300.013.28109358.92 10.0.0.147http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007426599039073027_173029188087 1-5153550/111/1538961_ 11.260358907795100.06.23109233.48 10.0.1.160http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-5259590/11/1522159_ 0.9801958851955460.00.26108049.69 10.0.0.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241030133800FR415672228a831 3-548800/192/1506414W 20.33008744520950.010.66106267.79 10.0.0.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241030133802b6c39016 4-5199250/74/1491868_ 5.5701508664960130.04.73105829.42 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=3c334b38-96bb-11ef-9c35-5 5-5223980/41/1466881_ 3.76008517746190.02.91103455.80 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-5242960/30/1443466W 1.19008368303570.02.77103193.02 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-5216390/50/1410009_ 5.7905278169315760.05.0299625.74 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=698420146022&p 8-5128620/134/1357219_ 13.63007875459460.010.3996212.52 10.0.0.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-5-0/0/1287639. 0.00607477555750.00.0090658.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-5251860/16/1145741_ 2.490416647836750.00.4679472.07 10.0.1.160http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241030133802FR81067222 11-5254220/18/959545_ 1.1804135569458920.01.8764187.54 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 12-5-0/0/728447. 0.001081134214860770.00.0048069.79 10.0.0.147http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202410301330449e37daa4ee35e9 13-5-0/0/436488. 0.00631782551552400.00.0028862.28 10.0.1.160http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241030133656FR8026722286894 14-5-0/0/173430. 0.0030401036102850.00.0011582.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-5-0/0/70793. 0.004890436469310.00.004799.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-5-0/0/33380. 0.008250215739130.00.002126.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-5-0/0/22802. 0.0094580162940290.00.001536.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-5-0/0/9314. 0.009874077399480.00.00575.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-5-0/0/4831. 0.009884054912260.00.00353.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-5-0/0/3139. 0.009901038205480.00.00180.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-5-0/0/1922. 0.009862029610390.00.00118.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-5-0/0/2651. 0.009905029294550.00.00179.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-5-0/0/1587. 0.009916023862540.00.00100.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-5-0/0/306. 0.009900013582010.00.0012.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-5-0/0/1125. 0.009876020031590.00.0071.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-5-0/0/702. 0.009870015876030.00.0064.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-5-0/0/392. 0.009891013829020.00.0023.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-5-0/0/204. 0.009880010863840.00.0010.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-5-0/0/428. 0.009861013202760.00.0047.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-5-0/0/325. 0.009871012614870.00.0021.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-5-0/0/318. 0.009883012434100.00.0026.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-5-0/0/56. 0.009903010916450.00.002.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-5-0/0/128. 0.009869010111660.00.005.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-5-0/0/625. 0.00959308315840.00.0043.45 10.0.38.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 35-5-0/0/132. 0.00989309639910.00.005.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-5-0/0/450. 0.009805012559740.00.0037.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-5-0/0/131. 0.00990409496170.00.004.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-5-0/0/144. 0.00989709897200.00.009.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-5-0/0/315. 0.00978108583500.00.0015.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-5-0/0/536. 0.00985703853460.00.0029.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-5-0/0/204. 0.00989507903570.00.0011.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-5-0/0/691. 0.00959605321650.00.0039.46 10.0.1.155http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 43-5-0/0/471. 0.0095964429235940.00.0029.00 10.0.0.6http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=6ed4452d-96a5-11ef-857 44-5-0/0/601. 0.009902011020520.00.0048.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-5-0/0/46. 0.00988908645360.00.007.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-5-0/0/144. 0.00985407349800.00.008.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-5-0/0/366. 0.00988109763180.00.0022.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-5-0/0/212. 0.00989606037420.00.0010.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-5-0/0/235. 0.00991304796960.00.0017.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-5-0/0/333. 0.00988803420520.00.0016.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-5-0/0/281. 0.00983605040780.00.0014.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-5-0/0/4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924a51edd785
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 28-Oct-2024 10:05:00 CET Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 18 days 8 hours 51 minutes 16 seconds Server load: 2.56 2.13 2.01 Total accesses: 16281663 - Total Traffic: 1115.6 GB - Total Duration: 8957336442 CPU Usage: u165.23 s186.92 cu1504270 cs229065 - 109% CPU load 10.3 requests/sec - 0.7 MB/second - 71.8 kB/request - 550.149 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __WWW_W___._.._................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4315080/117/1411441_ 12.3201257715793230.06.9699622.01 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=21051369004&a_id=691741794910&p=www.annare 1-4318840/101/1396386_ 15.7503897696527160.08.3299274.45 10.0.1.190http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241015222045276cf30c9002f5 2-4167910/258/1389977W 26.18007593082800.08.7398593.63 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /efc-watch/efc-113-bout-kanzeko-vs-ocheme100246/id/7/100246 3-4102940/20/1374336W 2.28007521880380.01.2397792.64 10.0.1.190http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-49250/99/1358812W 9.81007461700940.03.5896569.76 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetas-paso-a-paso/carnes,-pollo-y-otras-aves/consejos-pa 5-4258000/125/1336245_ 27.91007302647070.018.8493904.45 10.0.0.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-4138720/252/1306919W 35.57007188056400.020.3592726.45 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-4106350/18/1276684_ 1.2801796999668420.00.5090909.83 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241028100456ES980671f53b859af3 HTTP/1.1 8-414170/88/1232281_ 12.510426730346440.09.8586905.12 10.0.0.147http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006638794739728666_173010629908 9-453470/57/1165773_ 9.4501716413293650.02.8482073.79 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452395972&p=ne 10-4-0/0/1030163. 0.004405655113420.00.0071456.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-462100/66/834355_ 5.8902784563291100.04.0155633.04 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=708444665221 12-4-0/0/607636. 0.00403334803010.00.0040132.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4-0/0/317839. 0.004001749054530.00.0020883.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4275600/153/115822_ 20.230128649681500.07.707658.20 10.0.1.190http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-4-0/0/49018. 0.0016070300666490.00.003127.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-4-0/0/29298. 0.0017040185834330.00.001928.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-4-0/0/13341. 0.0017160100229120.00.00871.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-4-0/0/7867. 0.0057192062248690.00.00497.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-4-0/0/5354. 0.0057195041568990.00.00340.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-4-0/0/3574. 0.0057196031670930.00.00228.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-4-0/0/2200. 0.00569764026260410.00.00132.88 10.0.1.190http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35006393021999392658_173004932003 22-4-0/0/1533. 0.0057040021618020.00.00109.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-4-0/0/1369. 0.0057198017483680.00.00103.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-4-0/0/1023. 0.0057199010754900.00.0075.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-4-0/0/1318. 0.00135584010155600.00.0072.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-4-0/0/852. 0.00135530014351990.00.0045.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-4-0/0/952. 0.00135506012889250.00.0087.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-2-0/0/248. 0.0043021107638940.00.0015.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-2-0/0/74. 0.0043024608923930.00.002.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-2-0/0/324. 0.00430231010828330.00.0042.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-2-0/0/349. 0.0043023409999600.00.0027.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-2-0/0/655. 0.00430198010262360.00.0053.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-2-0/0/89. 0.0043021508394720.00.004.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-2-0/0/524. 0.0043024806356250.00.0035.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-2-0/0/194. 0.0043020705184400.00.0013.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-2-0/0/521. 0.0043017605600080.00.0037.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-2-0/0/431. 0.0043005904060340.00.0022.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-2-0/0/64. 0.0043024006928920.00.001.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-2-0/0/295. 0.0043019702981920.00.0015.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-2-0/0/400. 0.0043021002509920.00.0025.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-2-0/0/59. 0.0043020206487970.00.002.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-2-0/0/88. 0.0043024504829710.00.004.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-2-0/0/328. 0.0043023806355110.00.0022.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-2-0/0/627. 0.0043016703335020.00.0043.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-2-0/0/94. 0.0043022404724520.00.004.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-2-0/0/79. 0.0043022903484310.00.004.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-2-0/0/430. 0.0043023604948250.00.0018.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-2-0/0/417. 0.0043024204634670.00.0044.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-2-0/0/48. 0.0043023902977550.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-2-0/0/54. 0.0043020502636720.00.003.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-2-0/0/191. 0.0043002904144610.00.0010.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-2-0/0/289.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3616d467a
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 26-Oct-2024 12:55:37 CEST Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 16 days 10 hours 38 minutes 52 seconds Server load: 2.66 2.28 2.25 Total accesses: 14405793 - Total Traffic: 990.7 GB - Total Duration: 7811385550 CPU Usage: u113.01 s156.26 cu1283690 cs193457 - 104% CPU load 10.1 requests/sec - 0.7 MB/second - 72.1 kB/request - 542.239 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers W.____W_WWWW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4100700/140/1260463W 12.92006799719860.09.7689351.32 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-4-0/0/1251426. 0.00131696765807660.00.0088800.62 10.0.1.190http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241026125520FR623671cca9871 2-4187280/77/1240964_ 6.9702896669667630.04.6288222.98 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /routil/index.html?w_id=21462232931&a_id=705556893754&p=mob 3-4150070/109/1226340_ 11.76056654653510.05.9987274.73 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /wp-includes/admin.php HTTP/1.1 4-4293860/270/1208843_ 24.690216548301380.012.1486205.05 10.0.0.147http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241026125535FR434671cc 5-4200920/56/1191750_ 9.00006435946130.03.3485008.29 10.0.0.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 6-451390/195/1173142W 15.01006344208900.06.8283871.30 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /plus-de-tennis/atp-a-39-ans-wawrinka-soffre-rublev-et-pass 7-4191790/74/1140525_ 7.08066186746080.02.6880614.55 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /img/cloud.php HTTP/1.1 8-4303590/251/1101884W 26.46005950402080.016.6277981.38 10.0.1.190http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20241026125533FR106671 9-4202380/64/1039463W 6.66005636740000.03.3273276.76 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /musicy2/error.html?w_id=12165158840&a_id=689441942786&p=mo 10-4240150/25/915493W 2.20204925576830.01.7563527.31 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 11-4247250/26/737360W 2.01003956101800.01.1549422.83 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOT 12-4-0/0/508617. 0.004302724347370.00.0033801.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-4-0/0/246966. 0.00201333353750.00.0016346.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-4-0/0/80145. 0.00332442460490400.00.005234.58 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=700678339819& 15-4-0/0/35217. 0.00348152204219820.00.002354.32 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241026124943FR239671cc9476afd2 HTTP/1.1 16-4-0/0/16845. 0.006040116829220.00.001087.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-4-0/0/10976. 0.0034318782616260.00.00767.89 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=93696353-9387-11 18-4-0/0/2458. 0.0082192036296100.00.00170.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-4-0/0/1303. 0.0085506021606940.00.0094.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-3-0/0/1920. 0.0017814235727707200.00.00123.89 10.0.1.118http/1.1lws.alb.cloudioo.net:81HEAD /legal/cookies_policy HTTP/1.1 21-3-0/0/1572. 0.00178413018131550.00.0096.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-3-0/0/1038. 0.00178439016393560.00.0074.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-3-0/0/415. 0.00178445011345360.00.0030.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-3-0/0/524. 0.00178447011933870.00.0027.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-3-0/0/411. 0.00178141012298810.00.0029.33 10.0.1.253http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-3-0/0/345. 0.0017843607652290.00.0026.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-3-0/0/758. 0.00178306012088660.00.0065.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-2-0/0/99. 0.0026404108905830.00.003.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-2-0/0/188. 0.0026407407310640.00.0011.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-2-0/0/349. 0.0026404009412090.00.0025.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-2-0/0/312. 0.0026402305049640.00.0017.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-2-0/0/616. 0.0026408504301630.00.0042.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-2-0/0/233. 0.0026404405100880.00.0010.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-2-0/0/277. 0.0026389907435410.00.0014.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-2-0/0/392. 0.0026407907873080.00.0031.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-2-0/0/505. 0.00263797445911150.00.0025.06 10.0.1.190http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241023113854FR6496718c 37-2-0/0/322. 0.002638722615828990.00.0021.46 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=6718c3e69d2f3f0001fc84 38-2-0/0/94. 0.0026406604839260.00.002.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-2-0/0/327. 0.002639511143536330.00.0022.27 10.0.1.190http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 40-2-0/0/378. 0.0026408205408120.00.0027.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-2-0/0/157. 0.0026405903939560.00.006.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-2-0/0/687. 0.0026408604330050.00.0061.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-2-0/0/312. 0.0026406205308530.00.0031.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-2-0/0/218. 0.0026408301455900.00.0011.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-2-0/0/21. 0.0026406403837190.00.000.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-2-0/0/320. 0.0026405405309120.00.0024.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-2-0/0/34. 0.0026407803326210.00.000.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-2-0/0/45. 0.0026405803063560.00.000.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-2-0/0/76. 0.0026407702684630.00.003.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-2-0/0/118. 0.0026399702949100.00.0012.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-2-0/0/174
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442cf7cafb60
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 24-Oct-2024 09:09:46 CEST Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 14 days 6 hours 56 minutes 1 second Server load: 1.23 1.49 1.50 Total accesses: 12528350 - Total Traffic: 859.0 GB - Total Duration: 6795580405 CPU Usage: u94.31 s135.54 cu1097970 cs167181 - 102% CPU load 10.1 requests/sec - 0.7 MB/second - 71.9 kB/request - 542.416 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers .W_W__W___...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/1097023. 0.006655890035090.00.0077155.05 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1 1-3310360/203/1088388W 15.23005852606410.07.3177054.13 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-3171850/18/1074198_ 0.6501185810274020.00.7176029.70 10.0.1.190http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241024090908PL6296719f2947e 3-3105150/92/1067937W 4.76005765580820.03.7675652.10 10.0.0.147http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241024090942PL4476719f2b66d520 HTTP/1.1 4-317270/163/1052836_ 12.8801305673049380.08.9674213.45 10.0.1.190http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241024090943PL6516719f2b7ae8e3 HTTP/1.1 5-3277980/219/1038749_ 22.480175614205900.022.0274056.37 10.0.1.190http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241024090943FR6806719f 6-3132450/56/1017422W 4.72005495606630.06.7272584.09 10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /zap-reg/index.html?cfg_sessionid=20241024090944ES7926719f2 7-353960/126/995300_ 7.9601925365363620.05.9170369.38 10.0.0.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202410240909439db9bb64 8-3248820/257/956642_ 20.32005160549490.09.8968136.69 10.0.0.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-3289710/228/903145_ 15.7301004862476180.016.1463141.48 10.0.0.147http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241024090942PL4476719f2b66d 10-3-0/0/791558. 0.00256854254851380.00.0054800.70 10.0.0.147http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241024090422FR8196719f176 11-3-0/0/648019. 0.009503483471860.00.0043331.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-3-0/0/445572. 0.00262242372744710.00.0029715.71 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=11492303976&a_id=705514099868&p 13-3-0/0/209859. 0.0027201143797840.00.0013928.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-3-0/0/71085. 0.0019970398765790.00.004751.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-3-0/0/28718. 0.0020510180075830.00.001946.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-3-0/0/13212. 0.001919095630600.00.00831.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-3-0/0/6164. 0.0044262058416220.00.00398.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-3-0/0/3244. 0.0044259040906290.00.00202.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-3-0/0/2770. 0.0044116033277460.00.00184.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-2-0/0/1857. 0.0077686024559100.00.00131.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-2-0/0/892. 0.0077732016177890.00.0066.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-2-0/0/247. 0.007772209962240.00.0010.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-2-0/0/284. 0.0077664011602180.00.0023.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-2-0/0/973. 0.0077720015693380.00.0069.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-2-0/0/206. 0.0077703010452170.00.008.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-2-0/0/314. 0.007772317411553340.00.0024.69 10.0.0.161http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241023113419PT8366718c31b7d 27-2-0/0/316. 0.0077704011693030.00.0018.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-2-0/0/380. 0.0077701011202920.00.0030.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-2-0/0/255. 0.007767406904410.00.0016.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-2-0/0/52. 0.007770809413840.00.005.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-2-0/0/450. 0.0077659011024770.00.0037.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-2-0/0/69. 0.007767509333050.00.003.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-2-0/0/224. 0.007773006778580.00.0021.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-2-0/0/572. 0.007771307259300.00.0031.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-2-0/0/33. 0.007772108998990.00.002.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-2-0/0/39. 0.007770908960280.00.005.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-2-0/0/133. 0.007769909102390.00.005.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-2-0/0/39. 0.007769808454260.00.001.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-2-0/0/468. 0.007771408622810.00.0051.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-2-0/0/440. 0.007766908469240.00.0035.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-2-0/0/363. 0.0077631010229530.00.0022.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-2-0/0/370. 0.0077629010210050.00.0019.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-2-0/0/31. 0.007769108115260.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-2-0/0/64. 0.007767607471570.00.009.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-2-0/0/235. 0.007769204992930.00.0014.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-2-0/0/501. 0.007771506710390.00.0038.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-2-0/0/206. 0.007772804436760.00.0013.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-2-0/0/533. 0.0077484010954270.00.0032.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-2-0/0/353. 0.00774461726751580.00.0018.87 10.0.1.190http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241023113852PL6626718c42cc455c HTTP/1.1 50-2-0/0/323. 0.007768207947980.00.0024.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-2-0/0/123. 0.007758906939360.00.005.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924a9d8a95e8
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 22-Oct-2024 10:10:21 CEST Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 days 7 hours 56 minutes 38 seconds Server load: 1.87 1.77 1.69 Total accesses: 10860644 - Total Traffic: 745.6 GB - Total Duration: 5898684783 CPU Usage: u129.22 s125.35 cu969352 cs149427 - 105% CPU load 10.2 requests/sec - 0.7 MB/second - 72.0 kB/request - 543.125 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W__W___WWWW_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172970/84/948201W 7.63005138366440.03.0766872.99 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-148770/103/939637_ 13.48005108664270.05.4667076.09 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 2-18890/150/934885_ 16.510735048680360.07.8566413.50 10.0.0.161http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024102210102079aa3446 3-1209600/256/922712W 28.70004993195600.019.2265735.09 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241022101020TR54367175dec0fe6f HTTP/1.1 4-1280560/183/912989_ 21.5902334951529420.07.4464838.59 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=67175decf114670001aed3 5-1148840/18/895889_ 1.53074849495050.00.0563105.58 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /ini.php HTTP/1.1 6-1312990/148/877930_ 17.93004773368640.06.6962073.72 10.0.46.22http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-119920/138/858552W 14.19004660611780.04.4761189.13 10.0.0.95http/1.1lws.alb.cloudioo.net:81GET /registro_gastroclub_wifi-mov/index.html?monitoring=1&stop_ 8-176700/70/826541W 8.77004472484150.02.4458411.07 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRVMiLCJkZXNpZ25faWQiOiIyND 9-185150/67/784247W 6.82004267663060.02.6655249.92 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241022101019FR46767175deb96 10-1102100/52/686332W 4.38003721764040.01.5747552.39 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6491222 11-1157630/9/554651_ 0.7002433010687300.00.2937012.59 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=e7520141-904c-11 12-1-0/0/398751. 0.0010002160309590.00.0026472.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-1-0/0/192010. 0.0054501051485370.00.0012753.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-1-0/0/62801. 0.00371950349207620.00.004223.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-1-0/0/26170. 0.00433310156539460.00.001737.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-1-0/0/16640. 0.00491230101209900.00.001141.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/6231. 0.0061470046598950.00.00439.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-1-0/0/3218. 0.0065082025853030.00.00196.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-1-0/0/2090. 0.0079608020047500.00.00162.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/1581. 0.007945112511805330.00.00116.45 10.0.0.161http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241021120606TR1126716278e5a 21-1-0/0/1263. 0.0082079013760220.00.0086.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/895. 0.008193907393040.00.0057.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/652. 0.008207404257920.00.0059.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/457. 0.008202104025520.00.0039.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/324. 0.0033723802301050.00.0021.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/620. 0.00336997793876370.00.0034.11 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 27-1-0/0/616. 0.0033719204370520.00.0065.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/35. 0.003372300865950.00.002.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/32. 0.003372540511310.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/280. 0.0033724202294560.00.0037.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/315. 0.0033699281818670.00.0026.84 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /wp-content/languages/plugins.php HTTP/1.1 32-1-0/0/524. 0.0033706002950930.00.0044.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/9. 0.003372680249160.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/23. 0.003372550355830.00.000.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/14. 0.003372640412030.00.000.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/15. 0.003372650217460.00.001.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/31. 0.003372470460160.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/35. 0.003372250723900.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/13. 0.003372630274710.00.000.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/152. 0.0033713301062300.00.0011.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/22. 0.003372610403160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/15. 0.005481230282240.00.001.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/265. 0.0054811901409840.00.0021.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/304. 0.005474811191495990.00.0030.97 10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016020529PL107670f0349221da HTTP/1.1 45-1-0/0/14. 0.005481080223310.00.001.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/13. 0.005481240229170.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/300. 0.0054804201271640.00.0011.69 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 48-1-0/0/305. 0.00547477681730060.00.0037.32 10.0.1.32http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35001342917119529894_172903714325 49-1-0/0/16. 0.005481040241340.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/7. 0.00548122044200.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/6. 0.0054814007430.00.000.08 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924a33ab3a09
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 20-Oct-2024 11:13:59 CEST Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 days 9 hours 15 seconds Server load: 1.55 2.09 2.16 Total accesses: 9113089 - Total Traffic: 626.6 GB - Total Duration: 4935961937 CPU Usage: u146.95 s111.22 cu806992 cs124624 - 104% CPU load 10.2 requests/sec - 0.7 MB/second - 72.1 kB/request - 541.634 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers WWW_W.._WWWW._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1133200/61/798176W 5.44204311310250.03.4256137.14 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /la-story-sport-mbappe-a-enfin-marque-avec-le-real-0209/id/ 1-150960/128/790758W 13.26004287971190.05.1256676.09 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=98d019a0-8ebe-11ef-b386- 2-111780/162/786422W 13.50004236687710.08.0256127.88 10.0.0.161http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241020111358752848ae 3-1240410/269/776450_ 22.3402174184602000.017.8855332.93 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=339c1a6d-8ec3-11 4-1305510/179/768431W 23.47004156959620.09.2954664.55 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-1-0/0/753606. 0.002304063628160.00.0053111.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-1-0/0/738489. 0.00171104003111130.00.0052209.11 10.0.0.161http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241020111339ES5666714c9c36a 7-1284170/215/721484_ 17.71063901103960.09.9951529.06 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1204120/290/696222W 27.46003763997910.018.9349392.49 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=21009271363&a_id=690239996094&p= 9-1155490/40/657714W 1.96003573877320.03.3846616.54 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=7bf7d162-8ec3-11ef-9ca8-1 10-1217160/278/577970W 25.00003115806720.013.0440157.31 10.0.1.32http/1.1dob.api.cloudioo.net:80POST /sfrdirect-fr/notification?transaction_id=2024102011135879 11-1157830/33/463312W 4.08002511679050.01.0230858.50 10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 12-1-0/0/328763. 0.0011201773465030.00.0021712.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-111830/153/153062_ 10.6200839231240.010.6710128.74 10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-1-0/0/48939. 0.002050270818480.00.003327.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-1-0/0/20247. 0.00569132122173430.00.001327.74 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241020110424PL7236714c798c6579 HTTP/1.1 16-1-0/0/13900. 0.00692086579250.00.00953.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/5170. 0.00129323140814950.00.00356.31 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /auber-videos-432/index.html?clickid=6714c4c994b27600016e55 18-1-0/0/2473. 0.0054793021663350.00.00149.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-1-0/0/1835. 0.00140982018435120.00.00142.76 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 20-1-0/0/1267. 0.0016800811810149560.00.0094.78 10.0.1.32http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202410181233407890b893c6e7f9 21-1-0/0/1257. 0.00168246013751940.00.0086.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/778. 0.0016825406246990.00.0051.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/642. 0.0016826804222350.00.0059.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/403. 0.0016826903488380.00.0035.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-1-0/0/324. 0.0016825602301050.00.0021.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/620. 0.00168015793876370.00.0034.11 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 27-1-0/0/616. 0.0016821004370520.00.0065.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/35. 0.001682480865950.00.002.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/32. 0.001682720511310.00.001.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/280. 0.0016826002294560.00.0037.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/315. 0.0016801081818670.00.0026.84 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /wp-content/languages/plugins.php HTTP/1.1 32-1-0/0/524. 0.0016807802950930.00.0044.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-1-0/0/9. 0.001682860249160.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/23. 0.001682730355830.00.000.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/14. 0.001682820412030.00.000.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/15. 0.001682830217460.00.001.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/31. 0.001682650460160.00.002.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/35. 0.001682430723900.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/13. 0.001682810274710.00.000.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/152. 0.0016815101062300.00.0011.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/22. 0.001682790403160.00.001.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/15. 0.003791400282240.00.001.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/265. 0.0037913601409840.00.0021.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/304. 0.003784991191495990.00.0030.97 10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016020529PL107670f0349221da HTTP/1.1 45-1-0/0/14. 0.003791250223310.00.001.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/13. 0.003791410229170.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/300. 0.0037905901271640.00.0011.69 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 48-1-0/0/305. 0.00378495681730060.00.0037.32 10.0.1.32http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35001342917119529894_172903714325 49-1-0/0/16. 0.003791210241340.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/7. 0.00379139044200.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924aaa7a3ddd
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 18-Oct-2024 11:34:01 CEST Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 days 9 hours 20 minutes 18 seconds Server load: 1.63 1.76 1.77 Total accesses: 7315645 - Total Traffic: 504.8 GB - Total Duration: 3967555588 CPU Usage: u158.44 s96.17 cu649460 cs100291 - 103% CPU load 10.1 requests/sec - 0.7 MB/second - 72.4 kB/request - 542.338 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers W___W.W.____.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1110980/257/642392W 29.86003468283470.012.8945323.35 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /orastream-117/index.html?click_id=4b6e1a1b-8d33-11ef-aca2- 1-126010/59/635742_ 8.5901103449152540.06.6645699.14 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241018113357PL89367122b8505b10 HTTP/1.1 2-1218250/180/633344_ 18.07003412416000.08.2845300.70 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 3-1301910/105/625316_ 11.2304503380108790.08.0044807.63 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=687825597010&l=&p=3 4-1118010/216/619664W 27.95003344515490.013.2944187.77 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-1-0/0/607626. 0.001403279044430.00.0043132.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-1225880/169/594333W 14.56003229239650.012.6142043.62 10.0.0.161http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/202410181133494a27bf 7-1-0/0/579110. 0.003003133921320.00.0041427.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-1156670/226/559643_ 27.1701973031671490.014.9439792.05 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=64e803dd-8d33-11 9-146600/49/525181_ 3.59002861080880.00.9637499.83 10.0.0.13http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-1166000/231/462983_ 23.980492505764260.013.9232198.65 10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 11-1233250/172/368658_ 15.6001341997566170.07.9624718.19 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241018113356ES63067122b84dd 12-1-0/0/260047. 0.0045001402326000.00.0017151.08 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-1-0/0/120537. 0.005420665816570.00.008059.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-1-0/0/38256. 0.0044946167212365330.00.002633.31 10.0.0.161http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024101723045351a9536d 15-1-0/0/16697. 0.00485430102076000.00.001089.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-1-0/0/11445. 0.0065689073050220.00.00775.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/3242. 0.0067423029827590.00.00232.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-1-0/0/2073. 0.006927267419373600.00.00123.28 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20165311862&a_id=698319447753&p 19-1-0/0/1235. 0.0069527014417350.00.0092.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/967. 0.006938808279180.00.0079.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/1243. 0.0069518012985000.00.0085.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/763. 0.00692776945593660.00.0050.38 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=677374643885&p= 23-1-0/0/623. 0.00692741613843070.00.0057.66 10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /videoander/index.html?w_id=21415440890&a_id=711255102926&p 24-1-0/0/393. 0.002068862182977100.00.0035.55 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=670f035f8efae70001f95 25-1-0/0/312. 0.0020753701708070.00.0021.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/320. 0.0020754102240260.00.0017.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/556. 0.0020757003727960.00.0053.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/14. 0.002075470461250.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/14. 0.002075650359990.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/256. 0.0020750902118930.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/15. 0.002075290270230.00.001.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/302. 0.0020689901746010.00.0026.33 10.0.1.130http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 33-1-0/0/5. 0.002075660225900.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/11. 0.002075250243770.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/9. 0.002075530374180.00.000.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/10. 0.002075310196880.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/7. 0.002075640340520.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/7. 0.002075400351500.00.000.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/9. 0.002075260216910.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/12. 0.002075610209630.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/14. 0.002075170372520.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/15. 0.002075430282240.00.001.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/265. 0.0020753901409840.00.0021.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/304. 0.002069011191495990.00.0030.97 10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016020529PL107670f0349221da HTTP/1.1 45-1-0/0/14. 0.002075280223310.00.001.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/13. 0.002075440229170.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/300. 0.0020746201271640.00.0011.69 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 48-1-0/0/305. 0.00206897681730060.00.0037.32 10.0.1.32http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35001342917119529894_172903714325 49-1-0/0/16. 0.002075240241340.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/7. 0.00207542044200.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/6. 0.002075600743
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924ad555f974
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 16-Oct-2024 14:05:18 CEST Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 days 11 hours 51 minutes 35 seconds Server load: 3.00 2.24 2.02 Total accesses: 5721054 - Total Traffic: 395.0 GB - Total Duration: 3103653363 CPU Usage: u141.64 s76.89 cu507915 cs78468.9 - 105% CPU load 10.2 requests/sec - 0.7 MB/second - 72.4 kB/request - 542.497 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ___W__W._WW.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-126450/201/501129_ 27.270472698819930.013.0435182.45 10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20241016140516PL128670fabfc 1-1180430/79/495778_ 14.160802690935770.06.2235630.61 10.0.1.32http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20241016140507FR479670fa 2-1272980/8/493331_ 0.3105662655535070.00.2935456.01 10.0.1.32http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 3-1276100/3/487544W 0.19002639323390.00.1334900.11 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016140515PL254670fabfb450c9 HTTP/1.1 4-1102510/148/482341_ 13.1005602609780540.09.9834402.17 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=71d07421-8bb6-11ef-becc- 5-1128640/116/473574_ 14.7201802559053870.09.5033781.57 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=ba0feff9-8bb6-11ef-a61a-c 6-1253720/291/463976W 31.85102515222960.022.1132831.85 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /wallpnewpt-1000tt/index.html?monitoring=1&stop_redirect=1 7-1-0/0/449988. 0.00302436629270.00.0032108.99 10.0.1.124http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-1134650/127/439338_ 10.37002369092770.07.6131233.96 10.0.0.124http/1.1dummy.cloudioo.net:80GET / HTTP/1.1 9-1198270/69/409752W 10.62002229884210.07.0929186.68 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-1258340/14/362058W 3.33001962064710.01.3225316.63 10.0.0.161http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016140514TR245670fabfa21ddb HTTP/1.1 11-1-0/0/291002. 0.00121341578005730.00.0019607.82 10.0.0.149http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CMjqk4TukokDFQBVpAQd5TAy 12-1260850/256/207169W 36.33001117872700.012.1213609.78 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20241016140505RO299670fabf1b7806& 13-1-0/0/95611. 0.001650529167910.00.006425.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-1-0/0/32396. 0.00103415181126210.00.002243.02 10.0.1.32http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500048799153404608386_1729079283 15-1-0/0/13503. 0.006311084141980.00.00883.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-1-0/0/9278. 0.0014476060468760.00.00625.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/2972. 0.0043798027968270.00.00214.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-1-0/0/1772. 0.0043815017631530.00.00110.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-1-0/0/1219. 0.0043840014339230.00.0092.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/793. 0.004371507388450.00.0064.76 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 21-1-0/0/1219. 0.0043835012899370.00.0085.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-1-0/0/463. 0.004379704086530.00.0029.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-1-0/0/323. 0.004382602256680.00.0025.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-1-0/0/393. 0.00431632182977100.00.0035.55 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=670f035f8efae70001f95 25-1-0/0/312. 0.004381401708070.00.0021.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-1-0/0/320. 0.004381802240260.00.0017.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-1-0/0/556. 0.004384703727960.00.0053.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-1-0/0/14. 0.00438240461250.00.001.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-1-0/0/14. 0.00438420359990.00.001.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-1-0/0/256. 0.004378502118930.00.0037.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-1-0/0/15. 0.00438060270230.00.001.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-1-0/0/302. 0.004317601746010.00.0026.33 10.0.1.130http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 33-1-0/0/5. 0.00438430225900.00.000.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-1-0/0/11. 0.00438010243770.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-1-0/0/9. 0.00438300374180.00.000.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-1-0/0/10. 0.00438080196880.00.000.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-1-0/0/7. 0.00438410340520.00.000.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-1-0/0/7. 0.00438170351500.00.000.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-1-0/0/9. 0.00438020216910.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-1-0/0/12. 0.00438380209630.00.000.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-1-0/0/14. 0.00437930372520.00.000.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-1-0/0/15. 0.00438200282240.00.001.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-1-0/0/265. 0.004381601409840.00.0021.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-1-0/0/304. 0.00431781191495990.00.0030.97 10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241016020529PL107670f0349221da HTTP/1.1 45-1-0/0/14. 0.00438050223310.00.001.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-1-0/0/13. 0.00438210229170.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-1-0/0/300. 0.004373801271640.00.0011.69 10.0.1.32http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 48-1-0/0/305. 0.0043174681730060.00.0037.32 10.0.1.32http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35001342917119529894_172903714325 49-1-0/0/16. 0.00438000241340.00.000.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-1-0/0/7. 0.0043819044200.00.000.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-1-0/0/6. 0.004383707430.00.000.08 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442ca918af04
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 14-Oct-2024 10:45:54 CEST Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 8 hours 32 minutes 9 seconds Server load: 1.83 1.76 1.76 Total accesses: 3826310 - Total Traffic: 262.3 GB - Total Duration: 2076502285 CPU Usage: u145.17 s58.41 cu340891 cs51700.4 - 104% CPU load 10.2 requests/sec - 0.7 MB/second - 71.9 kB/request - 542.691 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers .W___W__W_.W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/336065. 0.002001804396270.00.0023567.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-1316170/215/332153W 20.78001792065620.011.0623346.77 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=20559045301&a_id=679934704744&p=paraulogic 2-1287930/232/327944_ 25.92061787439900.017.5823181.77 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1160210/65/326086_ 5.70001769152020.04.3022961.86 10.0.1.118http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-1226540/280/321219_ 27.5002541731381870.014.9722832.33 10.0.1.118http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241014104547PT654670cda3bef46b HTTP/1.1 5-139140/158/317728W 17.22001721413170.010.5622857.04 10.0.1.118http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20241004183522dbf3e5517d31a4 6-1183430/43/312781_ 3.400461696095740.03.6722250.61 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 7-1292120/240/305820_ 23.750861665610500.013.2921852.75 10.0.1.118http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 8-1234390/290/293610W 25.33001590003720.013.4220857.93 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-1167680/63/274921_ 3.590751489230350.01.4018908.98 10.0.1.118http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 10-1-0/0/243098. 0.006301307409720.00.0016881.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-147590/160/200903W 14.10001083129250.012.8013591.15 10.0.0.134http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240901232131ES84066d4dad 12-1-0/0/133687. 0.00380123714386890.00.008877.48 10.0.1.118http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 13-1-0/0/62746. 0.0020820344281340.00.004142.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-1-0/0/17757. 0.00458430105172550.00.001155.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-1-0/0/9773. 0.0045927061911900.00.00700.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-1-0/0/4710. 0.0050771038049110.00.00305.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-1-0/0/2106. 0.0080375023364170.00.00157.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-1-0/0/1148. 0.00139822016338590.00.0061.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-1-0/0/974. 0.00139676013257910.00.0062.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-1-0/0/607. 0.0013979407224290.00.0040.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-1-0/0/474. 0.0013962403707870.00.0031.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3c5e62c09
Apache Status
Apache Server Status for chaplium.com (via 10.0.131.45)
Server Version: Apache/2.4.58 ()
Server MPM: prefork
Server Built: Oct 26 2023 20:09:34
Current Time: Saturday, 12-Oct-2024 07:46:40 CEST
Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 2 days 5 hours 29 minutes 56 seconds
Server load: 1.36 1.25 1.18
Total accesses: 1868444 - Total Traffic: 129.4 GB - Total Duration: 1019812315
CPU Usage: u130.93 s36.46 cu163603 cs24732.3 - 97.9% CPU load
9.7 requests/sec - 0.7 MB/second - 72.6 kB/request - 545.808 ms/request
4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
W_W._WW____.....................................................
................................................................
................................................................
........
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-151230/27/166378W
3.3200899667740.03.0811850.26
10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=a066aa96-87e8-11ef-b3d
1-1239730/173/164292_
17.64072890940180.021.4111921.92
10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
2-1202050/217/162735W
19.0000882094230.09.4311721.81
10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
3-1-0/0/161157.
0.00510876674820.00.0011805.11
10.0.0.37http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
4-14920/65/158768_
5.920169857463180.09.2411261.15
10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241012074639f8216235
5-1231480/190/155832W
16.1000842042360.012.5111057.41
10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241012074638TR308670a0d3e2318c HTTP/1.1
6-1155640/258/154104W
25.2400833373300.014.6511066.12
10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20241012074639b4eaa054
7-1188160/235/148356_
25.760261809797710.017.2110567.09
10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=4cd33249-885d-11ef-ad5
8-1237320/170/143580_
17.240165778596140.017.9110179.09
10.0.0.134http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20241012074638ES758670a0d3eef73b HTTP/1.1
9-1289620/122/134419_
9.030241732918540.011.439546.21
10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /jhdownload/index.html?monitoring=1&stop_redirect=1 HTTP/1.
10-1301400/98/119545_
11.0200641816580.09.078253.57
10.0.1.118http/1.1dummy.cloudioo.net:80GET /?id=jhPuyd%25{128*128} HTTP/1.1
11-1-0/0/90837.
0.00207217494493010.00.006150.67
10.0.0.134http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202410120743097e9e24d4
12-1-0/0/61938.
0.005730332900980.00.003995.33
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
13-1-0/0/23245.
0.00304330135993630.00.001545.21
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
14-1-0/0/11148.
0.0034017070706630.00.00722.05
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
15-1-0/0/4558.
0.0051273034859900.00.00317.21
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
16-1-0/0/3279.
0.0051263027546740.00.00201.31
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
17-1-0/0/1671.
0.005099928019780660.00.00119.50
10.0.1.118http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202410111736390b505fe7
18-1-0/0/1202.
0.005982112517013310.00.0076.45
10.0.0.134http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20241011150935ES5266709238f71
19-1-0/0/507.
0.006006407931940.00.0037.64
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
20-1-0/0/617.
0.006004809788620.00.0040.06
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
21-1-0/0/182.
0.006037501052540.00.0013.88
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
22-1-0/0/94.
0.00603830670310.00.0011.31
::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
SrvChild Server number - generation
PIDOS process ID
AccNumber of accesses this connection / this child / this slot
MMode of operation
CPUCPU usage, number of seconds
SSSeconds since beginning of most recent request
ReqMilliseconds required to process most recent request
DurSum of milliseconds required to process all requests
ConnKilobytes transferred this connection
ChildMegabytes transferred this child
SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31acbfdbd6acbfdbd6205fc110
Apache Status Apache Server Status for chaplium.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 10-Oct-2024 09:02:17 CEST Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 49 minutes 4 seconds Server load: 1.52 1.67 1.70 Total accesses: 150351 - Total Traffic: 12.5 GB - Total Duration: 85236108 CPU Usage: u113.64 s18.24 cu13779.6 cs1915.38 - 64.5% CPU load 6.13 requests/sec - 0.5 MB/second - 87.4 kB/request - 566.914 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers _W__WWW_W._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0200240/125/14348_ 11.130083726130.07.871249.76 10.0.73.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-082780/204/14321W 28.400081179480.023.561303.60 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=700951069 2-0242690/86/14186_ 9.24013477998330.08.321184.79 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /wp-info.php HTTP/1.1 3-0284430/39/13945_ 6.680079133450.02.161177.72 10.0.0.217http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-0303010/26/13886W 3.630080193300.01.321168.15 10.0.1.118http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202409232039378f6faead6f9c73 5-0151250/116/13344W 23.240076426400.010.921164.58 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /sportif/my-ice-cream-world92072/id/31/92072 HTTP/1.1 6-0124570/165/13102W 23.240075905280.013.921165.22 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-0245710/82/12938_ 9.740134673216590.08.631056.91 10.0.0.248http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=677374643885&p= 8-0211650/96/12560W 9.130070212160.04.55999.49 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /la-princesa-beatriz-publica-un-inusual-tuit-tras-anunciar- 9-0-0/0/10849. 0.0039059841000.00.00903.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-0257250/68/9130_ 7.75079152326550.09.65787.09 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 11-0-0/0/4642. 0.005911325420570.00.00404.06 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=fdf95839-86d4-11ef-ab24-5 12-0-0/0/2483. 0.001723813015920.00.00202.01 10.0.0.134http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35006358183489359965_172854371477 13-0-0/0/617. 0.001214903765850.00.0069.63 10.0.1.5http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442ce394e5d4
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 20-Jul-2024 04:37:12 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 86 days 10 hours 45 minutes 18 seconds Server load: 0.79 0.55 0.52 Total accesses: 73560601 - Total Traffic: 4822.3 GB - Total Duration: 37959375011 CPU Usage: u177.33 s729.41 cu6151840 cs938936 - 94.9% CPU load 9.85 requests/sec - 0.7 MB/second - 68.7 kB/request - 516.029 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ___W___..__._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36166280/60/6539558_ 5.73038733588544220.07.17444344.56 10.0.0.208http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 1-3671360/161/6494423_ 18.6117833432620820.020.23442566.50 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /football/ligue-des-champions/24-25/ludogorets-razgrad-vs-d 2-36284620/275/6439192_ 29.1207833129795390.037.39439405.25 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-36178750/30/6375671W 4.720032821418590.07.04434146.09 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-368450/218/6302030_ 20.230032436698740.020.84429172.56 10.0.0.208http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-3660230/189/6208084_ 16.940031911390400.021.51420992.97 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 6-36206400/12/6108035_ 2.7608231377272680.00.37415382.22 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /football/ligue-des-champions/24-25/rigas-futbola-skola-vs- 7-36-0/0/5944615. 0.00383030573596770.00.00403780.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 8-36-0/0/5723175. 0.00106029458217460.00.00386903.69 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 9-3660390/170/5244171_ 18.791027090866630.022.47349465.28 10.0.0.48http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-3660440/179/4528808_ 21.151023448490330.022.63292238.94 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 11-36-0/0/3650244. 0.00382018911370550.00.00230279.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-3667340/176/2367595_ 15.17078212374451860.021.85148020.42 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240720043711TR531669b22d704aa1 HTTP/1.1 13-36-0/0/1007591. 0.00225706715333683970.00.0062442.97 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /home/cut-the-rope89837/id/8/89837 HTTP/1.1 14-36-0/0/318590. 0.0025795591750547300.00.0019729.24 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240719212713ES449669abe 15-36-0/0/124994. 0.0026333676730624850.00.007703.00 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6526270 16-36-0/0/68070. 0.00282320406088450.00.004178.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-36-0/0/30362. 0.001352420201543750.00.001898.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/14826. 0.002044930114439920.00.00959.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-35-0/0/9534. 0.00204491069344690.00.00570.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35-0/0/8905. 0.00204497069651360.00.00606.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/5253. 0.00204494050247380.00.00318.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-35-0/0/5678. 0.00204502045760610.00.00337.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/5248. 0.00204484036713660.00.00303.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/3869. 0.0020425322526217410.00.00240.24 10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240717195256PT310669804f8f087f HTTP/1.1 25-35-0/0/4667. 0.00204507032196030.00.00314.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-35-0/0/1884. 0.00204513012847650.00.00100.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/926. 0.0020451606911010.00.0054.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/2149. 0.0020425011013296680.00.00129.10 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240717195257FR229669804f9c9 29-35-0/0/1204. 0.0020448607400160.00.0075.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-35-0/0/1008. 0.0020452006941400.00.0086.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-35-0/0/1178. 0.00204504010363940.00.0074.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/443. 0.0020451903328200.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-35-0/0/808. 0.0020451205850190.00.0044.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/1594. 0.0020448109311730.00.0096.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/1539. 0.002042514728684930.00.0089.62 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u 36-35-0/0/475. 0.0020449803350950.00.0026.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/472. 0.0020450103855340.00.0030.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-35-0/0/624. 0.0020447804080190.00.0035.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/1308. 0.0020446906483030.00.0082.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/1119. 0.0020446805912280.00.0058.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/610. 0.0020450304013890.00.0039.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-35-0/0/382. 0.0020450002399200.00.0038.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/631. 0.0020448703854120.00.0042.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/507. 0.0020448202922170.00.0036.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/353. 0.0020451802183710.00.0019.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/191. 0.0020449001210270.00.0015.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/60. 0.002045060893230.00.006.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/70. 0.002044750816770.00.004.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/162. 0.0020441301224120.00.008.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-35-0/0/434. 0.0020449202758040.00.0031.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-35-0/0/355. 0.0020449602049220.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa349a0746d
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 18-Jul-2024 05:41:21 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 85 days 14 hours 26 minutes 46 seconds Server load: 1.68 1.64 1.46 Total accesses: 72903265 - Total Traffic: 4767.1 GB - Total Duration: 38072970634 CPU Usage: u162.06 s699.56 cu5945230 cs895923 - 92.5% CPU load 9.86 requests/sec - 0.7 MB/second - 68.6 kB/request - 522.24 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _.W..____.._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3814060/174/6456429_ 18.240033632335200.020.70438135.03 10.0.0.70http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-38-0/0/6405148. 0.00165033432724010.00.00433822.78 10.0.1.59http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-3818420/165/6363939W 17.760033057440840.018.80431595.09 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-38-0/0/6294996. 0.0053032777875070.00.00427401.22 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-38-0/0/6234288. 0.00421132366285460.00.00423122.53 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=L7REQ8hQ5bA7A8QzAtGjMMG3Fq1Bd 5-38131340/238/6135820_ 27.740531962727380.021.40416519.00 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 6-38132460/243/6010086_ 24.61070231337621380.026.23408810.28 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=6f3fa2a8-44b7-11ef-b08 7-3858680/142/5893980_ 16.74054830681370000.022.63399523.50 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /streamfrsfr-117/index.html?click_id=556830a5-44b7-11ef-9f5 8-38125030/109/5663804_ 13.3704929481806360.019.98381816.66 10.0.1.229http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 9-38-0/0/5239362. 0.00558027380802720.00.00348915.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-38-0/0/4528751. 0.0037989223678602400.00.00291287.53 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /filtrallwt-t2-1000tt/index.html?monitoring=1&stop_redirect 11-38132510/249/3683046_ 19.030019279804120.016.80232373.58 10.0.1.204http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 12-38-0/0/2369481. 0.0013627012507347910.00.00147411.39 10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 13-38-0/0/1023020. 0.001865105418005020.00.0063291.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-38-0/0/309696. 0.00181941001700896660.00.0019350.55 10.0.1.229http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 15-38-0/0/105047. 0.00313735617847690.00.006472.40 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /wso112233.php HTTP/1.1 16-38-0/0/59683. 0.00315980373843670.00.003744.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-38-0/0/33444. 0.00355330224797620.00.002055.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-38-0/0/18993. 0.00355180143279080.00.001183.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-38-0/0/9055. 0.0035521078441880.00.00515.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-38-0/0/8807. 0.00352949874147370.00.00579.62 10.0.1.229http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 21-38-0/0/7834. 0.0035432061697550.00.00470.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-38-0/0/5026. 0.0035558044487450.00.00313.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-38-0/0/4854. 0.0035530042013760.00.00335.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-38-0/0/3297. 0.0035561027907500.00.00228.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-38-0/0/3315. 0.0035522028967090.00.00199.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-38-0/0/1645. 0.0035544018597160.00.00107.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-38-0/0/1009. 0.0035569010609420.00.0058.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-38-0/0/1410. 0.0035560015330570.00.0087.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-38-0/0/1458. 0.003555509931060.00.0086.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-38-0/0/1462. 0.0035535013293190.00.00104.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-38-0/0/480. 0.00352961445462260.00.0028.70 10.0.0.208http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202407171953035e83 32-38-0/0/1797. 0.003531748111628200.00.00113.34 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=685288796571 33-38-0/0/328. 0.003555204694030.00.0015.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-38-0/0/736. 0.003553707055950.00.0050.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-38-0/0/553. 0.003556306231650.00.0030.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-38-0/0/564. 0.003553805779530.00.0037.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-38-0/0/1606. 0.0035520012102400.00.0079.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-38-0/0/610. 0.003554805422110.00.0025.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-38-0/0/633. 0.003552505530710.00.0033.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-38-0/0/122. 0.003556803374630.00.005.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-38-0/0/988. 0.003533306321250.00.0063.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-38-0/0/563. 0.003551607171110.00.0030.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-38-0/0/405. 0.003554704337980.00.0032.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-38-0/0/860. 0.003539606537130.00.0062.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-38-0/0/399. 0.003557404091750.00.0022.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-38-0/0/236. 0.003551403219000.00.007.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-38-0/0/162. 0.003545902712040.00.0011.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-38-0/0/397. 0.003556603775940.00.0039.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-38-0/0/411. 0.003552403767280.00.0030.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-38-0/0/893. 0.003546106577550.00.0056.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-38-0/0/417. 0.0035314333807960.00.0024.73 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240717195243FR545669804eb
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442c06862d67
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 16-Jul-2024 13:43:19 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 82 days 19 hours 51 minutes 25 seconds Server load: 1.96 1.97 2.11 Total accesses: 70342429 - Total Traffic: 4607.2 GB - Total Duration: 36303269083 CPU Usage: u208.7 s705.31 cu5877420 cs897207 - 94.7% CPU load 9.83 requests/sec - 0.7 MB/second - 68.7 kB/request - 516.093 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers WW__W.___W__W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3339180/15/6256788W 1.210032136008540.00.53424735.56 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-3389650/221/6214991W 21.391031986261910.017.33422998.19 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /especialistas-secundarios-la-maraton-sus-muertos-42-km-cor 2-33138460/197/6159621_ 19.91029431697975370.014.60419896.06 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=687381926139 3-3332410/246/6099259_ 23.8502531408058590.011.01415123.84 10.0.1.229http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 4-33115150/199/6029301W 17.730031039470480.09.95410162.91 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /videi-360/uranjanje-u-igre HTTP/1.1 5-33-0/0/5941139. 0.0032030536804250.00.00402698.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-33121930/225/5843559_ 16.8203230019780460.012.65397185.97 10.0.1.229http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-33224740/126/5687958_ 10.07063629256805980.04.80385902.91 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=85fede72-4367-11ef-9ed 8-33163720/175/5475813_ 18.2004428189632630.012.19369803.94 10.0.0.208http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240716134310ES64666965cc 9-33163770/173/5018201W 17.090025930924300.010.63334180.50 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=20754940556&a_id=685134403890&p 10-33239960/64/4331856_ 14.92066822432063230.08.62279289.16 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=10 11-3340580/258/3485184_ 29.8504118057701100.018.30219624.67 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240716134315ES69566965cd305d6a&e 12-33274500/79/2250793W 7.390011769853300.06.14140341.47 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /wiecej-z-ekstraklasa/turniej-w-bastad-wygrana-nadala-w-deb 13-33-0/0/956894. 0.0019205066669170.00.0059228.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-33-0/0/302901. 0.0014201668106380.00.0018716.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-33-0/0/119326. 0.0042620699666160.00.007365.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-33-0/0/65163. 0.004048133389444890.00.003970.01 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=21051369004&a_id=705553028287&p=www.tripad 17-33-0/0/28827. 0.00404738192624200.00.001804.09 10.0.1.229http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240716123548FR58766964d04 18-33-0/0/14311. 0.00663350111256690.00.00927.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-33-0/0/8999. 0.006607344766308070.00.00549.81 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240715192204FR95066955abc7b 20-33-0/0/8057. 0.0066331064943020.00.00545.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-33-0/0/4814. 0.0066302047687160.00.00291.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-33-0/0/5126. 0.0066320042828880.00.00314.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-33-0/0/4901. 0.0066328034874660.00.00281.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-33-0/0/3398. 0.006608045323310810.00.00207.59 10.0.0.208http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240715192155FR217669 25-33-0/0/4125. 0.0066215029001260.00.00242.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-33-0/0/1803. 0.006741632112045620.00.0094.04 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /vervides-538/index.html?postbackid=64989_47709650-42cb-11e 27-33-0/0/878. 0.006764606500170.00.0052.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-33-0/0/1410. 0.00674042809500170.00.0082.30 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 29-33-0/0/1035. 0.006767806363340.00.0066.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-33-0/0/960. 0.006766306529520.00.0078.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-33-0/0/850. 0.006766908316820.00.0056.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-33-0/0/394. 0.006766102915810.00.0021.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-33-0/0/755. 0.006767605454950.00.0043.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-33-0/0/1270. 0.00674061447301430.00.0080.78 10.0.0.208http/1.1dob.api.cloudioo.net:80POST /sfrdirect-fr/notification?transaction_id=20240715185951d4 35-33-0/0/1205. 0.006752306739830.00.0071.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-33-0/0/421. 0.006766002951500.00.0024.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-33-0/0/450. 0.006765603547620.00.0028.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-33-0/0/535. 0.006763903602000.00.0033.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-33-0/0/988. 0.006766605151740.00.0060.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-33-0/0/775. 0.007842904156780.00.0043.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-33-0/0/519. 0.007842803430960.00.0034.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-32-0/0/337. 0.00121404302072340.00.0032.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-32-0/0/332. 0.00121407402091470.00.0021.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-32-0/0/489. 0.00121404702660140.00.0035.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-32-0/0/343. 0.00121407602126040.00.0019.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-32-0/0/166. 0.00121406001002460.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-32-0/0/35. 0.0012140890652520.00.004.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-32-0/0/45. 0.0012140870630350.00.003.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-32-0/0/32. 0.0012140660525360.00.000.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-32-0/0/409. 0.001214063024
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31acbfdbd6acbfdbd60bf407ee
Apache Status Apache Server Status for chaplium.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 14-Jul-2024 17:33:08 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 52 days 6 hours 11 minutes 2 seconds Server load: 2.13 2.27 2.29 Total accesses: 43626886 - Total Traffic: 2891.0 GB - Total Duration: 22020358605 CPU Usage: u148.9 s435.22 cu3480400 cs524931 - 88.7% CPU load 9.66 requests/sec - 0.7 MB/second - 69.5 kB/request - 504.743 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers C.___WWW_._.___................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29297171/72/3926132C 8.660019750298800.25.81269191.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-29-0/0/3900434. 0.00114219599047780.00.00268306.81 10.0.1.229http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240714173255FR9406693e 2-29312950/57/3868868_ 6.0903919467743770.05.90265848.31 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240714173306FR6866693efb2 3-2923510/29/3831856_ 2.46026319284476290.01.06263684.75 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240714173305FR8366693efb110 4-29282660/75/3786763_ 8.84025619062851090.05.66260793.11 10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=0a1f655e-41f4-11ef-b73c 5-29286960/74/3732266W 8.860018777246870.05.94255865.41 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 6-29151680/149/3660267W 18.557018439326670.012.11251501.70 10.0.1.229http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240714173256FR8466693efa874 7-29317510/50/3560151W 6.770017921676440.03.23244365.28 10.0.1.229http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240714173305PT8056693efb1f17f6 HTTP/1.1 8-2927130/278/3424898_ 25.78023317214856580.016.57233710.84 10.0.1.148http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=8c38f2f7-41f5-11ef-9ea5 9-29-0/0/3121886. 0.0022015794508980.00.00209731.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-29319020/51/2696887_ 5.4501213647614230.02.33175834.42 10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35004809372602000561_172097118224 11-29-0/0/2135017. 0.004515310789434540.00.00135762.78 10.0.1.229http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240714173221FR5526693ef850f 12-29118160/203/1243628_ 18.980986338119330.08.1878670.23 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240714173304ES9876693efb0ba 13-29159980/173/461287_ 14.300472397599720.08.1629142.42 10.0.1.229http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240714173300FR1246693e 14-29160070/154/132530_ 19.62013722365290.013.048603.69 10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350027831833124635263_17209711877 15-29-0/0/52547. 0.002540307011880.00.003261.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-29-0/0/27388. 0.002500164428950.00.001755.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-29-0/0/16248. 0.001700112134480.00.001051.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-29-0/0/9911. 0.00479677685370.00.00637.92 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240714173206ES9886693ef7607 19-29-0/0/5804. 0.00252046399550.00.00423.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-29-0/0/4836. 0.0094485047809040.00.00303.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-29-0/0/3861. 0.0094494034707630.00.00239.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-29-0/0/3788. 0.0094448034033380.00.00299.20 10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-29-0/0/2600. 0.009445318222746780.00.00171.96 10.0.0.208http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240713151851FR45166927ebb09 24-29-0/0/2755. 0.0017426469223437870.00.00190.13 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /voir-videos-2/index.html?w_id=21116171670&a_id=&l=&p=&z=10 25-29-0/0/1063. 0.0017434509764890.00.0065.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-29-0/0/540. 0.0017445308245470.00.0025.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/846. 0.0086652008569930.00.0051.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/403. 0.00105490903501870.00.0023.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/801. 0.0010546661198437080.00.0045.26 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123517PL7886683d7e5da 30-28-0/0/769. 0.00105490508605530.00.0054.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/693. 0.0010546525625752460.00.0037.80 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=687966125516&p 32-28-0/0/1021. 0.001054666907119280.00.0092.01 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=GiAYHipmYVCzpeOB9-VtY1Ipqf9jJVLI097TuV 33-28-0/0/762. 0.00105491908105290.00.0040.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/857. 0.001054855011256960.00.0052.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/66. 0.0010549060957880.00.003.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/614. 0.00105473305391980.00.0037.32 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-28-0/0/364. 0.00105501002678830.00.0046.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/624. 0.00105504106295440.00.0061.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/31. 0.0010550630957660.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/35. 0.0010550530782710.00.003.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/456. 0.00105491502338880.00.0024.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/29. 0.0010550240708810.00.002.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/52. 0.0010550670716250.00.002.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/50. 0.0010550610726760.00.004.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/310. 0.00105506901952190.00.0030.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/130. 0.0010550470814640.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/42. 0.0010550230591440.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/14. 0.0010550760430640.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/34. 0.0010550640558390.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aabfd8f0aabfd8f058f67ee9
Apache Status Apache Server Status for chaplium.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 12-Jul-2024 08:58:02 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 49 days 21 hours 21 minutes 43 seconds Server load: 1.42 1.63 1.49 Total accesses: 41280911 - Total Traffic: 2740.6 GB - Total Duration: 21908734256 CPU Usage: u146.55 s413.02 cu3274010 cs488717 - 87.3% CPU load 9.58 requests/sec - 0.7 MB/second - 69.6 kB/request - 530.723 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_WW_W___W_W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29103890/129/3668478W 11.440019408715790.08.26252874.86 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=18a229d1-401b-11ef-938 1-29307120/224/3641814_ 23.47029619233659830.020.21250801.56 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=6baab9de-401b-11 2-2949150/166/3613326W 14.480019112690040.020.45247929.45 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=89f67e23-4018-11ef-b10 3-29214390/26/3583806W 2.600018943770390.01.87246712.27 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-29252110/0/3538664_ 0.0001118750799060.00.00243987.08 10.0.1.229http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240712071236ES9746690bb4402 5-29105030/112/3486811W 15.370018439757500.08.31240412.88 10.0.0.40http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007987010860461983_172076748233 6-2955690/162/3427873_ 13.69020118112810620.08.30235568.86 10.0.1.229http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240712085801FR3286690d3f96f 7-29241830/4/3341747_ 0.15014217719251360.00.01229391.94 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /bomax-1000dq/index.html?dclid=CODLjbT2oIcDFadjpAQduL43Zg H 8-29153770/79/3221615_ 8.59019617048334300.05.65221466.77 10.0.0.40http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/20240712085801976 9-29160240/74/2972998W 7.290015797000680.04.88201442.73 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /tipsfoll/index.html?w_id=21367929492&a_id=704849702099&p=a 10-29105080/129/2563122_ 11.86077213630327710.08.21167231.78 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /rangers-benfica-pos-jogo-de-roger-schmidt/id/123/BEN-9f8b9 11-29226730/273/2064838W 30.972010977244960.026.20132259.83 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html?detection%5Bconnection_type%5D=wifi&detection%5 12-29-0/0/1309030. 0.0043206999766610.00.0082745.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-29-0/0/527309. 0.00110702881320490.00.0033463.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-29-0/0/159621. 0.0011040899955760.00.009942.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-29-0/0/66757. 0.00445880392777040.00.004075.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-29-0/0/30449. 0.0044356787203056110.00.001884.65 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=c753dd8a-3fb4-11ef-b42 17-29-0/0/16653. 0.00519170111862720.00.001098.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-29-0/0/8051. 0.0052365075442190.00.00499.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-29-0/0/4299. 0.0063951043818240.00.00252.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-29-0/0/5307. 0.0063959049247440.00.00332.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-29-0/0/3487. 0.0064113035054630.00.00240.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-29-0/0/2552. 0.006391917728089780.00.00159.11 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240711151240FR794668fda489d 23-29-0/0/1846. 0.0063910021600130.00.00150.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-29-0/0/2127. 0.0065392016190380.00.00141.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-29-0/0/1857. 0.0065367017590870.00.00132.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-29-0/0/1945. 0.0065128015495690.00.00123.42 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 27-29-0/0/755. 0.006547609443560.00.0044.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-29-0/0/603. 0.006546007017920.00.0041.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-29-0/0/618. 0.006542307193640.00.0040.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-29-0/0/287. 0.006545405305270.00.0024.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-29-0/0/830. 0.006544208653900.00.0068.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/618. 0.0066302507454620.00.0039.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/582. 0.0066303006860290.00.0036.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/413. 0.0066282603087470.00.0022.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/474. 0.0066302202799390.00.0025.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/259. 0.0066301602118930.00.0013.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/270. 0.0066301803417360.00.0014.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/407. 0.0066301002563750.00.0025.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/430. 0.0066300903349850.00.0040.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/38. 0.006630200675690.00.002.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/914. 0.008510197025577760.00.0054.90 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=4725b71e-385e-11ef-895 42-28-0/0/130. 0.0085121601231750.00.009.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/187. 0.0085134201374710.00.0014.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/319. 0.0085134001909360.00.0022.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/54. 0.008513300643530.00.003.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/50. 0.008513070753510.00.002.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/40. 0.008513600409100.00.004.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/188. 0.0085130801339990.00.0022.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/346. 0.0085129801919840.00.0019.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/51. 0.008513250495640.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f41045b1f41045b140fe0c5b
Apache Status Apache Server Status for chaplium.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 10-Jul-2024 18:01:38 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 48 days 6 hours 39 minutes 32 seconds Server load: 1.97 1.69 1.67 Total accesses: 39906677 - Total Traffic: 2655.2 GB - Total Duration: 19767374487 CPU Usage: u135.72 s408.85 cu3243390 cs497866 - 89.7% CPU load 9.57 requests/sec - 0.7 MB/second - 69.8 kB/request - 495.34 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 6 idle workers W_WW_____W.WW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29119600/44/3619802W 5.510017901615750.02.95249871.98 10.0.1.178http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240710180136FR425668eb 1-2991620/65/3596137_ 9.22022217781965410.03.86248106.70 10.0.1.178http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202407101801342b136e4d 2-29137680/286/3566082W 27.241017615005790.021.28246069.28 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 3-29104270/63/3534064W 6.510017462790330.06.12243917.80 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240710180135TR743668eb05f8a9d2 HTTP/1.1 4-29121710/42/3494313_ 5.35018717252307900.02.37241526.33 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=964009de-3ed5-11ef-ac30-c9 5-29314940/137/3439776_ 11.78043616985606700.05.60237925.42 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21357828602&a_id=702420169914&p=mo 6-29121760/42/3367356_ 4.2607716709467930.01.61231810.63 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240710180133PL110668eb05db0 7-29222380/241/3283834_ 19.490016285154200.013.23225532.78 10.0.0.40http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 8-29170820/2/3150399_ 0.0207715586777720.00.05216805.55 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /legal/blacklist?mccmnc=26806 HTTP/1.1 9-29264660/193/2866764W 18.000014195751480.011.71192578.13 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /300-dias-com-andre-almeida/300-dias-com-andre-almeida-4-pa 10-29-0/0/2469596. 0.0031012218366420.00.00160828.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-2967900/72/1902202W 9.36009420216810.05.65121453.39 10.0.0.40http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240710180135PL507668eb05f68a4c HTTP/1.1 12-2967950/101/1041868W 9.69005180784320.06.3565804.25 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-29-0/0/358729. 0.0087281818152040.00.0022836.34 10.0.0.40http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 14-29-0/0/95904. 0.004613356517198060.00.005998.33 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /winsports-euro-2-24/index.html?w_id=21397393655&a_id=70330 15-29-0/0/43959. 0.0046380242898380.00.002910.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-29-0/0/22519. 0.00165480128077410.00.001468.67 10.0.72.216http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 17-28-0/0/10266. 0.0091765068208320.00.00696.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/5017. 0.00114394038609740.00.00294.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/3732. 0.00114395025574730.00.00218.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/4549. 0.00114388028782540.00.00278.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/3658. 0.00114396029074420.00.00236.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/4747. 0.0011413515928085690.00.00331.57 10.0.0.40http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240709101918ES778668cf286ccfb3 HTTP/1.1 23-28-0/0/2657. 0.00114385020740610.00.00174.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2526. 0.00114380017587220.00.00156.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1706. 0.00522835012133340.00.0098.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/1170. 0.0052281808582240.00.0086.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/1050. 0.005225485598409440.00.0083.32 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=678406882528& 28-28-0/0/709. 0.0052268907178530.00.0050.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/876. 0.0052279009418690.00.0059.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/1275. 0.0052284007055370.00.00100.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/694. 0.0052283404069360.00.0052.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/94. 0.0052284201217910.00.006.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/520. 0.0052284103126030.00.0033.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/586. 0.0052282803367780.00.0034.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/420. 0.0052276602462940.00.0025.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/364. 0.0052283802269830.00.0027.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/127. 0.0052283201421100.00.0013.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/373. 0.0052280502760590.00.0033.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/346. 0.0052282102215950.00.0031.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/314. 0.0052284502013000.00.0016.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/336. 0.0071116402125210.00.0024.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/25. 0.007111740584390.00.001.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/60. 0.007111150586220.00.002.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/88. 0.007111760847900.00.003.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/323. 0.0071117701562470.00.0014.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/45. 0.007111230731680.00.005.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/36. 0.007111540751200.00.001.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/44. 0.007111320756160.00.003.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/326. 0.0071118402118040.00.0027.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/333. 0.0071112702151830.00.0019.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31acbfdbd6acbfdbd6640a9419
Apache Status Apache Server Status for chaplium.com (via 10.0.1.206) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 08-Jul-2024 17:16:45 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 46 days 5 hours 54 minutes 39 seconds Server load: 1.79 1.50 1.54 Total accesses: 38207360 - Total Traffic: 2545.4 GB - Total Duration: 19262003421 CPU Usage: u132.36 s380.82 cu3034970 cs458194 - 87.4% CPU load 9.56 requests/sec - 0.7 MB/second - 69.9 kB/request - 504.144 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W___._WW._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2887480/48/3449645_ 4.12025917338637740.02.62237641.98 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u 1-28122890/16/3426665_ 0.5004217207806740.00.29237003.22 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240708171638PT906668c02d6c04af&e 2-28254020/175/3397825W 17.300017083403890.08.70234636.55 10.0.1.178http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112304365740403615006_17204518014 3-28165260/255/3367210_ 17.8301616921825980.012.28232792.73 10.0.0.40http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123033558155618809793_1720451803 4-28179210/240/3323691_ 19.010016731286490.012.44230138.06 10.0.0.53http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-28288280/148/3279521_ 13.2003616493321290.09.23226090.45 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240708171640ES665668c02d8 6-28-0/0/3214479. 0.004225816184632110.00.00221829.50 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=679870047996& 7-28145850/249/3127170_ 23.3606615720321470.013.57215461.72 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240708171636FR816668c02d4 8-2842920/73/3006952W 6.230015099643690.04.31206640.08 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-2873450/57/2737183W 3.820013847339260.02.62184665.14 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=14874449411&a_id=666212592630&p=rzeszow.es 10-28-0/0/2365044. 0.001087611962942670.00.00155233.16 10.0.1.178http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240708171631TR717668c02cf57c05 HTTP/1.1 11-28150080/256/1857533_ 22.5804089371062800.014.45118695.38 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /video2/index.html?w_id=7118991562&a_id=678417327035&p=www. 12-28-0/0/1051022. 0.0071505350638010.00.0066998.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-28-0/0/375518. 0.00105501938802710.00.0023860.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/107748. 0.00835467579403800.00.007002.90 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /hkqdown/index.html?w_id=21153408884&a_id=&p=&z=1012783&gcl 15-28-0/0/45517. 0.00225390257207260.00.002853.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/23345. 0.00846860134540050.00.001491.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/13763. 0.0084683087750460.00.00873.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/7400. 0.00172616053916100.00.00488.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/4261. 0.00242455031614950.00.00299.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/2848. 0.00347320025319090.00.00184.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2454. 0.00347331018873540.00.00139.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/2564. 0.00347329021360130.00.00212.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/1663. 0.00347266014489880.00.00111.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2271. 0.00347332018748640.00.00160.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/879. 0.0034732708991450.00.0055.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/514. 0.0034724008139600.00.0023.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/846. 0.0034713708569930.00.0051.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/403. 0.0053552503501870.00.0023.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/801. 0.005352821198437080.00.0045.26 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123517PL7886683d7e5da 30-28-0/0/769. 0.0053552108605530.00.0054.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/693. 0.005352695625752460.00.0037.80 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=687966125516&p 32-28-0/0/1021. 0.00535282907119280.00.0092.01 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=GiAYHipmYVCzpeOB9-VtY1Ipqf9jJVLI097TuV 33-28-0/0/762. 0.0053553508105290.00.0040.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/857. 0.00535471011256960.00.0052.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/66. 0.005355220957880.00.003.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/614. 0.0053534905391980.00.0037.32 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 37-28-0/0/364. 0.0053562702678830.00.0046.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/624. 0.0053565806295440.00.0061.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/31. 0.005356800957660.00.001.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/35. 0.005356700782710.00.003.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/456. 0.0053553102338880.00.0024.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/29. 0.005356410708810.00.002.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/52. 0.005356840716250.00.002.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/50. 0.005356780726760.00.004.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/310. 0.0053568601952190.00.0030.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/130. 0.005356640814640.00.0014.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/42. 0.005356400591440.00.002.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/14. 0.005356930430640.00.000.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/34. 0.005356810558390.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/357. 0.0053560602005250.00.0033.68 ::1http/1.1lws.alb.cloudioo.n
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3c82152e4
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Saturday, 06-Jul-2024 17:03:59 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 74 days 1 hour 49 minutes 25 seconds Server load: 1.54 1.85 1.88 Total accesses: 62631263 - Total Traffic: 4113.5 GB - Total Duration: 32799927631 CPU Usage: u125.5 s605.4 cu5119460 cs774166 - 92.1% CPU load 9.79 requests/sec - 0.7 MB/second - 68.9 kB/request - 523.699 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 10 idle workers __W____W__W__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35248530/78/5553391_ 7.07050128991910000.05.16378713.19 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=681175738983 1-3593570/221/5509154_ 19.5709928830024530.014.21374696.66 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /tipsfoll/index.html?w_id=21367929492&a_id=702071323641&p=w 2-35306300/35/5475193W 2.2011028506613020.01.60372932.25 10.0.1.178http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35001399 3-35122110/200/5413359_ 16.5801928284041470.010.44369272.06 10.0.1.178http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240706170358FR12366895 4-35223310/109/5366263_ 9.51068827944041360.05.59365658.66 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=c58afef2-3ba8-11ef-805 5-35165680/178/5280128_ 11.69065727591099560.06.68359888.16 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6526270 6-358720/27/5169132_ 1.9401627029652190.01.01353147.59 10.0.1.178http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240706170357FR86766895 7-35266080/93/5069719W 7.580026468159560.03.18345202.47 10.0.0.103http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-35252710/99/4869631_ 9.13051625424868240.010.83329807.16 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=1aa0e09c-3ba8-11e 9-35137860/196/4507275_ 15.3709223625313520.07.62301705.84 10.0.0.40http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240706170344ES86966895cd 10-3525680/14/3899120W 0.660020462605410.00.10251743.34 10.0.0.40http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202407061701275d3365db3121e5 11-35311450/46/3168555_ 4.01028616650965080.02.75200721.02 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240706170357FR17466895cdd5f 12-3541180/1/2008991_ 0.0205610629357140.00.00125424.22 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240706170357FR21266895cdd 13-35-0/0/858062. 0.001304558803520.00.0053250.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-35-0/0/255790. 0.0038612131402113400.00.0015883.76 10.0.0.40http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202407061559314c919a1b 15-35-0/0/83161. 0.0093170492557480.00.005034.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-35-0/0/48457. 0.0015439264298425490.00.003081.17 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /salmorejo3d/index.html?w_id=20075144873&a_id=657209334367& 17-35-0/0/25395. 0.00155710170463250.00.001589.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/13941. 0.00154097540104749540.00.00869.30 10.0.1.85http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 19-35-0/0/6386. 0.00173767053677940.00.00365.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35-0/0/6468. 0.00173760051559770.00.00428.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/6090. 0.00173765043807310.00.00362.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-35-0/0/3866. 0.00173757034711960.00.00249.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/3454. 0.00173679030631510.00.00243.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/2295. 0.001735228721762650.00.00165.48 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165153ES5916686b709c1 25-35-0/0/2221. 0.0017353118322860460.00.00136.93 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240704165145FR9426686b70123 26-35-0/0/1295. 0.00361963016016270.00.0090.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/884. 0.0036197309164050.00.0053.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/977. 0.00361972011414290.00.0056.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-35-0/0/1379. 0.00361685329191220.00.0082.52 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 30-35-0/0/1441. 0.0036170057813002450.00.00102.60 10.0.1.178http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20240702123530FR416668 31-35-0/0/161. 0.0036192503399860.00.0010.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/1271. 0.003617741828858910.00.0091.49 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240702123422FR2466683d7ae4f 33-35-0/0/98. 0.0036196802969760.00.002.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/659. 0.0036196106466960.00.0046.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/519. 0.0036197505832730.00.0029.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-35-0/0/537. 0.0036183505412650.00.0036.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/986. 0.0036195108489910.00.0052.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-35-0/0/383. 0.0036195604010260.00.0017.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/415. 0.0036205504170500.00.0023.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/76. 0.0036208502948840.00.003.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/702. 0.0036203504896630.00.0047.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-35-0/0/526. 0.0036208406936150.00.0029.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/395. 0.0036209304136700.00.0031.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/384. 0.0036211103596860.00.0028.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/389. 0.0036208304041560.00.0022.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/204. 0.0036208102850140.00.005.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/52. 0.0036212401939660.00.003.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/393. 0.0036212603579590.00.0039.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/95. 0.0036210602190760.00.0010.46 ::1http/1.1lws.alb.cloudioo.net:81OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aabfd8f0aabfd8f0c7085428
Apache Status Apache Server Status for chaplium.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Thursday, 04-Jul-2024 05:46:07 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 41 days 18 hours 9 minutes 48 seconds Server load: 0.25 0.38 0.43 Total accesses: 34357012 - Total Traffic: 2297.5 GB - Total Duration: 18258215858 CPU Usage: u91.46 s339.46 cu2734230 cs407624 - 87.1% CPU load 9.52 requests/sec - 0.7 MB/second - 70.1 kB/request - 531.426 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _____WW_........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28116900/157/3057146_ 10.851016197829380.021.55212443.16 10.0.0.53http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 1-28128130/132/3034295_ 9.841716038962680.08.58210397.00 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1 2-28128940/128/3010437_ 10.6109015958793170.016.06208018.83 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 3-28319410/282/2984141_ 19.6604915814228510.019.99206589.02 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240704054556ES26666861af4abd03&e 4-28159800/100/2951050_ 9.000015668466980.011.38204951.94 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 5-28182660/65/2903957W 5.012015401520270.07.67201699.36 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /famosos HTTP/1.1 6-28219550/28/2859169W 0.990015129093510.04.29197883.33 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 7-2874810/205/2784370_ 13.6622414782176440.015.44192527.02 10.0.0.40http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240701095746ES8786682617a0a 8-28-0/0/2686019. 0.00105014233205240.00.00186209.14 10.0.76.203http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 9-28-0/0/2476431. 0.00516013178428660.00.00169101.98 10.0.1.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-28-0/0/2132059. 0.0013296311359228790.00.00140132.36 10.0.0.40http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1 11-28-0/0/1715923. 0.00163655669136482020.00.00110633.05 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=5410ff0a-3988-11ef-9974- 12-28-0/0/1077701. 0.00235402065757761320.00.0068245.70 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?monitoring=1&stop_redirec 13-28-0/0/427924. 0.002546802339277950.00.0027385.29 10.0.0.40http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-28-0/0/127731. 0.00257660716453000.00.008107.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/56032. 0.00446470321872400.00.003457.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/22871. 0.00496240148441500.00.001409.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/12187. 0.00148492077789660.00.00812.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/6140. 0.00148487050552390.00.00380.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/3203. 0.00148503028613740.00.00176.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3663. 0.00148497028871940.00.00233.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/3238. 0.00148479030804540.00.00227.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/1800. 0.00148472017518140.00.00116.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/753. 0.0014848009185280.00.0056.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/1740. 0.00148369012820300.00.00113.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1783. 0.00148471016107830.00.00130.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/1345. 0.00148490010379140.00.0090.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/571. 0.0014845108563210.00.0036.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/584. 0.0014850406782270.00.0041.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/572. 0.0014848806471190.00.0038.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/257. 0.0014842504819930.00.0013.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/768. 0.0014848507984130.00.0062.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/614. 0.0014836007448310.00.0039.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/581. 0.0014834706860290.00.0036.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/197. 0.0014836301937920.00.0011.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/469. 0.0014840702776570.00.0024.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/249. 0.0014861602073130.00.0013.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/261. 0.0014860103388820.00.0014.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/391. 0.0014860002494110.00.0023.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/414. 0.0014859503266960.00.0039.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/31. 0.001486180656350.00.002.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/914. 0.001483047025577760.00.0054.90 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=4725b71e-385e-11ef-895 42-28-0/0/130. 0.0014850101231750.00.009.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/187. 0.0014862701374710.00.0014.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/319. 0.0014862501909360.00.0022.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/54. 0.001486150643530.00.003.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/50. 0.001485920753510.00.002.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/40. 0.001486450409100.00.004.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/188. 0.0014859301339990.00.0022.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/346. 0.0014858301919840.00.0019.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/51. 0.001486100495640.00.003.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/0/22. 0.001486210338100.00.000.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 52-28-0/0/54. 0.001486060570150.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa35fdd1fc5
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 02-Jul-2024 05:00:36 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 69 days 13 hours 46 minutes 1 second Server load: 0.93 0.54 0.47 Total accesses: 58812289 - Total Traffic: 3870.2 GB - Total Duration: 30838268108 CPU Usage: u150.31 s571.18 cu4818280 cs729364 - 92.3% CPU load 9.78 requests/sec - 0.7 MB/second - 69.0 kB/request - 524.351 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W________....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35126400/282/5211543W 24.710027239927440.029.28356053.78 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-35169130/251/5170919_ 25.37111527093397390.045.73352564.97 10.0.1.178http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-35200910/223/5138184_ 17.08013326783582490.017.60350672.50 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/error.html?utm_source=GoogleWebMovil-&u 3-35212220/198/5080378_ 13.591026582212670.016.31347705.53 10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-35236510/179/5035320_ 18.120026263779690.025.70343516.72 10.0.41.219http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-35292250/119/4956019_ 8.621725931272770.016.32338555.88 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 6-35240810/174/4851660_ 11.5613925404067820.020.13332208.50 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 7-35305700/88/4759705_ 8.84123424872059200.07.51324551.34 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /video_v_v-yomas/index.html?stop_redirect=1 HTTP/1.1 8-3515700/58/4572149_ 4.45018123891596140.07.99310290.53 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /cocina-free/crema-de-mango-13061?skin=59%22%20or%20(1,2)=( 9-35-0/0/4228898. 0.0020588822188585650.00.00283447.84 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /res/20240701_48139_11672/saturn-games-diverti-pt-pt-v4/jog 10-35-0/0/3662715. 0.0010437019239222810.00.00236964.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 11-35-0/0/2974672. 0.001573330415653576850.00.00188722.95 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /vervtwt1-117/index.html?click_id=5f66f8a4-37fa-11ef-894a-6 12-35-0/0/1894024. 0.002114958010032900220.00.00118342.45 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /recetasdeotono/index.html?w_id=1584659917&a_id=62138282297 13-35-0/0/812834. 0.002380604328706790.00.0050534.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-35-0/0/246345. 0.003027401352859240.00.0015314.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-35-0/0/81187. 0.00388210481397960.00.004921.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-35-0/0/45733. 0.00719330282216230.00.002918.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-35-0/0/24368. 0.0071719338164143080.00.001537.20 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?monitoring=1&stop_redirect=1 18-35-0/0/13301. 0.00720240100389210.00.00820.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-35-0/0/6077. 0.00717359350971860.00.00349.24 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240701090458PL9756682551a1a 20-35-0/0/6384. 0.0072023050785830.00.00423.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/5756. 0.0071726041591040.00.00340.76 10.0.0.53http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 22-35-0/0/3793. 0.0072020033839940.00.00243.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/3020. 0.00237374028077770.00.00222.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/1980. 0.00237379019826460.00.00143.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-35-0/0/1872. 0.002371364020968960.00.00116.36 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240629110816FR709667fcf00 26-35-0/0/1272. 0.00237413015558650.00.0090.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/771. 0.0023738408197320.00.0047.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/958. 0.002371467410992050.00.0055.90 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240629110806ES668667fcef6c3df5&e 29-35-0/0/1048. 0.0023737506901530.00.0070.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-35-0/0/1132. 0.00237386011097360.00.0082.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-35-0/0/117. 0.0023738502791170.00.007.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/971. 0.0036101806733420.00.0080.12 10.0.76.203http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 33-35-0/0/90. 0.0036159702574040.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/639. 0.0036160206043880.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/512. 0.003609877305486180.00.0028.96 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /g4subord/index.html?monitoring=1&stop_redirect=1 HTTP/1.1 36-35-0/0/370. 0.0036159804325980.00.0026.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/961. 0.003609852148095200.00.0051.85 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240628004408FR303667deb38e1 38-35-0/0/371. 0.0036156903613320.00.0016.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/385. 0.0036158103723630.00.0022.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/64. 0.0036156802568450.00.003.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/653. 0.0036100116684372660.00.0045.22 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /el-chef-del-mar/burrata-con-tomates-y-salsa80744/id/7/8074 42-35-0/0/512. 0.0036158806613090.00.0028.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/386. 0.0036155603804440.00.0031.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/377. 0.0036157503331030.00.0028.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/376. 0.0036160803741220.00.0021.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/191. 0.0036158902528670.00.004.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/49. 0.0036161601687720.00.003.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/391. 0.0036157403322490.00.0039.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/89. 0.0036161701920870.00.0010.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-35-0/0/651. 0.00361000574958880.00.0041.73 10.0.0.189http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa38fb04916
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 30-Jun-2024 07:46:26 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 67 days 16 hours 31 minutes 52 seconds Server load: 0.50 0.58 0.62 Total accesses: 57211116 - Total Traffic: 3763.3 GB - Total Duration: 30041043386 CPU Usage: u117.53 s553.17 cu4697720 cs710984 - 92.5% CPU load 9.78 requests/sec - 0.7 MB/second - 69.0 kB/request - 525.091 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers _WW_______...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35319320/246/5067164_ 25.50116726519924290.021.30346150.16 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240630074623TR1256680f12f9e 1-35176890/80/5026891W 3.710026375196300.01.45342613.28 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /playdwsst1/index.html?monitoring=1&stop_redirect=1 HTTP/1. 2-3561680/191/4996074W 13.290026073585520.011.35340878.75 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-3576510/175/4939089_ 14.150025878488020.017.72337982.72 10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-35132720/117/4896247_ 9.030525574866100.04.32333879.38 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240627140057PL659667d547926 5-35197410/45/4817807_ 6.3313525243100190.04.38328971.84 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240630074621AT2406680f12d 6-35198770/49/4716033_ 3.510024727915340.01.95322919.38 10.0.45.88http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-35215590/23/4628401_ 2.56050124214842930.02.18315367.72 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /ind01tr/index.html?w_id=21357828602&a_id=701509706389&p=ww 8-35218500/22/4445143_ 1.1404023265911740.01.57301505.94 10.0.0.189http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 9-3551290/200/4112905_ 19.56067821607991100.016.35275496.50 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=a47cd196-36a2-11ef-b34 10-35-0/0/3563379. 0.009148018747329850.00.00230442.53 10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 11-35-0/0/2894537. 0.0016345015252305600.00.00183635.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-35-0/0/1848017. 0.0015580349805959140.00.00115398.20 10.0.1.178http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240630032643FR1066680b453 13-35-0/0/801680. 0.001634304274222360.00.0049836.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-35-0/0/243337. 0.001559401336993950.00.0015123.58 10.0.45.88http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 15-35-0/0/80479. 0.00481450477295510.00.004853.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-35-0/0/44871. 0.00488800278061570.00.002852.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-35-0/0/24048. 0.00514740162202460.00.001518.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-35-0/0/13290. 0.00745290100355990.00.00819.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-35-0/0/5777. 0.0074528049560110.00.00334.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-35-0/0/6379. 0.0074354050773930.00.00423.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-35-0/0/5456. 0.007425322140126870.00.00323.32 10.0.1.178http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 22-35-0/0/3787. 0.0074513033826220.00.00243.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-35-0/0/3020. 0.0074525028077770.00.00222.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-35-0/0/1980. 0.0074530019826460.00.00143.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-35-0/0/1872. 0.00742864020968960.00.00116.36 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240629110816FR709667fcf00 26-35-0/0/1272. 0.0074564015558650.00.0090.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-35-0/0/771. 0.007453508197320.00.0047.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-35-0/0/958. 0.00742967410992050.00.0055.90 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240629110806ES668667fcef6c3df5&e 29-35-0/0/1048. 0.007452606901530.00.0070.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-35-0/0/1132. 0.0074537011097360.00.0082.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-35-0/0/117. 0.007453602791170.00.007.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-35-0/0/971. 0.0019816806733420.00.0080.12 10.0.76.203http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 33-35-0/0/90. 0.0019874802574040.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-35-0/0/639. 0.0019875306043880.00.0043.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-35-0/0/512. 0.001981377305486180.00.0028.96 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /g4subord/index.html?monitoring=1&stop_redirect=1 HTTP/1.1 36-35-0/0/370. 0.0019874904325980.00.0026.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-35-0/0/961. 0.001981352148095200.00.0051.85 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240628004408FR303667deb38e1 38-35-0/0/371. 0.0019871903613320.00.0016.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-35-0/0/385. 0.0019873103723630.00.0022.91 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-35-0/0/64. 0.0019871802568450.00.003.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-35-0/0/653. 0.0019815116684372660.00.0045.22 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /el-chef-del-mar/burrata-con-tomates-y-salsa80744/id/7/8074 42-35-0/0/512. 0.0019873906613090.00.0028.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-35-0/0/386. 0.0019870603804440.00.0031.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-35-0/0/377. 0.0019872503331030.00.0028.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-35-0/0/376. 0.0019875903741220.00.0021.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-35-0/0/191. 0.0019874002528670.00.004.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-35-0/0/49. 0.0019876701687720.00.003.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-35-0/0/391. 0.0019872403322490.00.0039.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-35-0/0/89. 0.0019876801920870.00.0010.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-35-0/0/651. 0.00198150574958880.00.0041.73 10.0.0.189http/1.1wws.cloudioo.net:80POST /event/send H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f41045b1f41045b194844443
Apache Status Apache Server Status for chaplium.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 28-Jun-2024 19:03:57 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 36 days 7 hours 41 minutes 52 seconds Server load: 1.51 1.45 1.39 Total accesses: 29995490 - Total Traffic: 2004.1 GB - Total Duration: 14937104768 CPU Usage: u115.57 s309.74 cu2457790 cs374590 - 90.3% CPU load 9.56 requests/sec - 0.7 MB/second - 70.1 kB/request - 497.978 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers W_.W_______..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28165480/5/2718465W 0.560013491705260.00.67188317.64 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=673716a4-356f-11ef-b374- 1-2831400/123/2699272_ 10.23047113427105950.07.00186866.42 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=21080537180&a_id=697535310 2-28-0/0/2676183. 0.0021013284669880.00.00185151.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-28138640/28/2650786W 2.280013161911660.01.28183961.72 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 4-2848360/114/2623871_ 9.90093213017313770.05.64182184.91 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=687380319320&p=mob 5-28141690/28/2581997_ 1.64025412815668710.00.80179721.36 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/index.html?click_id=07146111-3570-11 6-28269750/219/2528042_ 14.26038412613870310.017.54174752.59 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=21241950887&a_id=697957947799&p=wyn 7-28200990/267/2463198_ 22.0203512297546880.025.13169803.42 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240628190355FR501667eecfb 8-28270510/199/2366208_ 19.9703511775469350.042.14163803.42 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=Y0NoF0ExJhQyDMDNsz35gR16BJ4 9-28270560/205/2162156_ 17.79013610759162460.020.35146128.77 10.0.0.189http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20240628190352132ee8 10-28317600/142/1863913_ 13.190379269776930.08.16121769.82 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240628190354FR616667eecfa 11-28-0/0/1428200. 0.0035107115764390.00.0091567.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-28-0/0/785242. 0.0016803917530890.00.0049566.08 10.0.76.203http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-28-0/0/274728. 0.00471501404873040.00.0017471.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/75287. 0.0093060408670290.00.004690.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/34788. 0.0092980193582190.00.002290.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/18285. 0.0091710106398360.00.001186.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/8074. 0.0066585053106870.00.00530.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/4424. 0.0066564035689940.00.00260.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/3079. 0.0066462022258730.00.00184.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3913. 0.0066610024554290.00.00245.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/3311. 0.0066602026238950.00.00214.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/4055. 0.0066613024716470.00.00294.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/2474. 0.0066608019594880.00.00165.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2123. 0.0066589015272130.00.00136.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1638. 0.006597969211488960.00.0095.40 10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=c439744b-34d6-11ef-9d8 26-28-0/0/839. 0.006656106534320.00.0064.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/704. 0.006659005974330.00.0065.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/489. 0.006657805742910.00.0036.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/804. 0.006656208619610.00.0052.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/1151. 0.006655506051300.00.0094.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/653. 0.006661403610260.00.0052.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/63. 0.00665670833620.00.004.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/488. 0.006658302687570.00.0032.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/550. 0.006616402920850.00.0033.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/325. 0.006659801778930.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/345. 0.006656901964290.00.0026.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/93. 0.00665820888500.00.0010.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/335. 0.006659702245100.00.0028.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/322. 0.006661801828450.00.0031.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/310. 0.006658801692340.00.0016.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/330. 0.00659799321750720.00.0023.71 10.0.1.182http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=12420190516&a_id=6723838259 42-28-0/0/19. 0.00666120355080.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/31. 0.00665800291180.00.001.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/84. 0.00664590576490.00.003.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/318. 0.006658601349980.00.0013.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/24. 0.00665750433160.00.002.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/28. 0.00665950442670.00.001.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/29. 0.00665630411010.00.001.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/323. 0.006656501897560.00.0027.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-28-0/0/313. 0.0065961150401882810.00.0019.18 10.0.0.189http/1.1wws.cloudioo.net:80GET /content/check_device_compatibility?callback=jQuery35004372 51-28-0/0/161. 0.006657001109210.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442c7d74f48b
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Wednesday, 26-Jun-2024 07:39:30 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 62 days 13 hours 47 minutes 35 seconds Server load: 1.62 1.11 0.97 Total accesses: 53116571 - Total Traffic: 3476.8 GB - Total Duration: 27626747729 CPU Usage: u197.65 s539.01 cu4494900 cs687622 - 95.9% CPU load 9.82 requests/sec - 0.7 MB/second - 68.6 kB/request - 520.115 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ._W_____W__..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31-0/0/4713068. 0.0034024393577780.00.00319952.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 1-3183880/258/4678514_ 31.66014324263438790.033.49318588.91 10.0.1.197http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112303428928922469111_17193803693 2-3149770/297/4641756W 34.760024075637740.054.69316096.16 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /funtachamp/index.html?w_id=21263090631&a_id=698840792130&p 3-31250370/84/4594774_ 9.970623845648580.012.90312862.19 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-31154290/194/4544016_ 17.75019323566755640.017.91308674.50 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240626073926ES445667ba98e3c 5-31167440/162/4476985_ 18.680218423181450740.026.00303081.13 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /res/20240625_48027_12770/ovooz-esesv4/100-gossip/el-vestua 6-31181260/150/4405800_ 18.7104922806579210.017.84299660.19 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=CsnlZAjLs2qA75kggn1x3eYIk2L 7-31225460/123/4284753_ 11.06029322212191780.011.80290690.78 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /playplavr/index.html?w_id=14051793344&a_id=664798432251&p= 8-31313550/35/4131094W 3.180021430797830.03.65278837.97 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-3149820/280/3791374_ 28.88027619751749740.032.38252135.64 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=4485f41a-337e-11ef-b4f 10-3191630/234/3278452_ 24.19020217124969050.026.41211183.52 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240626073926FR271667ba98e29 11-31-0/0/2640747. 0.0020470013805616610.00.00166350.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-31-0/0/1738751. 0.003142509169568100.00.00108316.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-31-0/0/748700. 0.003609504001378600.00.0046243.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-31-0/0/238857. 0.00387484301323483420.00.0014705.33 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /amongsfr-117/index.html?click_id=22009fd3-3324-11ef-92c9-a 15-31-0/0/91992. 0.003872818543397930.00.005616.04 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240625205357FR703667b1 16-31-0/0/48405. 0.00421050292485940.00.002943.51 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-29-0/0/21041. 0.001209310139586130.00.001242.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-29-0/0/10183. 0.00120910077629790.00.00656.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-29-0/0/6353. 0.001413264743792020.00.00392.17 10.0.0.189http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240624162354ES4316679817 20-29-0/0/5159. 0.001413273938555570.00.00343.69 10.0.0.189http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240624162358FR9106679817e 21-28-0/0/3373. 0.00289124031001790.00.00193.72 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/3006. 0.00289462024935370.00.00197.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/2328. 0.00289453016648180.00.00123.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/2093. 0.00338672013450410.00.00137.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/2066. 0.00338412914178310.00.00135.39 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240622083650FR9646676710254 26-28-0/0/1115. 0.0033837506929120.00.0058.55 10.0.68.201http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 27-28-0/0/368. 0.003384047172541420.00.0018.02 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=55e7411c-306a-11ef-a89 28-28-0/0/630. 0.0045909804306330.00.0042.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/685. 0.0045910804290510.00.0050.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/610. 0.0045910703933680.00.0045.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/484. 0.004585072145994600.00.0036.93 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?monitoring=1&stop_redirect=1 HTTP/ 32-28-0/0/355. 0.0045911502373690.00.0019.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/305. 0.0045909702319540.00.0015.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/439. 0.0045911902714900.00.0030.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/562. 0.0045909903242450.00.0027.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/59. 0.004591200837530.00.004.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-28-0/0/303. 0.0045910502509340.00.0021.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/351. 0.0045910602518490.00.0021.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/650. 0.0045909303144240.00.0035.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/357. 0.0045910201989020.00.0020.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/339. 0.004586761781626610.00.0019.38 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2024062100144679dc 42-13-0/0/315. 0.0015699201501763370.00.0031.85 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 43-13-0/0/25. 0.0015707300258570.00.001.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/467. 0.0015699271782279240.00.0033.60 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dreiwog/index.html?stop_redirect=1 HTTP/1.1 45-13-0/0/334. 0.00157069801831700.00.0018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/153. 0.0015707290743310.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/20. 0.0015707260395360.00.001.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/38. 0.0015707080417800.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/23. 0.0015707050313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bd4f2f8bbd4f2f8b854537a6
Apache Status Apache Server Status for chaplium.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Monday, 24-Jun-2024 03:38:17 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 60 days 9 hours 40 minutes Server load: 0.35 0.35 0.40 Total accesses: 51486093 - Total Traffic: 3365.6 GB - Total Duration: 27932696175 CPU Usage: u76.01 s493.76 cu4248330 cs633630 - 93.6% CPU load 9.87 requests/sec - 0.7 MB/second - 68.5 kB/request - 542.529 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 5 idle workers __W._._._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2875250/47/4505392_ 1.9702624354644200.02.59306440.16 10.0.0.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 1-2877070/40/4472465_ 3.290024214043240.03.38304170.63 10.0.0.55http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-2890230/12/4436138W 0.380023993186150.00.01301780.16 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 3-28-0/0/4396485. 0.0064023797647930.00.00298472.63 10.0.68.201http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-28170030/295/4348760_ 26.240023554159750.031.02295965.88 10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 5-28-0/0/4292364. 0.00213723194941610.00.00290772.72 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /Admin/PlugIn/Ueditor/net/controller.ashx?action=catchimage 6-283840/108/4208431_ 6.71113822793875760.011.12285356.25 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 7-28-0/0/4111420. 0.0030135522227955990.00.00277633.22 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1 8-28281470/174/3968740_ 11.8708721533255270.014.23267440.69 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 9-28-0/0/3683334. 0.0033019985888930.00.00245411.72 10.0.1.176http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 10-28-0/0/3212300. 0.0033522617490295910.00.00206925.25 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-28-0/0/2650482. 0.0011044014400856420.00.00167048.81 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 12-28-0/0/1836740. 0.00145531010033078320.00.00114626.69 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240621173656PL70166759e1807 13-28-0/0/870381. 0.001778304778173020.00.0053537.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/281047. 0.001771801584221270.00.0017281.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/94783. 0.00176120548701820.00.005855.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/47134. 0.00175520288267190.00.002986.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/22263. 0.00175180155427380.00.001400.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/9444. 0.0017778072126400.00.00595.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/5901. 0.0017789051199920.00.00413.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3555. 0.0017707036727330.00.00221.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/3208. 0.0017585031364720.00.00205.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/3598. 0.0017504030939710.00.00242.39 10.0.40.224http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-28-0/0/3730. 0.0017547031975110.00.00236.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/1239. 0.00151391013188490.00.0086.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1416. 0.00151252014923550.00.0087.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/344. 0.0015139406513620.00.0025.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/1078. 0.001511237711388710.00.0068.21 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240622093927FR82466767faf 28-28-0/0/1431. 0.00151400014303740.00.0088.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/766. 0.0022191805465070.00.0069.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/469. 0.0022191103234420.00.0031.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/363. 0.0022190602332670.00.0029.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/52. 0.002718140826850.00.002.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/341. 0.0027183202490410.00.0021.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/322. 0.0027183601894360.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/685. 0.0027179704511250.00.0047.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/388. 0.002713631242625030.00.0036.59 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /commandos-warrior35853/id/35/35853 HTTP/1.1 37-28-0/0/345. 0.0027180902297170.00.0035.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/604. 0.0027179903647020.00.0048.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/258. 0.0027180401662890.00.0011.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/443. 0.0027180702687430.00.0024.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/330. 0.0027184402419120.00.0020.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/329. 0.0027183901581440.00.0020.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/22. 0.002718300591840.00.000.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/337. 0.0027181202069610.00.0017.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/327. 0.0027182301675830.00.0018.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/334. 0.0027181002126520.00.0028.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/352. 0.0027182101889390.00.0037.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/322. 0.0027184802147030.00.0025.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/320. 0.00271370821584700.00.0030.65 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/error.html?click_id=c6ec6e36-2f4f-11 50-28-0/0/21. 0.002718410399470.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/0/705. 0.002713784153706490.00.0051.95 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=2f5e7dc2-2f52-11ef-bf3c-8 52-28-0/0/48. 0.00271801
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bd4f2f8bbd4f2f8bf816a83f
Apache Status Apache Server Status for chaplium.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 23-Jun-2024 00:40:31 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 59 days 6 hours 42 minutes 15 seconds Server load: 0.60 0.72 0.76 Total accesses: 50565016 - Total Traffic: 3299.6 GB - Total Duration: 27458350675 CPU Usage: u88.09 s488.06 cu4175380 cs623186 - 93.7% CPU load 9.87 requests/sec - 0.7 MB/second - 68.4 kB/request - 543.031 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WW___W..___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2876920/93/4423235W 8.010023929546060.04.62300431.56 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 1-28256270/214/4390808W 16.690023791999540.022.58298126.06 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /res/20240619_47911_16225/at-sports-arena-at-v4/tennis-kurz 2-28122590/32/4355911_ 3.9011323578641560.05.05295763.31 10.0.1.197http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350019724580727555252_17190960304 3-2878470/90/4315981_ 8.510171223379966990.07.97292531.78 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /gestion-usuario/baja HTTP/1.1 4-28269880/184/4269139_ 13.3204223141504870.010.58290096.84 10.0.1.197http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240623003946PT352667752b 5-28123520/29/4213089W 2.480022795630290.06.76285035.63 10.0.1.197http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240618112419692d804da5033e 6-28-0/0/4131261. 0.003043022394395010.00.00279707.91 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240623003953AT468667752b98778f HTTP/1.1 7-28-0/0/4035886. 0.0011221837873770.00.00271906.88 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1 8-2886380/81/3897331_ 6.200021164579310.03.03262184.53 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 9-28106390/54/3616631_ 5.14128519647625300.06.39240562.30 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /funatbrawlt/index.html?stop_redirect=1 HTTP/1.1 10-28128930/22/3158714_ 2.300126717215871200.02.18203053.47 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /res/20240619_47911_16225/at-sports-arena-at-v4/georgien-er 11-28-0/0/2606483. 0.00357513714174458930.00.00164012.98 10.0.1.197http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240622234049PL580667744e1cb806 HTTP/1.1 12-28-0/0/1806125. 0.00375409877332080.00.00112442.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-28-0/0/858127. 0.00512304715717310.00.0052682.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/278012. 0.00512201567577280.00.0017057.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/93998. 0.0051150544911230.00.005799.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-28-0/0/46083. 0.0051160281406990.00.002899.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/21641. 0.004828184151177190.00.001358.57 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240622232000PT7856677400081 18-28-0/0/9429. 0.005125071858920.00.00595.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/5890. 0.005127051173250.00.00412.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3469. 0.005118036192490.00.00215.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2984. 0.005124030380870.00.00189.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/3298. 0.004828029288720.00.00218.76 10.0.0.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 23-28-0/0/3493. 0.0048044630389180.00.00213.40 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240622232024FR910667740 24-28-0/0/1239. 0.0054326013188490.00.0086.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-28-0/0/1416. 0.0054187014923550.00.0087.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/344. 0.005432906513620.00.0025.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/1078. 0.00540587711388710.00.0068.21 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240622093927FR82466767faf 28-28-0/0/1431. 0.0054335014303740.00.0088.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/766. 0.0012485305465070.00.0069.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/469. 0.0012484603234420.00.0031.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/363. 0.0012484102332670.00.0029.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/52. 0.001747480826850.00.002.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/341. 0.0017476602490410.00.0021.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/322. 0.0017477001894360.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/685. 0.0017473104511250.00.0047.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/388. 0.001742981242625030.00.0036.59 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /commandos-warrior35853/id/35/35853 HTTP/1.1 37-28-0/0/345. 0.0017474302297170.00.0035.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/604. 0.0017473303647020.00.0048.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/258. 0.0017473801662890.00.0011.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/443. 0.0017474102687430.00.0024.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/330. 0.0017477802419120.00.0020.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/329. 0.0017477301581440.00.0020.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/22. 0.001747640591840.00.000.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/337. 0.0017474602069610.00.0017.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/327. 0.0017475701675830.00.0018.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/334. 0.0017474402126520.00.0028.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/352. 0.0017475501889390.00.0037.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/322. 0.0017478302147030.00.0025.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/320. 0.00174305821584700.00.0030.65 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/error.html?click_id=c6ec6e36-2f4f-11 50-28-0/0/21. 0.001747750399470.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bd4f2f8bbd4f2f8be5b0aa68
Apache Status Apache Server Status for chaplium.com (via 10.0.134.77) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 21-Jun-2024 04:07:17 CEST Restart Time: Wednesday, 24-Apr-2024 17:58:16 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 57 days 10 hours 9 minutes 1 second Server load: 0.24 0.35 0.35 Total accesses: 48913476 - Total Traffic: 3187.2 GB - Total Duration: 26599830928 CPU Usage: u126.97 s475.94 cu4041230 cs603502 - 93.6% CPU load 9.86 requests/sec - 0.7 MB/second - 68.3 kB/request - 543.814 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers __._W_____...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28120330/42/4278691_ 1.28219023176412350.02.48290179.78 10.0.1.197http/1.1wws.cloudioo.net:80GET /search/v2?callback=jQuery35005478782315308375_171893561895 1-28145810/19/4246703_ 0.3311423047494700.00.18287866.34 10.0.0.239http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112306393021999392658_17189349461 2-28-0/0/4213671. 0.00151022833237990.00.00285811.31 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 3-28300150/196/4175834_ 19.381022651941290.021.16282693.63 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-28279200/229/4130097W 24.500022422074250.025.77280359.81 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 5-28281370/230/4075222_ 19.94015022085162450.037.73275335.69 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1 6-28284340/226/3996847_ 21.22217721687994930.023.59270262.22 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/202406210407139c99 7-2831360/142/3905457_ 12.36018521155897380.015.67262599.44 10.0.1.197http/1.1wws.cloudioo.net:80GET /search/v2?callback=jQuery35005478782315308375_171893561897 8-2872350/105/3772548_ 5.89227220521378320.05.94253436.00 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /f1minwsorat6-1000tt/index.html?stop_redirect=1 HTTP/1.1 9-2878860/94/3497295_ 5.551019028545260.03.39232370.30 10.0.68.201http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 10-28-0/0/3057017. 0.00697424216688430330.00.00196215.89 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240621021057FR1186674c51139 11-28-0/0/2518110. 0.00113628113718010710.00.00157998.22 10.0.0.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240621005747ES6256674b3e 12-28-0/0/1747859. 0.001131309573714450.00.00108683.63 10.0.40.224http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 13-28-0/0/831499. 0.001266704576058920.00.0050924.36 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-28-0/0/268580. 0.001269701516459960.00.0016447.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-28-0/0/90515. 0.00122230525138910.00.005578.67 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1 16-28-0/0/44486. 0.00127020273582830.00.002798.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-28-0/0/20123. 0.00143890143472050.00.001243.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-28-0/0/8691. 0.0014377068333730.00.00547.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-28-0/0/5027. 0.0014386046239180.00.00349.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-28-0/0/3412. 0.0014343035866020.00.00212.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-28-0/0/2547. 0.0014356027968660.00.00165.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-28-0/0/2955. 0.0014338027619560.00.00199.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-28-0/0/2986. 0.0014390027489700.00.00186.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-28-0/0/1206. 0.00142091213030090.00.0084.57 10.0.0.239http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112306276806674162176_17189214270 25-28-0/0/1114. 0.0014371012993340.00.0065.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-28-0/0/318. 0.001436906309330.00.0024.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-28-0/0/773. 0.001435909530980.00.0048.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-28-0/0/1420. 0.0014368014281360.00.0088.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-28-0/0/764. 0.001421005463820.00.0069.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-28-0/0/463. 0.001426503216250.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-28-0/0/354. 0.001435502302060.00.0028.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-28-0/0/52. 0.00143540826850.00.002.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-28-0/0/341. 0.001437202490410.00.0021.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-28-0/0/322. 0.001437601894360.00.0017.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-28-0/0/685. 0.001433704511250.00.0047.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-28-0/0/388. 0.00139031242625030.00.0036.59 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /commandos-warrior35853/id/35/35853 HTTP/1.1 37-28-0/0/345. 0.001434902297170.00.0035.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-28-0/0/604. 0.001433903647020.00.0048.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-28-0/0/258. 0.001434401662890.00.0011.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-28-0/0/443. 0.001434702687430.00.0024.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-28-0/0/330. 0.001438402419120.00.0020.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-28-0/0/329. 0.001437901581440.00.0020.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-28-0/0/22. 0.00143700591840.00.000.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-28-0/0/337. 0.001435202069610.00.0017.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-28-0/0/327. 0.001436301675830.00.0018.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-28-0/0/334. 0.001435002126520.00.0028.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-28-0/0/352. 0.001436101889390.00.0037.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-28-0/0/322. 0.001438802147030.00.0025.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-28-0/0/320. 0.0013910821584700.00.0030.65 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /worldofgames-plpl-117/error.html?click_id=c6ec6e36-2f4f-11 50-28-0/0/21. 0.00143810399470.00.002.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-28-0/0/705. 0.00139184153706490.00.0051.95 10.0.0.8http/1.1lws.alb.cloudioo.net:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f41045b1f41045b1dd87e8b2
Apache Status Apache Server Status for chaplium.com (via 10.0.1.126) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Tuesday, 18-Jun-2024 19:24:11 CEST Restart Time: Thursday, 23-May-2024 11:22:05 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 26 days 8 hours 2 minutes 6 seconds Server load: 2.55 1.72 1.63 Total accesses: 21970814 - Total Traffic: 1454.2 GB - Total Duration: 10966250258 CPU Usage: u133.38 s233.67 cu1798980 cs275498 - 91.2% CPU load 9.66 requests/sec - 0.7 MB/second - 69.4 kB/request - 499.128 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_W___..WWW................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22234110/125/1985072_ 9.090409872745650.04.80136489.48 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240618192408FR1916671c2b8 1-2250040/289/1969713_ 20.830319831820450.014.48135461.20 10.0.1.197http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 2-22177230/157/1952805W 15.39009727054330.08.09133963.61 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240618192409TR9806671c2b9f0272 HTTP/1.1 3-22203670/146/1935226_ 11.7602459625735630.05.32133098.03 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /video-gossip/index.html?stop_redirect=1 HTTP/1.1 4-22302930/54/1918675W 3.29009536508010.00.69132279.59 10.0.0.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240618192410c2ae4992 5-22306980/49/1883034_ 3.4506549379133950.01.23129994.27 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=21080537180&a_id=697535310 6-2247020/3/1843777_ 0.290669217613360.00.12126293.69 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /vzvid2/error.html?w_id=20599485599&a_id=693857388905&p=koc 7-2295650/242/1795638_ 17.8104068990725480.08.41122690.73 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=5ce6dd3c-2d97-11ef-a58 8-22-0/0/1731309. 0.00452558630471510.00.00118899.23 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /amongica24-117/index.html?click_id=4b267d74-2d97-11ef-882b 9-22-0/0/1583051. 0.005707894936620.00.00105712.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-22148900/177/1370853W 15.77006833674370.08.8188625.30 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=69174179490 11-2219210/297/1061938W 26.76005309900380.017.5467066.44 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6904013 12-22148950/189/600377W 14.34003000390670.08.3637389.38 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 13-22-0/0/216794. 0.002146161108233290.00.0013434.09 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240618184822FR7556671b 14-22-0/0/55720. 0.0049870308033700.00.003419.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-22-0/0/25970. 0.00190640143869260.00.001628.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-19-0/0/13567. 0.001771354079719480.00.00870.62 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240616181113FR722666f0ea1 17-19-0/0/6398. 0.00177314039747630.00.00432.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-19-0/0/3161. 0.00177305024155640.00.00182.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-19-0/0/1637. 0.00177321011670730.00.0090.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-19-0/0/1865. 0.00177313011699210.00.0081.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-19-0/0/1829. 0.0017715511113202630.00.00108.33 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240616181131FR976666f0eb384ace HTTP/1.1 22-19-0/0/2699. 0.0017713118013772120.00.00187.67 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1 23-19-0/0/1040. 0.0018561606717200.00.0052.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-19-0/0/1007. 0.0018561906136590.00.0064.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-19-0/0/383. 0.0018561002314310.00.0031.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-9-0/0/414. 0.0092176802437930.00.0021.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/330. 0.0092180001945890.00.0023.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/67. 0.009217740727840.00.004.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-9-0/0/509. 0.0092176702718860.00.0031.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/514. 0.0092099402347030.00.0051.90 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 31-9-0/0/336. 0.0092180101978150.00.0038.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-9-0/0/30. 0.009218140615350.00.003.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/175. 0.0092179901143830.00.0011.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/308. 0.0092098161895780.00.0018.57 10.0.0.146http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240608021409ES7956663a2515e 35-9-0/0/314. 0.0092180901617360.00.0020.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/330. 0.0092178801836700.00.0024.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/80. 0.009217800780320.00.009.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/326. 0.0092096102147470.00.0028.15 10.0.67.233http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 39-9-0/0/317. 0.0092180401767830.00.0030.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/306. 0.0092179501641150.00.0016.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/30. 0.009217860379120.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/17. 0.009218100330960.00.001.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/25. 0.009218080272540.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/10. 0.009217940244650.00.000.26 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/313. 0.0092179601321020.00.0013.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/17. 0.009218070401730.00.002.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/25. 0.009217790389310.00.001.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/18. 0.009217690357950.00.001.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/313. 0.009209471651858890.00.0027.44 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 50-9-0/0/14. 0.009218190164950.00.001.63 ::1http/1.1lws.al
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f310442cf310442c8e527b01
Apache Status Apache Server Status for chaplium.com (via 10.0.1.129) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Sunday, 16-Jun-2024 21:52:06 CEST Restart Time: Wednesday, 24-Apr-2024 17:51:54 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 53 days 4 hours 12 seconds Server load: 1.15 1.38 1.42 Total accesses: 45533734 - Total Traffic: 2966.2 GB - Total Duration: 23851515621 CPU Usage: u114.9 s457.65 cu3899680 cs596672 - 97.9% CPU load 9.91 requests/sec - 0.7 MB/second - 68.3 kB/request - 523.821 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __._C._W_W__.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23297630/50/4021103_ 5.80023220982698250.02.78271961.16 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=20917256824&a_id=690463520608 1-23311150/68/3992604_ 3.730020865489950.01.77270713.59 10.0.0.7http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 2-23-0/0/3961709. 0.001020696382100.00.00268546.06 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 3-23319170/58/3924411_ 3.7206920518866110.04.34265755.16 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240616215203PT120666f4263eb822 HTTP/1.1 4-23202611/159/3879342C 13.6509102026543821281.88.81262453.53 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /res/20240611_47765_16180/winsports-espesv4/euro-2024/eriks 5-23-0/0/3824149. 0.0025019940352020.00.00257991.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-23306660/65/3763919_ 5.8702419616033750.04.81254857.91 10.0.1.197http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240616215204FR593666f4 7-23151310/200/3658661W 18.560019113549230.09.91246887.41 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-2346930/288/3532563_ 26.0003318434204510.023.33237204.50 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240616215204FR525666f4264 9-234840/47/3246790W 3.590017039190760.03.66215260.63 10.0.1.197http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350041369393209443883_17185675231 10-23210310/146/2818771_ 14.58039114828901620.011.29180622.19 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /vidbo-ica-1000dq/index.html?dclid=CKOV8vby4IYDFehXpAQdUOMD 11-23287560/88/2291354_ 6.33032512053846740.05.74143479.97 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /funaia/index.html?w_id=20743732525&a_id=679436108291&p=you 12-23-0/0/1540435. 0.0050508171525630.00.0095421.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-23-0/0/679269. 0.0050103645940760.00.0041783.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-23-0/0/215348. 0.004062361197344200.00.0013257.73 10.0.1.197http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240616204421FR955666f3285 15-23-0/0/81541. 0.0065430482449120.00.004963.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-23-0/0/45083. 0.0065890265690420.00.002735.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-23-0/0/18544. 0.00133900121747590.00.001107.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-23-0/0/8079. 0.0013270063060280.00.00505.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-23-0/0/4241. 0.0013320032524280.00.00251.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-20-0/0/3149. 0.00456446027767650.00.00202.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-20-0/0/2685. 0.00456471025563400.00.00148.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/2840. 0.00757849020390790.00.00179.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2021. 0.00757837014835890.00.00106.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/1764. 0.00757871011584580.00.00114.11 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/1730. 0.00757869012145780.00.00111.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/804. 0.0075786304642530.00.0042.24 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/62. 0.007578650785000.00.002.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/622. 0.0075788004140220.00.0041.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/680. 0.007570774054178370.00.0050.30 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /fort-ica-117/index.html?click_id=073dbc97-2537-11ef-8458-7 30-13-0/0/605. 0.0075787603815960.00.0045.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/184. 0.0075788801377850.00.006.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/352. 0.0075786202261940.00.0019.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-13-0/0/294. 0.0075788402165900.00.0014.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/437. 0.0075788102603760.00.0030.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/554. 0.0075785603090120.00.0025.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/57. 0.007578910732330.00.003.97 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-13-0/0/297. 0.0075785302362060.00.0020.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-13-0/0/342. 0.0075786802413860.00.0020.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/633. 0.0075785703042320.00.0034.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/348. 0.0075784201845630.00.0019.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-13-0/0/39. 0.007578720473950.00.003.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/315. 0.007570771501763370.00.0031.85 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2739631?ski 43-13-0/0/25. 0.007578870258570.00.001.75 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-13-0/0/467. 0.007570841782279240.00.0033.60 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /dreiwog/index.html?stop_redirect=1 HTTP/1.1 45-13-0/0/334. 0.0075785401831700.00.0018.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/153. 0.007578860743310.00.0014.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/20. 0.007578830395360.00.001.88 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/38. 0.007578640417800.00.003.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/23. 0.007578610313620.00.000.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/391. 0.0075784702164730.00.0030.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-13-0/0/38. 0.007578440243810.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3122c8cfa322c8cfa3fc870bd7
Apache Status Apache Server Status for chaplium.com (via 10.0.131.45) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Jun-2024 11:16:24 CEST Restart Time: Tuesday, 23-Apr-2024 15:14:34 CEST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 51 days 20 hours 1 minute 50 seconds Server load: 1.15 1.27 1.34 Total accesses: 44446264 - Total Traffic: 2884.5 GB - Total Duration: 23553106250 CPU Usage: u121.25 s435.06 cu3693070 cs558869 - 95% CPU load 9.92 requests/sec - 0.7 MB/second - 68.1 kB/request - 529.923 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers WWW__._...__W_.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2695540/159/3906857W 17.290020645297430.014.90263015.81 10.0.0.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240614111623TR743666c0a679c2c4 HTTP/1.1 1-26215340/59/3876245W 6.390020550826020.06.20260869.58 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 2-26217130/55/3855112W 5.480020313858970.04.70260207.84 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20448788809&a_id=6990980 3-26122590/107/3811800_ 16.150620158291320.05.48257822.88 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240614092549FR735666bf07d15 4-26225210/49/3778555_ 3.6103619903218700.03.17254299.02 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240614111619PL664666c0a63 5-26-0/0/3721135. 0.0089019678958150.00.00250911.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-26130330/136/3641686_ 12.65037019280953620.012.12246161.11 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=686141033517 7-26-0/0/3578722. 0.00501218891027620.00.00240352.92 10.0.0.239http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123036275284059857404_1718356533 8-26-0/0/3435576. 0.001149218151663640.00.00229936.30 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/error.html?postbackid=64989_3dc4e94e-2a2e-11e 9-26-0/0/3191827. 0.0043016924772410.00.00211303.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-26309190/259/2778314_ 21.20021414734412970.014.02177164.38 10.0.1.239http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 11-26148350/129/2286307_ 10.330312155866830.06.29142808.14 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1 12-26155270/125/1520703W 8.48008119799670.05.2293781.90 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /artint-plpl-117/index.html?click_id=98bc8a92-2a2e-11ef-822 13-26158560/109/685777_ 11.8704193667223580.012.7241907.80 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 14-26-0/0/206460. 0.001025801136653360.00.0012673.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-26-0/0/67612. 0.00496400401370130.00.004046.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-23-0/0/37140. 0.001321760232990980.00.002304.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-23-0/0/19177. 0.002452210129001900.00.001172.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-23-0/0/10111. 0.00245320077987310.00.00612.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-23-0/0/4404. 0.00245281035384310.00.00242.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-23-0/0/4449. 0.00245414035141130.00.00276.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-23-0/0/4032. 0.00245492029995470.00.00231.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-23-0/0/2093. 0.00245524022294970.00.00145.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-23-0/0/2260. 0.00245348019537040.00.00164.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-16-0/0/1620. 0.00546899016730760.00.00120.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-16-0/0/929. 0.00546920010796790.00.0058.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-16-0/0/904. 0.0054614430513209430.00.0063.38 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1 27-16-0/0/668. 0.0054694905507630.00.0044.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-16-0/0/550. 0.0054690306217240.00.0035.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-16-0/0/982. 0.005461641476473120.00.0068.16 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240608033335PL4526663b4efbd5f6 HTTP/1.1 30-16-0/0/958. 0.0054694806905710.00.0065.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-16-0/0/71. 0.0054690902502450.00.004.20 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-16-0/0/371. 0.0054692104073010.00.0030.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-16-0/0/85. 0.0054694302485030.00.002.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-16-0/0/622. 0.0054692905836450.00.0042.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-16-0/0/208. 0.0054691603545110.00.0012.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-16-0/0/361. 0.0054694104111590.00.0025.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-16-0/0/657. 0.0054690706138100.00.0034.30 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-16-0/0/360. 0.0054694703425370.00.0016.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-16-0/0/376. 0.0054690203584750.00.0022.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-16-0/0/52. 0.0054696002401060.00.002.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-16-0/0/347. 0.0054615202977140.00.0028.30 10.0.1.20http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 42-16-0/0/208. 0.0054694002535040.00.008.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-16-0/0/355. 0.0054612303685790.00.0031.00 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 44-16-0/0/70. 0.0054694402076430.00.006.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-16-0/0/366. 0.005461502923672210.00.0021.18 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=2021308447&a_id=688214231504& 46-16-0/0/185. 0.0054691902499070.00.004.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-16-0/0/37. 0.0054693601653350.00.002.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-16-0/0/84. 0.0054695501697030.00.007.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-16-0/0/80. 0.0054690101883980.00.0010.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-16-0/0/341. 0.0054613403378330.00.0029.00 10.0.0.173http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 51-16-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31aabfd8f0aabfd8f09df9a6ce
Apache Status Apache Server Status for chaplium.com (via 10.0.1.200) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Jun-2024 11:16:24 CEST Restart Time: Thursday, 23-May-2024 11:36:19 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 21 days 23 hours 40 minutes 5 seconds Server load: 0.85 1.23 1.31 Total accesses: 18291526 - Total Traffic: 1205.5 GB - Total Duration: 9910577224 CPU Usage: u147.77 s199.4 cu1488950 cs222706 - 90.1% CPU load 9.63 requests/sec - 0.6 MB/second - 69.1 kB/request - 541.813 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers _W___.WWW.__._.................................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19108160/219/1613853_ 19.27048725914140.014.26110964.35 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-19292350/40/1600569W 5.19008630996250.04.52109687.70 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240614111621FR837666c0a65e7 2-19184160/112/1589883_ 9.8701268598138650.06.78108597.39 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240614111613FR199666c0a5d67 3-1998840/220/1574057_ 19.96008506367160.014.18107069.23 10.0.1.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-1933860/263/1555605_ 28.74038436764300.014.16107137.54 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 5-19-0/0/1531357. 0.0010908283258880.00.00104986.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 6-19178560/119/1511852W 12.771708157205680.07.26103167.63 10.0.1.239http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=P_slash_XSVF4QRHisnxWw 7-19218630/115/1467809W 7.95007944278510.05.5099852.43 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-19159690/171/1421215W 12.88007677668760.011.6297332.80 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /demusica-2d/index.html?w_id=20706200329&a_id=688798490289& 9-19-0/0/1315789. 0.008207133746160.00.0088688.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-19186470/126/1139214_ 12.660406184997880.06.2073256.84 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240614111621FR730666c0a65 11-1944610/239/933016_ 22.3508405059928600.013.1459009.29 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240614111620TR986666c0a64c077e HTTP/1.1 12-19-0/0/612267. 0.0011103341652180.00.0038046.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-19220920/123/262459_ 8.780461458255090.09.0316602.79 10.0.1.239http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 14-19-0/0/85909. 0.001180484960340.00.005325.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-19-0/0/36335. 0.00376190212198350.00.002167.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-17-0/0/14221. 0.0073563094033810.00.00835.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-17-0/0/7328. 0.0073458046417550.00.00452.45 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-16-0/0/3516. 0.00238522026943790.00.00215.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-16-0/0/2391. 0.00245329016409760.00.00123.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-16-0/0/1446. 0.0024559408914470.00.0090.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-16-0/0/1527. 0.00245556014200680.00.00101.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-9-0/0/739. 0.003549821364987090.00.0049.18 10.0.0.239http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202405281609444e260d81c5aede 23-9-0/0/138. 0.0035527901047540.00.004.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-9-0/0/1147. 0.0035528306876280.00.0072.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-9-0/0/1028. 0.0054606607047950.00.0084.11 10.0.0.146http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 26-9-0/0/70. 0.005469060776280.00.003.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-9-0/0/34. 0.005469210511250.00.001.99 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-9-0/0/397. 0.0054608302189440.00.0035.65 127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1 29-9-0/0/205. 0.0054691602504210.00.008.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-9-0/0/33. 0.005469250530090.00.002.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-9-0/0/316. 0.005460915001743640.00.0034.19 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /gamezentral-3-31/index.html?w_id=20559045301&a_id=69158437 32-9-0/0/26. 0.005469070476830.00.000.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-9-0/0/318. 0.0054691301893930.00.0022.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-9-0/0/36. 0.005469470560950.00.003.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-9-0/0/45. 0.005469090462170.00.005.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-9-0/0/199. 0.0054693101463910.00.0012.33 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-9-0/0/107. 0.005469290790580.00.005.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-9-0/0/363. 0.0054692302064920.00.0023.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-9-0/0/91. 0.005469350875500.00.005.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-9-0/0/16. 0.005469370293760.00.001.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-9-0/0/603. 0.0054695503421250.00.0030.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-9-0/0/12. 0.005469300307850.00.000.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-9-0/0/171. 0.005469010989000.00.0011.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-9-0/0/308. 0.0054694801602570.00.0022.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-9-0/0/35. 0.005469050311430.00.002.03 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-9-0/0/20. 0.005469320235680.00.001.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-9-0/0/32. 0.005469440158430.00.004.02 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-9-0/0/166. 0.0054691501040250.00.0020.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-9-0/0/317. 0.0054693301576750.00.0019.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-9-0/0/32. 0.005469580129330.00.003.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-9-0/0/7. 0.00546946076930.00.000.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5bd924aa5bd924aa469bf1a
Apache Status Apache Server Status for chaplium.com (via 10.0.1.211) Server Version: Apache/2.4.58 () Server MPM: prefork Server Built: Oct 26 2023 20:09:34 Current Time: Friday, 14-Jun-2024 11:16:24 CEST Restart Time: Wednesday, 24-Apr-2024 17:11:32 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 50 days 18 hours 4 minutes 52 seconds Server load: 1.34 1.33 1.34 Total accesses: 43414956 - Total Traffic: 2818.4 GB - Total Duration: 23953161002 CPU Usage: u144.55 s447.66 cu3723990 cs549875 - 97.5% CPU load 9.9 requests/sec - 0.7 MB/second - 68.1 kB/request - 551.726 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers C__.__.___W__................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2336731/285/3768768C 24.8707512071130653134.219.26254778.80 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /noticias/shania-twain-quiere-rendir-homenaje-a-harry-style 1-23265920/92/3740638_ 5.89063620586531930.03.36252902.47 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /vzvid2/index.html?w_id=20599485599&a_id=682652063652&p=mob 2-2332900/278/3718377_ 27.2604320435680540.020.85250202.94 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20240614111621FR730666c0a 3-23-0/0/3687702. 0.0030020255597470.00.00248709.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 4-2370630/247/3642164_ 21.31049420055751430.011.38245923.19 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /newspsg-byg-117/index.html?click_id=c23f11c5-2a2e-11ef-bf6 5-23319170/28/3587801_ 3.1807419724752180.01.65241920.92 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240614111613FR199666c0a5d 6-23-0/0/3527888. 0.0028019422149340.00.00238813.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 7-2379800/249/3439446_ 20.680418922095640.027.41231591.34 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1 8-23270520/84/3322629_ 5.7804018323576120.05.68222591.81 10.0.0.239http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240614111545ES855666c0a4 9-23153230/174/3107061_ 19.54028317136489840.015.10205584.02 10.0.1.239http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240614111623b0fe3412 10-23317530/28/2713373W 3.840014984623980.06.89172865.91 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 11-23320200/30/2257872_ 2.71035612541667980.02.37141393.52 10.0.1.239http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1 12-23320260/33/1605515_ 1.91088925783640.00.9498914.23 10.0.0.8http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-23-0/0/800965. 0.0012004506719200.00.0049442.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-23-0/0/277302. 0.005398001605933280.00.0017014.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 15-23-0/0/97402. 0.005374142581961930.00.006027.29 10.0.1.239http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240613202040FR730666b3878 16-23-0/0/46788. 0.0053727280290046240.00.002790.96 10.0.1.239http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123015380014876177772_1718302856 17-20-0/0/24608. 0.00245106118159676560.00.001461.53 10.0.0.239http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240611151112ES73966684cf0df 18-20-0/0/12677. 0.00245379088251960.00.00755.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-20-0/0/4950. 0.00245320043672610.00.00317.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-20-0/0/4206. 0.00245637033710770.00.00312.54 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-20-0/0/2096. 0.00245694025766700.00.00121.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-13-0/0/3217. 0.00355311027815560.00.00191.66 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-13-0/0/2896. 0.00355312024146060.00.00169.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-13-0/0/2927. 0.00355119024494880.00.00176.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-13-0/0/989. 0.00546901010604860.00.0062.64 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-13-0/0/588. 0.0054694404363750.00.0036.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-13-0/0/881. 0.0054692304765960.00.0055.43 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-13-0/0/371. 0.0054694003091160.00.0022.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-13-0/0/191. 0.0054690801330690.00.009.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-13-0/0/697. 0.0054694103642300.00.0048.83 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-13-0/0/171. 0.0054694601462240.00.0012.39 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-13-0/0/394. 0.0054607414912301790.00.0027.82 10.0.0.197http/1.1lws.alb.cloudioo.net:81GET /gaming-tv-sub?postbackid=64275_56005454-24e4-11ef-86e0-851 33-13-0/0/592. 0.0054690503732610.00.0046.70 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-13-0/0/330. 0.0054693102125990.00.0016.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-13-0/0/454. 0.0054692902590910.00.0033.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-13-0/0/706. 0.00546076913937140.00.0054.04 10.0.0.146http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240608031020ES1586663af7 37-13-0/0/660. 0.0054606703800700.00.0062.95 10.0.0.133http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 38-13-0/0/653. 0.0054690003657460.00.0058.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-13-0/0/505. 0.0054695202804540.00.0027.08 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-13-0/0/356. 0.0054607002062960.00.0021.88 10.0.1.103http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1 41-13-0/0/325. 0.0054693001993440.00.0024.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-13-0/0/79. 0.005469040707170.00.002.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-13-0/0/324. 0.0054606116791815640.00.0042.52 10.0.1.160http/1.1lws.alb.cloudioo.net:81GET /entrantes-y-aperitivos/salmon-a-la-naranja-con-guacamole/i 44-13-0/0/322. 0.0054692801716700.00.0013.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-13-0/0/322. 0.0054692001800060.00.0023.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-13-0/0/12. 0.005469390230230.00.000.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-13-0/0/59. 0.005469110515780.00.005.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-13-0/0/34. 0.005469380161430.00.001.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-13-0/0/25. 0.005469180202350.00.001.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-13-0/0/334. 0.0054695601711110.00.009.69 ::1http/1.1lws.alb.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310be5f52d0be5f52d67f1243d
Apache Status Apache Server Status for chaplium.com (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Saturday, 15-Jul-2023 20:06:00 CEST Restart Time: Monday, 27-Mar-2023 03:45:16 CEST Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 110 days 16 hours 20 minutes 43 seconds Server load: 3.72 4.62 4.41 Total accesses: 133716795 - Total Traffic: 5939.4 GB - Total Duration: 78622737922 CPU Usage: u288.85 s1589.56 cu20022600 cs2455020 - 235% CPU load 14 requests/sec - 0.6 MB/second - 46.6 kB/request - 587.98 ms/request 6 requests currently being processed, 9 idle workers _W___W__WW.W_W__................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-69307270/216/10187826_ 31.78019159151953460.012.86472908.72 10.0.1.50http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230715200556ES39564b2e004c6 1-69198600/75/10120157W 10.350058743862610.03.46470144.19 10.0.0.78http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=f1dc521b-2339-11e 2-69271190/19/10040247_ 3.21027458292315620.00.37466665.28 10.0.0.232http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/masmovil-es/commit/20230715200559e 3-69154730/108/9947227_ 13.35053057698854670.08.56461195.03 10.0.0.78http/1.1lws.alb.cloudioo.net:81GET /continuer10/index.html?w_id=19866071008&a_id=663255151604& 4-69310220/198/9846869_ 29.89030257232821020.09.08457234.25 10.0.0.78http/1.1lws.alb.cloudioo.net:81GET /woman-life/index.html?w_id=18538507579&a_id=646225666461&p 5-6998740/130/9717149W 18.990056426891590.04.40450024.66 10.0.1.50http/1.1wws.cloudioo.net:80POST /component/get?ref=https%3A%2F%2Fwww.rougetv.ch%2F&ttl=60 6-69209550/69/9549953_ 7.95037855515050440.02.19442938.41 10.0.0.78http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=&cfg_sessionid=202307152 7-69277500/4/9372731_ 2.8108054547830400.00.10434903.69 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230715200557TR63164b2e0057e799 HTTP/1.1 8-69104800/143/9112068W 20.850053010275310.010.06421768.56 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /smurfs/viagemincrivel25458/id/7/25458 HTTP/1.1 9-69215740/42/8745404W 8.625050980545910.04.36403118.72 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /res/20230713_31744_14350/win-sports-pt-pt-v4/provider.js H 10-69-0/0/8083085. 0.00238747261997580.00.00365227.16 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /dwzaplm/index.html?w_id=17342171699&a_id=635885095110&p=op 11-69250350/245/7094698W 36.630041714870230.08.24308879.94 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 12-69293680/4/6201504_ 0.4809836611215720.00.01264749.03 10.0.0.78http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 13-69179340/74/5155970W 14.020030772493890.05.29218185.88 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon-precomposed.png HTTP/1.1 14-6944210/161/3885329_ 27.9301423674074150.07.74163851.50 10.0.0.232http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20230715195746a218f349cfc835 15-69233660/44/2564215_ 6.4508316058211580.01.43108422.95 10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230715200556TR17464b2e004def48 HTTP/1.1 16-69-0/0/1581688. 0.000010067550270.00.0066214.73 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-69-0/0/953175. 0.007106156091680.00.0040137.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-69-0/0/561282. 0.0014503770230440.00.0023577.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-69-0/0/320818. 0.0047102178542960.00.0013473.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-69-0/0/170495. 0.0048101207453830.00.007377.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-69-0/0/80310. 0.00258198611757270.00.003323.06 10.0.1.177http/1.1lws.alb.cloudioo.net:81GET /salmvodgas-117/index.html?click_id=32b5d7af-2339-11ee-bb05 22-69-0/0/56965. 0.003240448083120.00.002417.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-69-0/0/47563. 0.004690377041030.00.001979.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-69-0/0/43622. 0.0058430343477190.00.001829.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-69-0/0/32406. 0.0057150265105020.00.001375.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-69-0/0/28586. 0.0058510238932610.00.001180.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-69-0/0/20050. 0.0058220181476810.00.00803.48 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-69-0/0/14426. 0.0058390144957160.00.00603.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-69-0/0/10690. 0.0058340121015820.00.00430.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-69-0/0/8324. 0.005846098865800.00.00356.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-69-0/0/7063. 0.005842084241420.00.00282.89 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-69-0/0/8459. 0.0097902087997600.00.00335.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-69-0/0/5894. 0.0097888064081620.00.00248.71 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-69-0/0/7635. 0.0098086067703160.00.00307.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-69-0/0/5488. 0.0097994056298350.00.00237.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-69-0/0/4808. 0.0098085051148210.00.00197.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-69-0/0/3883. 0.0098060044503600.00.00154.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-69-0/0/4625. 0.0098056048548710.00.00213.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-69-0/0/4082. 0.0098091042911530.00.00174.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-69-0/0/2725. 0.0097993036532170.00.00120.69 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-69-0/0/5147. 0.0098093047546880.00.00241.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-69-0/0/5254. 0.0098077051054570.00.00223.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-69-0/0/3494. 0.0098062039328220.00.00137.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-69-0/0/4018. 0.0098047040481270.00.00167.84 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-69-0/0/3309. 0.0098050036035720.00.00135.87 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-69-0/0/3007. 0.0098012035636520.00.00126.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-69-0/0/2694. 0.0098075030557980.00.0099.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-69-0/0/2570. 0.0098055030884310.00.00114.14 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-69-0/0/1028. 0.0098057022329540.00.0041.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-69-0/0/2925. 0.009806403262957<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310be5f52d0be5f52d7f3da094
Apache Status Apache Server Status for chaplium.com (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 08:01:13 CET Restart Time: Wednesday, 08-Feb-2023 01:16:45 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 6 hours 44 minutes 27 seconds Server load: 2.77 2.31 2.23 Total accesses: 18897262 - Total Traffic: 933.2 GB - Total Duration: 11548620534 CPU Usage: u170.25 s182.83 cu2309770 cs289519 - 185% CPU load 13.4 requests/sec - 0.7 MB/second - 51.8 kB/request - 611.127 ms/request 6 requests currently being processed, 6 idle workers __W__W_W_WW.W................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10264750/60/1460577_ 6.47008341116500.02.9175455.43 10.0.38.21http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-10120000/185/1452302_ 22.75008255219040.012.9975247.48 10.0.1.199http/1.1secure-landings.api.cloudioo.neGET / HTTP/1.1 2-1014960/237/1432569W 31.11008203024910.014.4674082.59 10.0.0.94http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224075951TR76063f8606 3-10249570/76/1424790_ 10.08058139302890.03.7773754.80 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1 4-10153610/154/1408570_ 18.900597985578670.08.2472875.65 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1 5-1051300/227/1389868W 28.32107916764650.013.1371676.11 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /pilka-nozna/la-liga/21-22/cadiz-cf-vs-real-madryt/srlvfb/7 6-10111180/198/1369990_ 22.17017277766330680.06.6270984.63 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1 7-10205740/103/1341599W 13.67007611575060.06.9869318.77 10.0.1.199http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230224080109b007a309 8-10307090/20/1299059_ 1.7108197357462470.01.1766324.80 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /vivir/sexualidad/estos-son-los-siete-alimentos-que-te-ayud 9-1054590/224/1255048W 30.25007120758470.011.2064473.53 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 10-10325920/1/1139562W 0.00006484180670.00.0056881.23 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230224080109TR73763f860b5af7c1 HTTP/1.1 11-10-0/0/993318. 0.00164875699836050.00.0047970.67 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /hkqantivirus/index.html?w_id=19537635338&a_id=645263805063 12-10287990/37/869615W 4.35004944766870.03.3040881.98 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /apkoyunlarindir2122938764aaa9-381/index.html HTTP/1.1 13-10-0/0/692486. 0.0033704025191590.00.0032529.61 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10-0/0/495550. 0.00258359122873914750.00.0023111.31 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /fortnite_chapter2-y-test/index.html?stop_redirect=1 HTTP/1 15-10-0/0/313941. 0.0029233651837083730.00.0014597.30 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230223235353PL14663f7ee815ba1b HTTP/1.1 16-10-0/0/190823. 0.003363001145352620.00.008828.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/110000. 0.003345039738805430.00.004957.91 10.0.0.94http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 18-10-0/0/74472. 0.0038598358465907560.00.003531.85 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /musicav4/index.html?w_id=11772503988&a_id=508679502632&p=w 19-10-0/0/39162. 0.00391350327726980.00.001823.56 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/19761. 0.00439540213022440.00.00887.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/15543. 0.00550540125815250.00.00700.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/8843. 0.00551230145617450.00.00420.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/5518. 0.00551410126984820.00.00247.44 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/6874. 0.00551380134461820.00.00342.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7673. 0.0055144074958390.00.00328.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/7587. 0.0060927075754400.00.00341.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/4455. 0.006069930118954480.00.00203.21 10.0.1.199http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1 28-10-0/0/4918. 0.006070136166199170.00.00201.40 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /horoszapplt8-1000tt/index.html?ttclid=E.C.P.CuEBcOg5nosWiq 29-10-0/0/2166. 0.00664780105649310.00.00102.16 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-10-0/0/1841. 0.00665070100102400.00.0063.37 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/3785. 0.0066485055752120.00.00153.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/3239. 0.00662823940875040.00.00140.41 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /home HTTP/1.1 33-10-0/0/1676. 0.00665020101034350.00.0083.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/3581. 0.0066468046514310.00.00141.29 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/3143. 0.0066497043959750.00.00129.57 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/2836. 0.0066488038626220.00.00126.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1266. 0.0066506092783820.00.0062.19 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1653. 0.0066465027439760.00.0068.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/2174. 0.0066466028953520.00.0089.28 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/2016. 0.0066479026581520.00.0083.58 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/1037. 0.0066514017659430.00.0041.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/2260. 0.0066486025086600.00.00116.74 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/1215. 0.0066471018264180.00.0046.05 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-10-0/0/605. 0.0066495017384510.00.0023.25 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/759. 0.0066527089081660.00.0029.49 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/274. 0.0066482086034070.00.0011.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/863. 0.0066501017604710.00.0032.90 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/231. 0.0066469085022790.00.009.79 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/392. 0.0066520086275610.00.0014.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/976. 0.006627436415609270.00.0046.15 10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230223133637
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313fc77f043fc77f0417577fed
Apache Status Apache Server Status for chaplium.com (via 10.0.1.253) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Friday, 24-Feb-2023 07:00:36 CET Restart Time: Wednesday, 08-Feb-2023 01:16:33 CET Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 16 days 5 hours 44 minutes 3 seconds Server load: 1.85 2.08 2.02 Total accesses: 18856439 - Total Traffic: 932.1 GB - Total Duration: 11232448439 CPU Usage: u141.1 s170.48 cu2242190 cs277158 - 180% CPU load 13.4 requests/sec - 0.7 MB/second - 51.8 kB/request - 595.682 ms/request 4 requests currently being processed, 6 idle workers _WWW____W._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1032850/207/1472907_ 35.3206828184597040.022.7176143.02 10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230224070016PL67263f8527 1-10140940/126/1463223W 23.89108112966540.013.8475929.78 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /res/20230223_28451_14284/winsportsfrv4/listado-podcast-epi 2-10237440/48/1447462W 10.11008105442640.04.5774811.45 10.0.0.94http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20230224065935ab4a2b5838717a 3-10113800/153/1435359W 15.20007975409100.03.3574036.13 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /res/20230223_28451_12649/games-4-allesv4/videos/fortnite-t 4-10229650/58/1416554_ 7.7809727872551350.04.2573188.93 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1 5-10286370/20/1403799_ 1.2603197784713440.00.2072425.92 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /funtaqatar/index.html?w_id=19089935505&a_id=638364051577&p 6-10176250/120/1379273_ 14.3703047658959980.07.0171341.34 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /downgmora-1000dq/index.html?dclid=CjgKEAiAutyfBhCYzLP82Pem 7-10287180/15/1351855_ 2.8304007529360200.02.7170130.85 10.0.0.94http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202211240706487f57858230df2a 8-1081040/191/1307866W 28.12007265644760.015.6167706.89 10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 9-10-0/0/1246074. 0.001406921378880.00.0063920.31 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 10-10177630/117/1142657_ 14.1207596356430640.07.3657092.25 10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /amogg4/index.html?w_id=11595441327&a_id=524439846432&p=www 11-10-0/0/987762. 0.00105105542437980.00.0047413.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 12-10-0/0/856419. 0.002693104827461730.00.0040300.68 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 13-10-0/0/672812. 0.002806003832407980.00.0031506.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 14-10-0/0/479324. 0.0029417432718293230.00.0022227.81 10.0.0.94http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230223215100ES12563f7d1b 15-10-0/0/295081. 0.002960501701858910.00.0013643.32 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-10-0/0/170333. 0.00296690998048660.00.007804.17 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 17-10-0/0/103958. 0.00296510625175420.00.004750.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-10-0/0/66808. 0.00295280418703320.00.003119.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-10-0/0/32696. 0.00339990231704470.00.001485.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-10-0/0/15006. 0.00547850183265990.00.00682.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-10-0/0/13116. 0.00547810110926190.00.00600.82 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-10-0/0/6346. 0.00547860129451090.00.00286.35 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-10-0/0/8480. 0.0054783084626030.00.00382.94 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-10-0/0/7569. 0.0054775074342210.00.00324.13 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-10-0/0/7659. 0.0054717069887120.00.00335.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 26-10-0/0/5529. 0.0054605055912740.00.00256.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-10-0/0/3129. 0.00547880108397090.00.00143.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-10-0/0/3251. 0.0054593043743190.00.00136.23 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-10-0/0/2189. 0.005453732104008990.00.00100.45 10.0.0.94http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230223155135TR34263f77d77d695d HTTP/1.1 30-10-0/0/1940. 0.0054784031488040.00.0081.76 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-10-0/0/1955. 0.0054774030251890.00.0087.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-10-0/0/1979. 0.0054779030875620.00.0078.85 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 33-10-0/0/2595. 0.0054787035007330.00.00107.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-10-0/0/882. 0.0062691094304670.00.0032.00 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-10-0/0/1518. 0.0062806024677650.00.0073.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-10-0/0/1269. 0.0062815024578840.00.0063.40 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-10-0/0/1369. 0.0062829097493040.00.0068.34 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 38-10-0/0/1177. 0.0062817020554790.00.0048.67 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-10-0/0/678. 0.0062849093214290.00.0020.86 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-10-0/0/900. 0.0062716092251940.00.0044.98 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-10-0/0/679. 0.0062837019190200.00.0025.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-10-0/0/799. 0.0062790023521050.00.0029.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-10-0/0/667. 0.00626158417148990.00.0032.07 10.0.0.94http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223133650PL14463f75de2d9 44-10-0/0/636. 0.0062831016125720.00.0020.96 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-10-0/0/420. 0.0062841014226800.00.0020.59 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-10-0/0/620. 0.0062844088356390.00.0027.60 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-10-0/0/576. 0.0062799015447600.00.0021.92 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-10-0/0/834. 0.0062861017155400.00.0034.15 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-10-0/0/770. 0.0062840015756900.00.0029.01 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-10-0/0/714. 0.0062630015737670.00.0028.18 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 51-10-0/0/532. 0.0062801086701630
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310be5f52d0be5f52dd1660ccc
Apache Status Apache Server Status for chaplium.com (via 10.0.1.5) Server Version: Apache/2.4.46 (Amazon) Server MPM: prefork Server Built: Aug 24 2020 18:40:26 Current Time: Sunday, 14-Aug-2022 04:53:24 CEST Restart Time: Wednesday, 22-Jun-2022 00:53:25 CEST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 53 days 3 hours 59 minutes 58 seconds Server load: 0.83 0.83 0.82 Total accesses: 80771019 - Total Traffic: 3170.4 GB - Total Duration: 38914292044 CPU Usage: u169.35 s739.01 cu7434260 cs965852 - 183% CPU load 17.6 requests/sec - 0.7 MB/second - 41.2 kB/request - 481.785 ms/request 3 requests currently being processed, 5 idle workers .W___._W_W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/5843714. 0.0057028026113040.00.00241177.52 10.0.0.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 1-1412580/194/5752895W 23.662027637637590.018.50237024.52 10.0.0.177http/1.1lws.alb.cloudioo.net:81GET /programas/musica,-cine-y-television/teaser-temporada-2-la- 2-1438870/179/5672216_ 16.63247627286999190.011.89235222.25 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220814045321ES37962f863a149 3-1442510/171/5590625_ 16.091026884253900.017.11231386.44 10.0.40.243http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 4-1480930/123/5491575_ 12.7306226392517240.010.47227277.67 10.0.1.156http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=PLATAFORMAS&arg3=159417&arg4=&arg7=FR 5-14-0/0/5392643. 0.002835425910280010.00.00222767.25 10.0.0.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220814045249FR77362f8638137 6-14267690/280/5275528_ 29.911025341223430.022.12217765.33 10.0.0.141http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 7-14291840/257/5139003W 22.590024664421350.025.93212138.11 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1 8-14302840/230/5003660_ 30.2924023981207090.029.36206348.89 10.0.1.156http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20220814045245PT95962f8637 9-14127640/70/4799528W 3.010022984912210.04.25196774.66 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /noticias-musicales-y-famosos/feed-videoes/BS2BS2439365?ski 10-14-0/0/4492837. 0.007134021468314850.00.00181073.72 10.0.0.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20220814042438ES92862f85ce 11-14-0/0/4021010. 0.0011417142519157407220.00.00156343.36 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /res/20220811_23805_12791/saturn-games-diverti-pt-v4/guias- 12-14-0/0/3570388. 0.001542615916947797530.00.00136214.22 10.0.1.249http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=31fdec5b-1b58-11ed-b83e-e 13-14-0/0/3089648. 0.0017061014633528190.00.00116556.56 10.0.1.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1 14-14-0/0/2524299. 0.001735136611994554060.00.0094400.57 10.0.0.199http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202208140004122316b021 15-14-0/0/1896401. 0.001758209126290170.00.0070642.55 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 16-14-0/0/1412799. 0.00173353786860183450.00.0052787.78 10.0.0.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220814000426TR11262f81fea20 17-14-0/0/1130840. 0.001757605499476440.00.0041795.09 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 18-14-0/0/886120. 0.001758004313844920.00.0032487.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 19-14-0/0/672659. 0.001757203323767210.00.0024586.46 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 20-14-0/0/489624. 0.001756602426653030.00.0017741.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 21-14-0/0/379914. 0.001758401895778230.00.0013637.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 22-14-0/0/343193. 0.001757501703497480.00.0012338.38 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 23-14-0/0/314787. 0.001753701573308350.00.0011332.63 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 24-14-0/0/300541. 0.002969101492161110.00.0010674.52 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 25-14-0/0/285698. 0.00296565271414521410.00.0010254.71 10.0.1.156http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813203906556a4dca 26-14-0/0/247099. 0.002982401235515800.00.008852.47 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 27-14-0/0/181798. 0.00531580918285570.00.006383.77 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 28-14-0/0/99847. 0.00531800521325490.00.003559.50 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 29-14-0/0/51070. 0.00531780281709880.00.001837.81 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 30-14-0/0/32047. 0.00531690191655800.00.001193.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 31-14-0/0/27476. 0.00531560155353850.00.00987.12 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 32-14-0/0/26438. 0.0053001110153634270.00.00952.95 10.0.1.156http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220813140955ES90362f79493a3 33-14-0/0/21740. 0.00531620125925880.00.00769.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 34-14-0/0/21119. 0.00531640126215960.00.00798.21 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 35-14-0/0/19519. 0.00531680114047070.00.00733.10 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 36-14-0/0/21062. 0.00531770120612550.00.00737.07 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 37-14-0/0/19347. 0.0052994443114226560.00.00705.10 10.0.0.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220813141006ES52462f7949eca 38-14-0/0/19169. 0.00531710111476180.00.00682.80 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 39-14-0/0/22470. 0.00531760127015430.00.00814.04 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 40-14-0/0/19989. 0.00531510114128680.00.00719.78 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 41-14-0/0/19199. 0.00531730111583240.00.00664.93 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 42-14-0/0/16591. 0.0053159099108460.00.00593.41 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 43-14-0/0/14783. 0.0053115086423180.00.00535.62 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 44-12-0/0/6520. 0.00325420046484440.00.00237.22 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 45-12-0/0/3554. 0.00325389030008220.00.00111.53 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 46-12-0/0/3321. 0.00325376029022050.00.00119.95 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 47-12-0/0/2060. 0.00325368021890750.00.0071.27 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 48-12-0/0/2628. 0.00325381024805010.00.0094.42 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 49-12-0/0/2168. 0.00325216022359160.00.0084.65 ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0 50-12-0/0
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09cdc8bf8eddc8bf8ede5124edb285608031d6d8f2e52549150
Found 89 files trough .DS_Store spidering: /assets /assets/emails /assets/images /assets/images/admin-panel.png /assets/images/Apartment.png /assets/images/avatar-dash.jpeg /assets/images/avatar.png /assets/images/cloud.png /assets/images/components.png /assets/images/Ellipse.png /assets/images/error /assets/images/facebook.png /assets/images/features-icon /assets/images/file-icon /assets/images/globe.png /assets/images/home.png /assets/images/homerent.png /assets/images/hotelbed.jpg /assets/images/instagram.png /assets/images/Lease.png /assets/images/linkedin.png /assets/images/logo-p.png /assets/images/logo_agent-sm.svg /assets/images/logo_organization-sm.svg /assets/images/menu.png /assets/images/monitor.png /assets/images/navUser.png /assets/images/no-home-image.png /assets/images/no-noti-one-dark.png /assets/images/no-noti-one-light.png /assets/images/no_data.svg /assets/images/notification-img.webp /assets/images/page23 /assets/images/page30 /assets/images/page32 /assets/images/public-site /assets/images/public-site/arrow-right.png /assets/images/public-site/cloud-bg.png /assets/images/public-site/dashboard-logo.png /assets/images/public-site/property-management /assets/images/public-site/property-management/bar-chart-2.png /assets/images/public-site/property-management/carousal1.png /assets/images/public-site/property-management/carousal2.webp /assets/images/public-site/property-management/carousal3.webp /assets/images/public-site/property-management/carousal4.webp /assets/images/public-site/property-management/customer-case /assets/images/public-site/property-management/customer-case/case-1-logo.png /assets/images/public-site/property-management/feature-icon /assets/images/public-site/property-management/howitworks1.png /assets/images/public-site/property-management/howitworks2.png /assets/images/public-site/property-management/maximize.png /assets/images/public-site/property-management/watch.png /assets/images/public-site/trustedBy-logo /assets/images/public-site/trustedBy-logo/aabergeiendom.png /assets/images/public-site/trustedBy-logo/bruviks.png /assets/images/public-site/trustedBy-logo/bruviks.svg /assets/images/public-site/trustedBy-logo/lilleOsloEiendom.png /assets/images/public-site/trustedBy-logo/selvaag.png /assets/images/public-site/trustedBy-logo/spabo.png /assets/images/public-site/trustedBy-logo/sqr.png /assets/images/public-site/ul-logo-white.png /assets/images/public-site/ul-logo.png /assets/images/public-site/unite-icon.svg /assets/images/Public_logo.png /assets/images/regLogo.png /assets/images/Rent.png /assets/images/room.jpg /assets/images/room1.jpg /assets/images/social /assets/images/spabo.png /assets/images/tenant.png /assets/images/tenant.svg /assets/images/TopBar-Options.png /assets/images/ul-logo-big.svg /assets/images/ul-logo-sm.png /assets/images/ul-logo.svg /assets/images/user-avatar-round.png /assets/images/user-cover.png /assets/images/user.png /assets/images/userLandlordLogo.png /assets/images/userlogo.png /assets/images/users-panel.png /assets/images/Vector.png /favicon.ico /index.html /logo192.png /logo512.png /manifest.json /robots.txt
Severity: medium
Fingerprint: 5f32cf5d6962f09c8e4417c08e4417c0a379a850bad466ec5d70de05b75b6786
Found 62 files trough .DS_Store spidering: /assets /assets/emails /assets/images /assets/images/admin-panel.png /assets/images/Apartment.png /assets/images/avatar-dash.jpeg /assets/images/avatar.png /assets/images/cloud.png /assets/images/components.png /assets/images/Ellipse.png /assets/images/error /assets/images/facebook.png /assets/images/features-icon /assets/images/file-icon /assets/images/globe.png /assets/images/home.png /assets/images/homerent.png /assets/images/hotelbed.jpg /assets/images/instagram.png /assets/images/Lease.png /assets/images/linkedin.png /assets/images/logo-p.png /assets/images/logo_agent-sm.svg /assets/images/logo_organization-sm.svg /assets/images/menu.png /assets/images/monitor.png /assets/images/navUser.png /assets/images/no-home-image.png /assets/images/no-noti-one-dark.png /assets/images/no-noti-one-light.png /assets/images/no_data.svg /assets/images/notification-img.webp /assets/images/page23 /assets/images/page30 /assets/images/page32 /assets/images/public-site /assets/images/Public_logo.png /assets/images/regLogo.png /assets/images/Rent.png /assets/images/room.jpg /assets/images/room1.jpg /assets/images/social /assets/images/spabo.png /assets/images/tenant.png /assets/images/tenant.svg /assets/images/TopBar-Options.png /assets/images/ul-logo-big.svg /assets/images/ul-logo-sm.png /assets/images/ul-logo.svg /assets/images/user-avatar-round.png /assets/images/user-cover.png /assets/images/user.png /assets/images/userLandlordLogo.png /assets/images/userlogo.png /assets/images/users-panel.png /assets/images/Vector.png /favicon.ico /index.html /logo192.png /logo512.png /manifest.json /robots.txt
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af247259b6c8633e4e6aa0b7bf975f642fc1d06
Found 9 files trough .DS_Store spidering: /assets /assets/emails /assets/images /favicon.ico /index.html /logo192.png /logo512.png /manifest.json /robots.txt
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d3181aea83181aea83181aea83181aea8
Found 1 files trough .DS_Store spidering: /vuesax
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652256ca66cf
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652216b32902
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/18jweb-zsbk.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652256ca66cf
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://www.yc2common.com/web-page/ajweb.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652216b32902
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/18jweb-zsbk.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f177c41177f6c420f20e1dbef20e1dbef
Found 3 files trough .DS_Store spidering: /cool99 /support /xfactor
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225d10a2d6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/muluga/EcoAdmin2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ByMHZvdXcyMGFZM0t6MTNkTFk1SEd6bzNjNTE2ejFGRzNyVg== [branch "dev"] remote = origin merge = refs/heads/dev
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522656a7a7f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/muluga/EcoAdmin2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0syMjluVGlUdktwQnlIVXNFN3dia2lSajJLYmZsbjBKRXc1Rw== [branch "dev"] remote = origin merge = refs/heads/dev
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65225d10a2d6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/muluga/EcoAdmin2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX3ByMHZvdXcyMGFZM0t6MTNkTFk1SEd6bzNjNTE2ejFGRzNyVg== [branch "dev"] remote = origin merge = refs/heads/dev
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522656a7a7f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/muluga/EcoAdmin2 fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0 [http "https://github.com/"] extraheader = AUTHORIZATION: basic eC1hY2Nlc3MtdG9rZW46Z2hzX0syMjluVGlUdktwQnlIVXNFN3dia2lSajJLYmZsbjBKRXc1Rw== [branch "dev"] remote = origin merge = refs/heads/dev
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652279388f7a
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/shep2180/orrin-sheppard-website fetch = +refs/heads/*:refs/remotes/origin/* [gc] auto = 0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652216b32902
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://cdn-tv.hnmting.com/group-twp/18jweb-zsbk.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48
Found 14 files trough .DS_Store spidering: /.git /_database /application /fe /index.php /license.txt /package-lock.json /package.json /postcss.config.js /readme.rst /src /system /tailwind.config.js /uploads
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cec7f8772ec7f8772c65aadc1c79d155eca33d171240cc0a6
Found 11 files trough .DS_Store spidering: /baidu_verify_aZ9iAFQDCy.html /baidu_verify_BZs8QkG1HF.html /charting_library /favicon.ico /history.ielte7.min.js /MT-mytoken-lb-release-1.9.5_legu_mytoken_signed_zipalign.apk /MT-mytoken-lb-trade-release-1.9.5.apk /outdatedbrowser /README.md /robots.txt /sitemap.xml
Open service 18.66.97.96:443 · staging-admin-v2.motolease.net
2026-01-10 01:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12550
Connection: close
Date: Fri, 09 Jan 2026 11:34:59 GMT
Last-Modified: Thu, 25 May 2023 17:20:47 GMT
ETag: "0ec669a8556e399c9ad9a9939707216e"
x-amz-server-side-encryption: AES256
x-amz-version-id: 4awRDKBtCRo2EafosZ.n0cKWy9K2aF7l
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: R6fzViwhveqcECMVVQJEk3qFZhJq4VU6PG-qeJqcdZQsuFx8_Ym1xg==
Age: 51818
Page title: MotoLease Admin
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="description" content="MotoLease Administrative Portal"><meta name="keyword" content="MotoLease"><title>MotoLease Admin</title><link rel="manifest" href="/manifest.json"><link rel="shortcut icon" href="/favicon.ico"><link rel="stylesheet" href="assets/css/font-icon.css"/><script async src="https://www.googletagmanager.com/gtag/js?id=UA-118965717-3"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-118965717-3"),gtag("config","UA-118965717-6")</script><link href="/static/css/28.ad57196e.chunk.css" rel="stylesheet"><link href="/static/css/main.1f63918b.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(n){function e(e){for(var c,f,d=e[0],a=e[1],b=e[2],t=0,r=[];t<d.length;t++)f=d[t],l[f]&&r.push(l[f][0]),l[f]=0;for(c in a)Object.prototype.hasOwnProperty.call(a,c)&&(n[c]=a[c]);for(p&&p(e);r.length;)r.shift()();return u.push.apply(u,b||[]),o()}function o(){for(var e,c=0;c<u.length;c++){for(var f=u[c],d=!0,a=1;a<f.length;a++){var b=f[a];0!==l[b]&&(d=!1)}d&&(u.splice(c--,1),e=s(s.s=f[0]))}return e}var f={},i={27:0},l={27:0},u=[];function s(e){if(f[e])return f[e].exports;var c=f[e]={i:e,l:!1,exports:{}};return n[e].call(c.exports,c,c.exports,s),c.l=!0,c.exports}s.e=function(u){var e=[];i[u]?e.push(i[u]):0!==i[u]&&{3:1,4:1,21:1,31:1,32:1,33:1,34:1,36:1,39:1,43:1,70:1,76:1,81:1,124:1,125:1}[u]&&e.push(i[u]=new Promise(function(e,d){for(var c="static/css/"+({}[u]||u)+"."+{0:"31d6cfe0",1:"31d6cfe0",2:"31d6cfe0",3:"c1a07500",4:"5f8091de",5:"31d6cfe0",6:"31d6cfe0",7:"31d6cfe0",8:"31d6cfe0",9:"31d6cfe0",10:"31d6cfe0",11:"31d6cfe0",12:"31d6cfe0",13:"31d6cfe0",14:"31d6cfe0",15:"31d6cfe0",16:"31d6cfe0",17:"31d6cfe0",18:"31d6cfe0",19:"31d6cfe0",20:"31d6cfe0",21:"565e7c29",22:"31d6cfe0",23:"31d6cfe0",24:"31d6cfe0",25:"31d6cfe0",29:"31d6cfe0",30:"31d6cfe0",31:"5f8091de",32:"5f8091de",33:"a1df5f03",34:"a1df5f03",35:"31d6cfe0",36:"5f8091de",37:"31d6cfe0",38:"31d6cfe0",39:"5fb38420",40:"31d6cfe0",41:"31d6cfe0",42:"31d6cfe0",43:"121cc85d",44:"31d6cfe0",45:"31d6cfe0",46:"31d6cfe0",47:"31d6cfe0",48:"31d6cfe0",49:"31d6cfe0",50:"31d6cfe0",51:"31d6cfe0",52:"31d6cfe0",53:"31d6cfe0",54:"31d6cfe0",55:"31d6cfe0",56:"31d6cfe0",57:"31d6cfe0",58:"31d6cfe0",59:"31d6cfe0",60:"31d6cfe0",61:"31d6cfe0",62:"31d6cfe0",63:"31d6cfe0",64:"31d6cfe0",65:"31d6cfe0",66:"31d6cfe0",67:"31d6cfe0",68:"31d6cfe0",69:"31d6cfe0",70:"056065a0",71:"31d6cfe0",72:"31d6cfe0",73:"31d6cfe0",74:"31d6cfe0",75:"31d6cfe0",76:"49917af5",77:"31d6cfe0",78:"31d6cfe0",79:"31d6cfe0",80:"31d6cfe0",81:"94089727",82:"31d6cfe0",83:"31d6cfe0",84:"31d6cfe0",85:"31d6cfe0",86:"31d6cfe0",87:"31d6cfe0",88:"31d6cfe0",89:"31d6cfe0",90:"31d6cfe0",91:"31d6cfe0",92:"31d6cfe0",93:"31d6cfe0",94:"31d6cfe0",95:"31d6cfe0",96:"31d6cfe0",97:"31d6cfe0",98:"31d6cfe0",99:"31d6cfe0",100:"31d6cfe0",101:"31d6cfe0",102:"31d6cfe0",103:"31d6cfe0",104:"31d6cfe0",105:"31d6cfe0",106:"31d6cfe0",107:"31d6cfe0",108:"31d6cfe0",109:"31d6cfe0",110:"31d6cfe0",111:"31d6cfe0",112:"31d6cfe0",113:"31d6cfe0",114:"31d6cfe0",115:"31d6cfe0",116:"31d6cfe0",117:"31d6cfe0",118:"31d6cfe0",119:"31d6cfe0",120:"31d6cfe0",121:"31d6cfe0",122:"31d6cfe0",123:"31d6cfe0",124:"c5e522c8",125:"74d578e3",126:"31d6cfe0",127:"31d6cfe0",128:"31d6cfe0",129:"31d6cfe0",130:"31d6cfe0",131:"31d6cfe0",132:"31d6cfe0",133:"31d6cfe0",134:"31d6cfe0",135:"31d6cfe0",136:"31d6cfe0",137:"31d6cfe0",138:"31d6cfe0",139:"31d6cfe0",140:"31d6cfe0",141:"31d6cfe0",142:"31d6cfe0",143:"31d6cfe0",144:"31d6cfe0",145:"31d6cfe0",146:"31d6cfe0",147:"31d6cfe0",148:"31d6cfe0",149:"31d6cfe0",150:"31d6cfe0",151:"31d6cfe0",152:"31d6cfe0",153:"31d6cfe0",154:"31d6cfe0",155:"31d6cfe0",156:"31d6cfe0",157:"31d6cfe0",158:"31d6cfe0",159:"31d6cfe0",160:"31d6cfe0",161:"31d6cfe0",162:"31d6cfe0",163:"31d6cfe0",164:"31d6cfe0",1
Open service 18.66.97.96:443 · manna4many.com
2026-01-10 00:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4036
Connection: close
Date: Sat, 10 Jan 2026 00:42:31 GMT
Last-Modified: Mon, 04 Dec 2023 17:14:52 GMT
ETag: "b77910da0411b2dee7ca66bf46e058bb"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: fab5CKAbWijtIxGc-MAQg8AAJuSDiykhORwaOjj8ovscugwj9d47Bw==
Age: 2
X-Frame-Options: DENY
Page title: Manna 4 Many
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta http-equiv="X-UA-Compatible" content="ie=edge" />
<meta name="theme-color" content="#009fe3" />
<meta
name="description"
content="Manna 4 Many Belfast charity for the homeless"
/>
<meta
name="keywords"
content="charity, homeless, manna, Belfast, Northern Ireland"
/>
<meta property="og:title" content="Manna 4 Many" />
<meta property="og:image" content="logo.png" />
<meta property="og:url" content="https://www.manna4many.com" />
<meta
httpEquiv="Content-Security-Policy"
content="frame-src https://*.facebook.com/*"
/>
<title>Manna 4 Many</title>
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="stylesheet" href="reset.css" />
<link rel="stylesheet" href="styles.css" />
<script src="jquery.js"></script>
<script src="script.js?q=1"></script>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-L0Y30T6B7X"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-L0Y30T6B7X");
</script>
</head>
<body>
<!--<div id="under-construction">Page Under Construction</div>-->
<div class="top-bar">
<div class="content">
<div class="padded-content top-content">
<img id="logo" src="images/logo.png" />
<img id="top-right" src="images/top-right.png" />
</div>
</div>
</div>
<div class="spacer"></div>
<div class="content">
<div class="padded-content">
<div class="two-columns">
<div class="narrow-column">
<div class="container" id="main-content"></div>
</div>
<div class="wide-column">
<div class="container">
<div class="title-box">
<h3 class="subtitle">PayPal donation</h3>
<a
target="_blank"
href="https://www.paypal.com/donate/?hosted_button_id=5HXDACPTSB8JQ"
class="main-button"
>Donate</a
>
</div>
</div>
<div class="container" style="overflow-x: scroll">
<div class="title-box">
<h3 class="subtitle">The latest on facebook</h3>
<svg
xmlns="http://www.w3.org/2000/svg"
width="40"
height="40"
class="bi bi-facebook"
viewBox="0 0 16 16"
>
<path
d="M16 8.049c0-4.446-3.582-8.05-8-8.05C3.58 0-.002 3.603-.002 8.05c0 4.017 2.926 7.347 6.75 7.951v-5.625h-2.03V8.05H6.75V6.275c0-2.017 1.195-3.131 3.022-3.131.876 0 1.791.157 1.791.157v1.98h-1.009c-.993 0-1.303.621-1.303 1.258v1.51h2.218l-.354 2.326H9.25V16c3.824-.604 6.75-3.934 6.75-7.951z"
/>
</svg>
</div>
<br />
<iframe
src="https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2Fprofile.php%3Fid%3D100064824845988&tabs=timeline&width=400&height=800&small_header=true&adapt_container_width=true&hide_cover=true&show_facepile=false&appId"
width="400"
height="800"
style="border: none; overflow: hidden"
scrolling="no"
frameborder="0"
allowfullscreen="true"
allow="autoplay; clipboard-write; encrypted-media; picture-in-picture; web-share"
></iframe>
</div>
</div>
</div>
</div>
</div>
<footer>
<div class="content">Manna 4 Many is a UK registered charity</div>
</footer>
</body>
</html>
Open service 18.66.97.96:443 · pool-beta.conceal.network
2026-01-09 18:47
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 4011 Connection: close Date: Fri, 09 Jan 2026 18:47:24 GMT Last-Modified: Fri, 03 May 2024 12:50:35 GMT ETag: "9af12153a80c9079b3dc7de5bfd88813" x-amz-server-side-encryption: AES256 Cache-Control: max-age=30 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: qSUKrHV7yGEcb8PkcEyELoUDM53Dun6UXfc7liZdL9TUU0cIYZBAow== Age: 2 Page title: Conceal Mining Pool <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="application-name" content="Conceal Mining Pool"/><meta name="description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="theme-color" content="#222222"/><link rel="mask-icon" href="https://pool-beta.conceal.network/safari-pinned-tab.svg" color="#222222"/><link rel="icon" type="image/svg+xml" sizes="any" href="https://pool-beta.conceal.network/favicon.svg"/><link rel="alternate icon" type="image/png" sizes="16x16" href="https://pool-beta.conceal.network/favicon-16.png"/><link rel="alternate icon" type="image/png" sizes="32x32" href="https://pool-beta.conceal.network/favicon-32.png"/><link rel="alternate icon" type="image/png" sizes="96x96" href="https://pool-beta.conceal.network/favicon-96.png"/><link rel="alternate icon" type="image/png" sizes="128x128" href="https://pool-beta.conceal.network/favicon-128.png"/><link rel="alternate icon" type="image/png" sizes="192x192" href="https://pool-beta.conceal.network/favicon-192.png"/><link rel="alternate icon" type="image/png" sizes="196x196" href="https://pool-beta.conceal.network/favicon-196.png"/><link rel="alternate icon" type="image/png" sizes="512x512" href="https://pool-beta.conceal.network/favicon-512.png"/><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://pool-beta.conceal.network/apple-touch-icon-57.png"/><link rel="apple-touch-icon-precomposed" sizes="60x60" href="https://pool-beta.conceal.network/apple-touch-icon-60.png"/><link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://pool-beta.conceal.network/apple-touch-icon-72.png"/><link rel="apple-touch-icon-precomposed" sizes="76x76" href="https://pool-beta.conceal.network/apple-touch-icon-76.png"/><link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://pool-beta.conceal.network/apple-touch-icon-114.png"/><link rel="apple-touch-icon-precomposed" sizes="120x120" href="https://pool-beta.conceal.network/apple-touch-icon-120.png"/><link rel="apple-touch-icon-precomposed" sizes="144x144" href="https://pool-beta.conceal.network/apple-touch-icon-144.png"/><link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://pool-beta.conceal.network/apple-touch-icon-152.png"/><meta name="msapplication-TileColor" content="#222222"/><meta name="msapplication-TileImage" content="https://pool-beta.conceal.network/mstile-144.png"/><meta name="msapplication-square70x70logo" content="https://pool-beta.conceal.network/mstile-70.png"/><meta name="msapplication-square150x150logo" content="https://pool-beta.conceal.network/mstile-150.png"/><meta name="msapplication-wide310x150logo" content="https://pool-beta.conceal.network/mstile-310-wide.png"/><meta name="msapplication-square310x310logo" content="https://pool-beta.conceal.network/mstile-310.png"/><meta property="og:title" content="Conceal Mining Pool"/><meta property="og:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta property="og:url" content="https://pool.conceal.network/"/><meta property="og:image" content="https://pool-beta.conceal.network/media-card.png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conceal Mining Pool"/><meta name="twitter:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="twitter:site" content="https://pool.conceal.network/"/><meta name="twitter:image" content="https://pool-beta.conceal.network/media-card.png"/><link rel="manifest" href="https://pool-beta.conceal.network/manifest.json"/><title>Conceal Mining Pool</title><script defer="defer" src="https://pool-beta.conceal.network/static/js/main.ce524316.js"></script><link href="https://pool-beta.conceal.network/static/css/main.dbc7245f.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.97.96:443 · www.enrollmentuat.loyaltycloud1.com
2026-01-09 10:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5189
Connection: close
Date: Fri, 09 Jan 2026 10:15:01 GMT
Last-Modified: Tue, 11 Oct 2022 12:36:14 GMT
ETag: "11961cd12d0f3ea6f0348639e335a6ac"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: RCylTtaCkVLN_dI1SVLZ--DkTrjyDl4bsZNmgAH8MzlFB5r415kioA==
Page title: Signup Page
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Signup Page</title>
<link rel="icon" href="favicon.ico">
<link rel="stylesheet" href="style.css">
</head>
<body>
<form action="#" id="form" class="form">
<div class="container1" style="font-family: Muli,Arial, Helvetica, sans-serif;" id="mainform">
<div class="logo" id="main-logo">
<img src="Fabindia_logo.png" alt="logo"/>
</div>
<div class="newlogo" style="display:none;" id="flipkartform-logo">
<img src="image-20220530-054205.png" alt="logo"/>
</div>
<h1 class="title">Sign Up</h1>
<div class="form-control">
<div>
<label for="fname">First Name:* </label>
<input class="in" type="text" placeholder="Enter First Name" name="fname" id="fname" onfocus="firstCol('fname','ferror')" onblur="firstCol('fname','ferror')">
<p class="clearfix"></p>
</div>
<div class="small" id='ferror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="lname">Last Name:* </label>
<input class="in" type="text" placeholder="Enter Last Name" name="lname" id="lname" onfocus="firstCol('lname','lerror')" onblur="firstCol('lname','lerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='lerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="mobile">Mobile Number:* </label>
<input class="in" type="text" placeholder="Enter Mobile Number" name="mobile" id="mobile" onfocus="firstCol('mobile','merror')" onblur="firstCol('mobile','merror')">
<p class="clearfix"></p>
</div>
<div class="small" id='merror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="email">Email:* </label>
<input class="in" type="text" placeholder="Enter Email" name="email" id="email" onfocus="firstCol('email','eerror')" onblur="firstCol('email','eerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='eerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control" id="submit-container">
<div class="empty-container empty-container-reg">
</div>
<button type="submit" class="registerbtn"><b>Submit</b></button>
</div>
<div class="form-control">
<div class="empty-container empty-container-reg">
</div>
<div class="terms-text">
By creating an account you agree to Fabindia's <br
Open service 18.66.97.96:443 · www.meetwell.app
2026-01-09 07:41
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 2303 Connection: close Date: Thu, 08 Jan 2026 13:50:00 GMT Last-Modified: Tue, 07 Dec 2021 05:36:44 GMT Server: AmazonS3 ETag: "d703c3e8944b224774906ce5616f4bdd" Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront) Age: 64321 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Content-Security-Policy: child-src 'self'; connect-src 'self' https://img3.usefathom.com https://*.ibytedtos.com https://eventapi.libring.com https://checkout.stripe.com https://*.reddit.com https://eventapi.libring.com; default-src 'self'; font-src 'self' https://fonts.gstatic.com https://cdn.embedly.com; frame-src 'self' https://*.wufoo.com https://*.tiktok.com https://*.giphy.com https://*.twitter.com https://*.stripe.com https://cdn.embedly.com; img-src 'self' https://img3.usefathom.com https://*.google.com https://*.gstatic.com https://*.amazonaws.com https://*.googleusercontent.com https://i-cdn.embed.ly data: https://*.stripe.com; manifest-src 'self'; media-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval' https://*.tiktokcdn.com https://*.ibytedtos.com https://*.tiktok.com https://cdn.usefathom.com https://cdn.rollbar.com https://*.google.com https://*.stripe.com https://*.twitter.com https://*.redditmedia.com https://cdn.embedly.com; style-src 'self' 'unsafe-inline' https://*.tiktokcdn.com https://*.google.com https://fonts.googleapis.com https://cdn.embedly.com; worker-src 'self'; report-uri https://reports-api.sqreen.io/browser/v0/csp-violations/csp_e1f380b55dfe78e74d9448dfd51ad628; X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: iHAuMbEklLVr_PLYv6E6pPWtaXhrXJ7plBULmFVAIPcNR77QmritOA== Page title: MeetWell | Only good meetings <!doctype html><html lang="en"><head><title>MeetWell | Only good meetings</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" href="/favicon.ico"/><meta property="og:type" content="website"/><meta property="og:url" content="https://www.meetwell.app/"/><meta property="og:title" content="MeetWell | Only good meetings"/><meta property="og:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="og:image" content="https://www.meetwell.app/images/mw-social.png"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://www.meetwell.app/"/><meta property="twitter:title" content="MeetWell | Only good meetings"/><meta property="twitter:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="twitter:image" content="https://www.meetwell.app/images/mw-social.png"/><meta name="slack-app-id" content="A0240QL4W2Z"/><link href="https://fonts.googleapis.com/css2?family=Catamaran:wght@300;400;500;600;700;800&family=Vollkorn:wght@400;500;600;700;800&Cabin:wght@400;700&display=swap" rel="stylesheet"/><script async data-access-token="5694457180f142de8d44e1eeed7daaa3" data-env="production" data-sha="%REACT_APP_GIT_SHA%" src="/rollbar.js" type="text/javascript"></script><link href="/static/css/2.228f7ed6.chunk.css" rel="stylesheet"><link href="/static/css/main.2e527b07.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="/static/js/runtime-main.aed1e32e.js"></script><script src="/static/js/2.c805c785.chunk.js"></script><script src="/static/js/main.cf5cd750.chunk.js"></script></body></html>
Open service 18.66.97.96:443 · staging-admin-v2.motolease.net
2026-01-03 00:06
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12550
Connection: close
Last-Modified: Thu, 25 May 2023 17:20:47 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: 4awRDKBtCRo2EafosZ.n0cKWy9K2aF7l
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 03 Jan 2026 00:06:04 GMT
ETag: "0ec669a8556e399c9ad9a9939707216e"
X-Cache: Hit from cloudfront
Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Y0liCTrrzLJAhvV5qRsUijaYevp_3YCJwMM-eaSQY0iuLO6Z2kVUrg==
Page title: MotoLease Admin
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="description" content="MotoLease Administrative Portal"><meta name="keyword" content="MotoLease"><title>MotoLease Admin</title><link rel="manifest" href="/manifest.json"><link rel="shortcut icon" href="/favicon.ico"><link rel="stylesheet" href="assets/css/font-icon.css"/><script async src="https://www.googletagmanager.com/gtag/js?id=UA-118965717-3"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-118965717-3"),gtag("config","UA-118965717-6")</script><link href="/static/css/28.ad57196e.chunk.css" rel="stylesheet"><link href="/static/css/main.1f63918b.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(n){function e(e){for(var c,f,d=e[0],a=e[1],b=e[2],t=0,r=[];t<d.length;t++)f=d[t],l[f]&&r.push(l[f][0]),l[f]=0;for(c in a)Object.prototype.hasOwnProperty.call(a,c)&&(n[c]=a[c]);for(p&&p(e);r.length;)r.shift()();return u.push.apply(u,b||[]),o()}function o(){for(var e,c=0;c<u.length;c++){for(var f=u[c],d=!0,a=1;a<f.length;a++){var b=f[a];0!==l[b]&&(d=!1)}d&&(u.splice(c--,1),e=s(s.s=f[0]))}return e}var f={},i={27:0},l={27:0},u=[];function s(e){if(f[e])return f[e].exports;var c=f[e]={i:e,l:!1,exports:{}};return n[e].call(c.exports,c,c.exports,s),c.l=!0,c.exports}s.e=function(u){var e=[];i[u]?e.push(i[u]):0!==i[u]&&{3:1,4:1,21:1,31:1,32:1,33:1,34:1,36:1,39:1,43:1,70:1,76:1,81:1,124:1,125:1}[u]&&e.push(i[u]=new Promise(function(e,d){for(var c="static/css/"+({}[u]||u)+"."+{0:"31d6cfe0",1:"31d6cfe0",2:"31d6cfe0",3:"c1a07500",4:"5f8091de",5:"31d6cfe0",6:"31d6cfe0",7:"31d6cfe0",8:"31d6cfe0",9:"31d6cfe0",10:"31d6cfe0",11:"31d6cfe0",12:"31d6cfe0",13:"31d6cfe0",14:"31d6cfe0",15:"31d6cfe0",16:"31d6cfe0",17:"31d6cfe0",18:"31d6cfe0",19:"31d6cfe0",20:"31d6cfe0",21:"565e7c29",22:"31d6cfe0",23:"31d6cfe0",24:"31d6cfe0",25:"31d6cfe0",29:"31d6cfe0",30:"31d6cfe0",31:"5f8091de",32:"5f8091de",33:"a1df5f03",34:"a1df5f03",35:"31d6cfe0",36:"5f8091de",37:"31d6cfe0",38:"31d6cfe0",39:"5fb38420",40:"31d6cfe0",41:"31d6cfe0",42:"31d6cfe0",43:"121cc85d",44:"31d6cfe0",45:"31d6cfe0",46:"31d6cfe0",47:"31d6cfe0",48:"31d6cfe0",49:"31d6cfe0",50:"31d6cfe0",51:"31d6cfe0",52:"31d6cfe0",53:"31d6cfe0",54:"31d6cfe0",55:"31d6cfe0",56:"31d6cfe0",57:"31d6cfe0",58:"31d6cfe0",59:"31d6cfe0",60:"31d6cfe0",61:"31d6cfe0",62:"31d6cfe0",63:"31d6cfe0",64:"31d6cfe0",65:"31d6cfe0",66:"31d6cfe0",67:"31d6cfe0",68:"31d6cfe0",69:"31d6cfe0",70:"056065a0",71:"31d6cfe0",72:"31d6cfe0",73:"31d6cfe0",74:"31d6cfe0",75:"31d6cfe0",76:"49917af5",77:"31d6cfe0",78:"31d6cfe0",79:"31d6cfe0",80:"31d6cfe0",81:"94089727",82:"31d6cfe0",83:"31d6cfe0",84:"31d6cfe0",85:"31d6cfe0",86:"31d6cfe0",87:"31d6cfe0",88:"31d6cfe0",89:"31d6cfe0",90:"31d6cfe0",91:"31d6cfe0",92:"31d6cfe0",93:"31d6cfe0",94:"31d6cfe0",95:"31d6cfe0",96:"31d6cfe0",97:"31d6cfe0",98:"31d6cfe0",99:"31d6cfe0",100:"31d6cfe0",101:"31d6cfe0",102:"31d6cfe0",103:"31d6cfe0",104:"31d6cfe0",105:"31d6cfe0",106:"31d6cfe0",107:"31d6cfe0",108:"31d6cfe0",109:"31d6cfe0",110:"31d6cfe0",111:"31d6cfe0",112:"31d6cfe0",113:"31d6cfe0",114:"31d6cfe0",115:"31d6cfe0",116:"31d6cfe0",117:"31d6cfe0",118:"31d6cfe0",119:"31d6cfe0",120:"31d6cfe0",121:"31d6cfe0",122:"31d6cfe0",123:"31d6cfe0",124:"c5e522c8",125:"74d578e3",126:"31d6cfe0",127:"31d6cfe0",128:"31d6cfe0",129:"31d6cfe0",130:"31d6cfe0",131:"31d6cfe0",132:"31d6cfe0",133:"31d6cfe0",134:"31d6cfe0",135:"31d6cfe0",136:"31d6cfe0",137:"31d6cfe0",138:"31d6cfe0",139:"31d6cfe0",140:"31d6cfe0",141:"31d6cfe0",142:"31d6cfe0",143:"31d6cfe0",144:"31d6cfe0",145:"31d6cfe0",146:"31d6cfe0",147:"31d6cfe0",148:"31d6cfe0",149:"31d6cfe0",150:"31d6cfe0",151:"31d6cfe0",152:"31d6cfe0",153:"31d6cfe0",154:"31d6cfe0",155:"31d6cfe0",156:"31d6cfe0",157:"31d6cfe0",158:"31d6cfe0",159:"31d6cfe0",160:"31d6cfe0",161:"31d6cfe0",162:"31d6cfe0",163:"31d6cfe0",164:"31d6cfe0",1
Open service 18.66.97.96:443 · pool-beta.conceal.network
2026-01-02 20:14
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 4011 Connection: close Last-Modified: Fri, 03 May 2024 12:50:35 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 02 Jan 2026 20:14:45 GMT Cache-Control: max-age=30 ETag: "9af12153a80c9079b3dc7de5bfd88813" X-Cache: Hit from cloudfront Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: FwPYq8Yj8_G1_1U-leAEomQj-BCF2xx1GHp8B-5HfYrFg0LRhuI3eg== Page title: Conceal Mining Pool <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="application-name" content="Conceal Mining Pool"/><meta name="description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="theme-color" content="#222222"/><link rel="mask-icon" href="https://pool-beta.conceal.network/safari-pinned-tab.svg" color="#222222"/><link rel="icon" type="image/svg+xml" sizes="any" href="https://pool-beta.conceal.network/favicon.svg"/><link rel="alternate icon" type="image/png" sizes="16x16" href="https://pool-beta.conceal.network/favicon-16.png"/><link rel="alternate icon" type="image/png" sizes="32x32" href="https://pool-beta.conceal.network/favicon-32.png"/><link rel="alternate icon" type="image/png" sizes="96x96" href="https://pool-beta.conceal.network/favicon-96.png"/><link rel="alternate icon" type="image/png" sizes="128x128" href="https://pool-beta.conceal.network/favicon-128.png"/><link rel="alternate icon" type="image/png" sizes="192x192" href="https://pool-beta.conceal.network/favicon-192.png"/><link rel="alternate icon" type="image/png" sizes="196x196" href="https://pool-beta.conceal.network/favicon-196.png"/><link rel="alternate icon" type="image/png" sizes="512x512" href="https://pool-beta.conceal.network/favicon-512.png"/><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://pool-beta.conceal.network/apple-touch-icon-57.png"/><link rel="apple-touch-icon-precomposed" sizes="60x60" href="https://pool-beta.conceal.network/apple-touch-icon-60.png"/><link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://pool-beta.conceal.network/apple-touch-icon-72.png"/><link rel="apple-touch-icon-precomposed" sizes="76x76" href="https://pool-beta.conceal.network/apple-touch-icon-76.png"/><link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://pool-beta.conceal.network/apple-touch-icon-114.png"/><link rel="apple-touch-icon-precomposed" sizes="120x120" href="https://pool-beta.conceal.network/apple-touch-icon-120.png"/><link rel="apple-touch-icon-precomposed" sizes="144x144" href="https://pool-beta.conceal.network/apple-touch-icon-144.png"/><link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://pool-beta.conceal.network/apple-touch-icon-152.png"/><meta name="msapplication-TileColor" content="#222222"/><meta name="msapplication-TileImage" content="https://pool-beta.conceal.network/mstile-144.png"/><meta name="msapplication-square70x70logo" content="https://pool-beta.conceal.network/mstile-70.png"/><meta name="msapplication-square150x150logo" content="https://pool-beta.conceal.network/mstile-150.png"/><meta name="msapplication-wide310x150logo" content="https://pool-beta.conceal.network/mstile-310-wide.png"/><meta name="msapplication-square310x310logo" content="https://pool-beta.conceal.network/mstile-310.png"/><meta property="og:title" content="Conceal Mining Pool"/><meta property="og:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta property="og:url" content="https://pool.conceal.network/"/><meta property="og:image" content="https://pool-beta.conceal.network/media-card.png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conceal Mining Pool"/><meta name="twitter:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="twitter:site" content="https://pool.conceal.network/"/><meta name="twitter:image" content="https://pool-beta.conceal.network/media-card.png"/><link rel="manifest" href="https://pool-beta.conceal.network/manifest.json"/><title>Conceal Mining Pool</title><script defer="defer" src="https://pool-beta.conceal.network/static/js/main.ce524316.js"></script><link href="https://pool-beta.conceal.network/static/css/main.dbc7245f.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.97.96:443 · manna4many.com
2026-01-02 19:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4036
Connection: close
Date: Fri, 02 Jan 2026 19:25:08 GMT
Last-Modified: Mon, 04 Dec 2023 17:14:52 GMT
ETag: "b77910da0411b2dee7ca66bf46e058bb"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: fOeV5GJmZfe-Tkgpi8elrk-clA-77IG2hMWVLF_Ex9EsCkeO9YZP9g==
Age: 1
X-Frame-Options: DENY
Page title: Manna 4 Many
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta http-equiv="X-UA-Compatible" content="ie=edge" />
<meta name="theme-color" content="#009fe3" />
<meta
name="description"
content="Manna 4 Many Belfast charity for the homeless"
/>
<meta
name="keywords"
content="charity, homeless, manna, Belfast, Northern Ireland"
/>
<meta property="og:title" content="Manna 4 Many" />
<meta property="og:image" content="logo.png" />
<meta property="og:url" content="https://www.manna4many.com" />
<meta
httpEquiv="Content-Security-Policy"
content="frame-src https://*.facebook.com/*"
/>
<title>Manna 4 Many</title>
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="stylesheet" href="reset.css" />
<link rel="stylesheet" href="styles.css" />
<script src="jquery.js"></script>
<script src="script.js?q=1"></script>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-L0Y30T6B7X"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-L0Y30T6B7X");
</script>
</head>
<body>
<!--<div id="under-construction">Page Under Construction</div>-->
<div class="top-bar">
<div class="content">
<div class="padded-content top-content">
<img id="logo" src="images/logo.png" />
<img id="top-right" src="images/top-right.png" />
</div>
</div>
</div>
<div class="spacer"></div>
<div class="content">
<div class="padded-content">
<div class="two-columns">
<div class="narrow-column">
<div class="container" id="main-content"></div>
</div>
<div class="wide-column">
<div class="container">
<div class="title-box">
<h3 class="subtitle">PayPal donation</h3>
<a
target="_blank"
href="https://www.paypal.com/donate/?hosted_button_id=5HXDACPTSB8JQ"
class="main-button"
>Donate</a
>
</div>
</div>
<div class="container" style="overflow-x: scroll">
<div class="title-box">
<h3 class="subtitle">The latest on facebook</h3>
<svg
xmlns="http://www.w3.org/2000/svg"
width="40"
height="40"
class="bi bi-facebook"
viewBox="0 0 16 16"
>
<path
d="M16 8.049c0-4.446-3.582-8.05-8-8.05C3.58 0-.002 3.603-.002 8.05c0 4.017 2.926 7.347 6.75 7.951v-5.625h-2.03V8.05H6.75V6.275c0-2.017 1.195-3.131 3.022-3.131.876 0 1.791.157 1.791.157v1.98h-1.009c-.993 0-1.303.621-1.303 1.258v1.51h2.218l-.354 2.326H9.25V16c3.824-.604 6.75-3.934 6.75-7.951z"
/>
</svg>
</div>
<br />
<iframe
src="https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2Fprofile.php%3Fid%3D100064824845988&tabs=timeline&width=400&height=800&small_header=true&adapt_container_width=true&hide_cover=true&show_facepile=false&appId"
width="400"
height="800"
style="border: none; overflow: hidden"
scrolling="no"
frameborder="0"
allowfullscreen="true"
allow="autoplay; clipboard-write; encrypted-media; picture-in-picture; web-share"
></iframe>
</div>
</div>
</div>
</div>
</div>
<footer>
<div class="content">Manna 4 Many is a UK registered charity</div>
</footer>
</body>
</html>
Open service 18.66.97.96:443 · www.enrollmentuat.loyaltycloud1.com
2026-01-02 14:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5189
Connection: close
Last-Modified: Tue, 11 Oct 2022 12:36:14 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 14:19:01 GMT
ETag: "11961cd12d0f3ea6f0348639e335a6ac"
X-Cache: RefreshHit from cloudfront
Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Sa8Yrb2xYYx-HzKo0bFvTFn8h-miFEfSOWvuHuXYDaTKL0CYn0eQ9w==
Page title: Signup Page
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Signup Page</title>
<link rel="icon" href="favicon.ico">
<link rel="stylesheet" href="style.css">
</head>
<body>
<form action="#" id="form" class="form">
<div class="container1" style="font-family: Muli,Arial, Helvetica, sans-serif;" id="mainform">
<div class="logo" id="main-logo">
<img src="Fabindia_logo.png" alt="logo"/>
</div>
<div class="newlogo" style="display:none;" id="flipkartform-logo">
<img src="image-20220530-054205.png" alt="logo"/>
</div>
<h1 class="title">Sign Up</h1>
<div class="form-control">
<div>
<label for="fname">First Name:* </label>
<input class="in" type="text" placeholder="Enter First Name" name="fname" id="fname" onfocus="firstCol('fname','ferror')" onblur="firstCol('fname','ferror')">
<p class="clearfix"></p>
</div>
<div class="small" id='ferror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="lname">Last Name:* </label>
<input class="in" type="text" placeholder="Enter Last Name" name="lname" id="lname" onfocus="firstCol('lname','lerror')" onblur="firstCol('lname','lerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='lerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="mobile">Mobile Number:* </label>
<input class="in" type="text" placeholder="Enter Mobile Number" name="mobile" id="mobile" onfocus="firstCol('mobile','merror')" onblur="firstCol('mobile','merror')">
<p class="clearfix"></p>
</div>
<div class="small" id='merror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="email">Email:* </label>
<input class="in" type="text" placeholder="Enter Email" name="email" id="email" onfocus="firstCol('email','eerror')" onblur="firstCol('email','eerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='eerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control" id="submit-container">
<div class="empty-container empty-container-reg">
</div>
<button type="submit" class="registerbtn"><b>Submit</b></button>
</div>
<div class="form-control">
<div class="empty-container empty-container-reg">
</div>
<div class="terms-text">
By creating an account you agree to Fabindia's <br
Open service 18.66.97.96:443 · www.meetwell.app
2026-01-02 05:22
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 2303 Connection: close Date: Fri, 02 Jan 2026 05:22:02 GMT Last-Modified: Tue, 07 Dec 2021 05:36:44 GMT Server: AmazonS3 ETag: "d703c3e8944b224774906ce5616f4bdd" Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront) Age: 1 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Content-Security-Policy: child-src 'self'; connect-src 'self' https://img3.usefathom.com https://*.ibytedtos.com https://eventapi.libring.com https://checkout.stripe.com https://*.reddit.com https://eventapi.libring.com; default-src 'self'; font-src 'self' https://fonts.gstatic.com https://cdn.embedly.com; frame-src 'self' https://*.wufoo.com https://*.tiktok.com https://*.giphy.com https://*.twitter.com https://*.stripe.com https://cdn.embedly.com; img-src 'self' https://img3.usefathom.com https://*.google.com https://*.gstatic.com https://*.amazonaws.com https://*.googleusercontent.com https://i-cdn.embed.ly data: https://*.stripe.com; manifest-src 'self'; media-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval' https://*.tiktokcdn.com https://*.ibytedtos.com https://*.tiktok.com https://cdn.usefathom.com https://cdn.rollbar.com https://*.google.com https://*.stripe.com https://*.twitter.com https://*.redditmedia.com https://cdn.embedly.com; style-src 'self' 'unsafe-inline' https://*.tiktokcdn.com https://*.google.com https://fonts.googleapis.com https://cdn.embedly.com; worker-src 'self'; report-uri https://reports-api.sqreen.io/browser/v0/csp-violations/csp_e1f380b55dfe78e74d9448dfd51ad628; X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: L2Z4hwRn4hvg_4HEFwXoiOzWXKGzKClIiw2IvLf-LUfS7Lx3VMV42A== Page title: MeetWell | Only good meetings <!doctype html><html lang="en"><head><title>MeetWell | Only good meetings</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" href="/favicon.ico"/><meta property="og:type" content="website"/><meta property="og:url" content="https://www.meetwell.app/"/><meta property="og:title" content="MeetWell | Only good meetings"/><meta property="og:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="og:image" content="https://www.meetwell.app/images/mw-social.png"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://www.meetwell.app/"/><meta property="twitter:title" content="MeetWell | Only good meetings"/><meta property="twitter:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="twitter:image" content="https://www.meetwell.app/images/mw-social.png"/><meta name="slack-app-id" content="A0240QL4W2Z"/><link href="https://fonts.googleapis.com/css2?family=Catamaran:wght@300;400;500;600;700;800&family=Vollkorn:wght@400;500;600;700;800&Cabin:wght@400;700&display=swap" rel="stylesheet"/><script async data-access-token="5694457180f142de8d44e1eeed7daaa3" data-env="production" data-sha="%REACT_APP_GIT_SHA%" src="/rollbar.js" type="text/javascript"></script><link href="/static/css/2.228f7ed6.chunk.css" rel="stylesheet"><link href="/static/css/main.2e527b07.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="/static/js/runtime-main.aed1e32e.js"></script><script src="/static/js/2.c805c785.chunk.js"></script><script src="/static/js/main.cf5cd750.chunk.js"></script></body></html>
Open service 18.66.97.96:443 · manna4many.com
2025-12-23 09:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4036
Connection: close
Last-Modified: Mon, 04 Dec 2023 17:14:52 GMT
Server: AmazonS3
Date: Tue, 23 Dec 2025 09:26:33 GMT
ETag: "b77910da0411b2dee7ca66bf46e058bb"
X-Cache: Hit from cloudfront
Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: miWpYFPm01382lhsrsxni3VmrpYBv1Wq2trlRGXCELfl3QUPOC4p_w==
Age: 1
X-Frame-Options: DENY
Page title: Manna 4 Many
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta http-equiv="X-UA-Compatible" content="ie=edge" />
<meta name="theme-color" content="#009fe3" />
<meta
name="description"
content="Manna 4 Many Belfast charity for the homeless"
/>
<meta
name="keywords"
content="charity, homeless, manna, Belfast, Northern Ireland"
/>
<meta property="og:title" content="Manna 4 Many" />
<meta property="og:image" content="logo.png" />
<meta property="og:url" content="https://www.manna4many.com" />
<meta
httpEquiv="Content-Security-Policy"
content="frame-src https://*.facebook.com/*"
/>
<title>Manna 4 Many</title>
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="stylesheet" href="reset.css" />
<link rel="stylesheet" href="styles.css" />
<script src="jquery.js"></script>
<script src="script.js?q=1"></script>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-L0Y30T6B7X"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-L0Y30T6B7X");
</script>
</head>
<body>
<!--<div id="under-construction">Page Under Construction</div>-->
<div class="top-bar">
<div class="content">
<div class="padded-content top-content">
<img id="logo" src="images/logo.png" />
<img id="top-right" src="images/top-right.png" />
</div>
</div>
</div>
<div class="spacer"></div>
<div class="content">
<div class="padded-content">
<div class="two-columns">
<div class="narrow-column">
<div class="container" id="main-content"></div>
</div>
<div class="wide-column">
<div class="container">
<div class="title-box">
<h3 class="subtitle">PayPal donation</h3>
<a
target="_blank"
href="https://www.paypal.com/donate/?hosted_button_id=5HXDACPTSB8JQ"
class="main-button"
>Donate</a
>
</div>
</div>
<div class="container" style="overflow-x: scroll">
<div class="title-box">
<h3 class="subtitle">The latest on facebook</h3>
<svg
xmlns="http://www.w3.org/2000/svg"
width="40"
height="40"
class="bi bi-facebook"
viewBox="0 0 16 16"
>
<path
d="M16 8.049c0-4.446-3.582-8.05-8-8.05C3.58 0-.002 3.603-.002 8.05c0 4.017 2.926 7.347 6.75 7.951v-5.625h-2.03V8.05H6.75V6.275c0-2.017 1.195-3.131 3.022-3.131.876 0 1.791.157 1.791.157v1.98h-1.009c-.993 0-1.303.621-1.303 1.258v1.51h2.218l-.354 2.326H9.25V16c3.824-.604 6.75-3.934 6.75-7.951z"
/>
</svg>
</div>
<br />
<iframe
src="https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2Fprofile.php%3Fid%3D100064824845988&tabs=timeline&width=400&height=800&small_header=true&adapt_container_width=true&hide_cover=true&show_facepile=false&appId"
width="400"
height="800"
style="border: none; overflow: hidden"
scrolling="no"
frameborder="0"
allowfullscreen="true"
allow="autoplay; clipboard-write; encrypted-media; picture-in-picture; web-share"
></iframe>
</div>
</div>
</div>
</div>
</div>
<footer>
<div class="content">Manna 4 Many is a UK registered charity</div>
</footer>
</body>
</html>
Open service 18.66.97.96:443 · staging-admin-v2.motolease.net
2025-12-23 03:45
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12550
Connection: close
Date: Tue, 23 Dec 2025 03:45:52 GMT
Last-Modified: Thu, 25 May 2023 17:20:47 GMT
ETag: "0ec669a8556e399c9ad9a9939707216e"
x-amz-server-side-encryption: AES256
x-amz-version-id: 4awRDKBtCRo2EafosZ.n0cKWy9K2aF7l
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: HjTaIqG2sOmfEiWi1bz3t-BXJMClXQ3rzCII5skPPl_OAtBG55V9Vw==
Age: 1
Page title: MotoLease Admin
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="description" content="MotoLease Administrative Portal"><meta name="keyword" content="MotoLease"><title>MotoLease Admin</title><link rel="manifest" href="/manifest.json"><link rel="shortcut icon" href="/favicon.ico"><link rel="stylesheet" href="assets/css/font-icon.css"/><script async src="https://www.googletagmanager.com/gtag/js?id=UA-118965717-3"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-118965717-3"),gtag("config","UA-118965717-6")</script><link href="/static/css/28.ad57196e.chunk.css" rel="stylesheet"><link href="/static/css/main.1f63918b.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(n){function e(e){for(var c,f,d=e[0],a=e[1],b=e[2],t=0,r=[];t<d.length;t++)f=d[t],l[f]&&r.push(l[f][0]),l[f]=0;for(c in a)Object.prototype.hasOwnProperty.call(a,c)&&(n[c]=a[c]);for(p&&p(e);r.length;)r.shift()();return u.push.apply(u,b||[]),o()}function o(){for(var e,c=0;c<u.length;c++){for(var f=u[c],d=!0,a=1;a<f.length;a++){var b=f[a];0!==l[b]&&(d=!1)}d&&(u.splice(c--,1),e=s(s.s=f[0]))}return e}var f={},i={27:0},l={27:0},u=[];function s(e){if(f[e])return f[e].exports;var c=f[e]={i:e,l:!1,exports:{}};return n[e].call(c.exports,c,c.exports,s),c.l=!0,c.exports}s.e=function(u){var e=[];i[u]?e.push(i[u]):0!==i[u]&&{3:1,4:1,21:1,31:1,32:1,33:1,34:1,36:1,39:1,43:1,70:1,76:1,81:1,124:1,125:1}[u]&&e.push(i[u]=new Promise(function(e,d){for(var c="static/css/"+({}[u]||u)+"."+{0:"31d6cfe0",1:"31d6cfe0",2:"31d6cfe0",3:"c1a07500",4:"5f8091de",5:"31d6cfe0",6:"31d6cfe0",7:"31d6cfe0",8:"31d6cfe0",9:"31d6cfe0",10:"31d6cfe0",11:"31d6cfe0",12:"31d6cfe0",13:"31d6cfe0",14:"31d6cfe0",15:"31d6cfe0",16:"31d6cfe0",17:"31d6cfe0",18:"31d6cfe0",19:"31d6cfe0",20:"31d6cfe0",21:"565e7c29",22:"31d6cfe0",23:"31d6cfe0",24:"31d6cfe0",25:"31d6cfe0",29:"31d6cfe0",30:"31d6cfe0",31:"5f8091de",32:"5f8091de",33:"a1df5f03",34:"a1df5f03",35:"31d6cfe0",36:"5f8091de",37:"31d6cfe0",38:"31d6cfe0",39:"5fb38420",40:"31d6cfe0",41:"31d6cfe0",42:"31d6cfe0",43:"121cc85d",44:"31d6cfe0",45:"31d6cfe0",46:"31d6cfe0",47:"31d6cfe0",48:"31d6cfe0",49:"31d6cfe0",50:"31d6cfe0",51:"31d6cfe0",52:"31d6cfe0",53:"31d6cfe0",54:"31d6cfe0",55:"31d6cfe0",56:"31d6cfe0",57:"31d6cfe0",58:"31d6cfe0",59:"31d6cfe0",60:"31d6cfe0",61:"31d6cfe0",62:"31d6cfe0",63:"31d6cfe0",64:"31d6cfe0",65:"31d6cfe0",66:"31d6cfe0",67:"31d6cfe0",68:"31d6cfe0",69:"31d6cfe0",70:"056065a0",71:"31d6cfe0",72:"31d6cfe0",73:"31d6cfe0",74:"31d6cfe0",75:"31d6cfe0",76:"49917af5",77:"31d6cfe0",78:"31d6cfe0",79:"31d6cfe0",80:"31d6cfe0",81:"94089727",82:"31d6cfe0",83:"31d6cfe0",84:"31d6cfe0",85:"31d6cfe0",86:"31d6cfe0",87:"31d6cfe0",88:"31d6cfe0",89:"31d6cfe0",90:"31d6cfe0",91:"31d6cfe0",92:"31d6cfe0",93:"31d6cfe0",94:"31d6cfe0",95:"31d6cfe0",96:"31d6cfe0",97:"31d6cfe0",98:"31d6cfe0",99:"31d6cfe0",100:"31d6cfe0",101:"31d6cfe0",102:"31d6cfe0",103:"31d6cfe0",104:"31d6cfe0",105:"31d6cfe0",106:"31d6cfe0",107:"31d6cfe0",108:"31d6cfe0",109:"31d6cfe0",110:"31d6cfe0",111:"31d6cfe0",112:"31d6cfe0",113:"31d6cfe0",114:"31d6cfe0",115:"31d6cfe0",116:"31d6cfe0",117:"31d6cfe0",118:"31d6cfe0",119:"31d6cfe0",120:"31d6cfe0",121:"31d6cfe0",122:"31d6cfe0",123:"31d6cfe0",124:"c5e522c8",125:"74d578e3",126:"31d6cfe0",127:"31d6cfe0",128:"31d6cfe0",129:"31d6cfe0",130:"31d6cfe0",131:"31d6cfe0",132:"31d6cfe0",133:"31d6cfe0",134:"31d6cfe0",135:"31d6cfe0",136:"31d6cfe0",137:"31d6cfe0",138:"31d6cfe0",139:"31d6cfe0",140:"31d6cfe0",141:"31d6cfe0",142:"31d6cfe0",143:"31d6cfe0",144:"31d6cfe0",145:"31d6cfe0",146:"31d6cfe0",147:"31d6cfe0",148:"31d6cfe0",149:"31d6cfe0",150:"31d6cfe0",151:"31d6cfe0",152:"31d6cfe0",153:"31d6cfe0",154:"31d6cfe0",155:"31d6cfe0",156:"31d6cfe0",157:"31d6cfe0",158:"31d6cfe0",159:"31d6cfe0",160:"31d6cfe0",161:"31d6cfe0",162:"31d6cfe0",163:"31d6cfe0",164:"31d6cfe0",1
Open service 18.66.97.96:443 · pool-beta.conceal.network
2025-12-23 03:17
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 4011 Connection: close Last-Modified: Fri, 03 May 2024 12:50:35 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Tue, 23 Dec 2025 03:17:12 GMT Cache-Control: max-age=30 ETag: "9af12153a80c9079b3dc7de5bfd88813" X-Cache: Hit from cloudfront Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 7mGEb8iOcMJn_7IDjEPp_ok25FZ6xZvU8Fc9r-THn_dRqmiHHcJpvw== Age: 1 Page title: Conceal Mining Pool <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="application-name" content="Conceal Mining Pool"/><meta name="description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="theme-color" content="#222222"/><link rel="mask-icon" href="https://pool-beta.conceal.network/safari-pinned-tab.svg" color="#222222"/><link rel="icon" type="image/svg+xml" sizes="any" href="https://pool-beta.conceal.network/favicon.svg"/><link rel="alternate icon" type="image/png" sizes="16x16" href="https://pool-beta.conceal.network/favicon-16.png"/><link rel="alternate icon" type="image/png" sizes="32x32" href="https://pool-beta.conceal.network/favicon-32.png"/><link rel="alternate icon" type="image/png" sizes="96x96" href="https://pool-beta.conceal.network/favicon-96.png"/><link rel="alternate icon" type="image/png" sizes="128x128" href="https://pool-beta.conceal.network/favicon-128.png"/><link rel="alternate icon" type="image/png" sizes="192x192" href="https://pool-beta.conceal.network/favicon-192.png"/><link rel="alternate icon" type="image/png" sizes="196x196" href="https://pool-beta.conceal.network/favicon-196.png"/><link rel="alternate icon" type="image/png" sizes="512x512" href="https://pool-beta.conceal.network/favicon-512.png"/><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://pool-beta.conceal.network/apple-touch-icon-57.png"/><link rel="apple-touch-icon-precomposed" sizes="60x60" href="https://pool-beta.conceal.network/apple-touch-icon-60.png"/><link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://pool-beta.conceal.network/apple-touch-icon-72.png"/><link rel="apple-touch-icon-precomposed" sizes="76x76" href="https://pool-beta.conceal.network/apple-touch-icon-76.png"/><link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://pool-beta.conceal.network/apple-touch-icon-114.png"/><link rel="apple-touch-icon-precomposed" sizes="120x120" href="https://pool-beta.conceal.network/apple-touch-icon-120.png"/><link rel="apple-touch-icon-precomposed" sizes="144x144" href="https://pool-beta.conceal.network/apple-touch-icon-144.png"/><link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://pool-beta.conceal.network/apple-touch-icon-152.png"/><meta name="msapplication-TileColor" content="#222222"/><meta name="msapplication-TileImage" content="https://pool-beta.conceal.network/mstile-144.png"/><meta name="msapplication-square70x70logo" content="https://pool-beta.conceal.network/mstile-70.png"/><meta name="msapplication-square150x150logo" content="https://pool-beta.conceal.network/mstile-150.png"/><meta name="msapplication-wide310x150logo" content="https://pool-beta.conceal.network/mstile-310-wide.png"/><meta name="msapplication-square310x310logo" content="https://pool-beta.conceal.network/mstile-310.png"/><meta property="og:title" content="Conceal Mining Pool"/><meta property="og:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta property="og:url" content="https://pool.conceal.network/"/><meta property="og:image" content="https://pool-beta.conceal.network/media-card.png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conceal Mining Pool"/><meta name="twitter:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="twitter:site" content="https://pool.conceal.network/"/><meta name="twitter:image" content="https://pool-beta.conceal.network/media-card.png"/><link rel="manifest" href="https://pool-beta.conceal.network/manifest.json"/><title>Conceal Mining Pool</title><script defer="defer" src="https://pool-beta.conceal.network/static/js/main.ce524316.js"></script><link href="https://pool-beta.conceal.network/static/css/main.dbc7245f.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.97.96:443 · www.enrollmentuat.loyaltycloud1.com
2025-12-23 03:09
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5189
Connection: close
Date: Tue, 23 Dec 2025 03:09:24 GMT
Last-Modified: Tue, 11 Oct 2022 12:36:14 GMT
ETag: "11961cd12d0f3ea6f0348639e335a6ac"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: AUDduDl54blB7mgkofy3DvggOj2imJy8IHhgBp-gpbn_4uOoH1Jy6A==
Page title: Signup Page
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Signup Page</title>
<link rel="icon" href="favicon.ico">
<link rel="stylesheet" href="style.css">
</head>
<body>
<form action="#" id="form" class="form">
<div class="container1" style="font-family: Muli,Arial, Helvetica, sans-serif;" id="mainform">
<div class="logo" id="main-logo">
<img src="Fabindia_logo.png" alt="logo"/>
</div>
<div class="newlogo" style="display:none;" id="flipkartform-logo">
<img src="image-20220530-054205.png" alt="logo"/>
</div>
<h1 class="title">Sign Up</h1>
<div class="form-control">
<div>
<label for="fname">First Name:* </label>
<input class="in" type="text" placeholder="Enter First Name" name="fname" id="fname" onfocus="firstCol('fname','ferror')" onblur="firstCol('fname','ferror')">
<p class="clearfix"></p>
</div>
<div class="small" id='ferror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="lname">Last Name:* </label>
<input class="in" type="text" placeholder="Enter Last Name" name="lname" id="lname" onfocus="firstCol('lname','lerror')" onblur="firstCol('lname','lerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='lerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="mobile">Mobile Number:* </label>
<input class="in" type="text" placeholder="Enter Mobile Number" name="mobile" id="mobile" onfocus="firstCol('mobile','merror')" onblur="firstCol('mobile','merror')">
<p class="clearfix"></p>
</div>
<div class="small" id='merror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="email">Email:* </label>
<input class="in" type="text" placeholder="Enter Email" name="email" id="email" onfocus="firstCol('email','eerror')" onblur="firstCol('email','eerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='eerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control" id="submit-container">
<div class="empty-container empty-container-reg">
</div>
<button type="submit" class="registerbtn"><b>Submit</b></button>
</div>
<div class="form-control">
<div class="empty-container empty-container-reg">
</div>
<div class="terms-text">
By creating an account you agree to Fabindia's <br
Open service 18.66.97.96:443 · www.meetwell.app
2025-12-22 13:36
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 2303 Connection: close Date: Mon, 22 Dec 2025 13:36:14 GMT Last-Modified: Tue, 07 Dec 2021 05:36:44 GMT Server: AmazonS3 ETag: "d703c3e8944b224774906ce5616f4bdd" Via: 1.1 9015971351bc982a04ee209a022bb1f8.cloudfront.net (CloudFront) Age: 1 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Content-Security-Policy: child-src 'self'; connect-src 'self' https://img3.usefathom.com https://*.ibytedtos.com https://eventapi.libring.com https://checkout.stripe.com https://*.reddit.com https://eventapi.libring.com; default-src 'self'; font-src 'self' https://fonts.gstatic.com https://cdn.embedly.com; frame-src 'self' https://*.wufoo.com https://*.tiktok.com https://*.giphy.com https://*.twitter.com https://*.stripe.com https://cdn.embedly.com; img-src 'self' https://img3.usefathom.com https://*.google.com https://*.gstatic.com https://*.amazonaws.com https://*.googleusercontent.com https://i-cdn.embed.ly data: https://*.stripe.com; manifest-src 'self'; media-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval' https://*.tiktokcdn.com https://*.ibytedtos.com https://*.tiktok.com https://cdn.usefathom.com https://cdn.rollbar.com https://*.google.com https://*.stripe.com https://*.twitter.com https://*.redditmedia.com https://cdn.embedly.com; style-src 'self' 'unsafe-inline' https://*.tiktokcdn.com https://*.google.com https://fonts.googleapis.com https://cdn.embedly.com; worker-src 'self'; report-uri https://reports-api.sqreen.io/browser/v0/csp-violations/csp_e1f380b55dfe78e74d9448dfd51ad628; X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: Oo_tU4aJfPb7tYZE6EqvElcpDED5t_6aU8UDvr9E0HzJYznr_-9J2w== Page title: MeetWell | Only good meetings <!doctype html><html lang="en"><head><title>MeetWell | Only good meetings</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" href="/favicon.ico"/><meta property="og:type" content="website"/><meta property="og:url" content="https://www.meetwell.app/"/><meta property="og:title" content="MeetWell | Only good meetings"/><meta property="og:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="og:image" content="https://www.meetwell.app/images/mw-social.png"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://www.meetwell.app/"/><meta property="twitter:title" content="MeetWell | Only good meetings"/><meta property="twitter:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="twitter:image" content="https://www.meetwell.app/images/mw-social.png"/><meta name="slack-app-id" content="A0240QL4W2Z"/><link href="https://fonts.googleapis.com/css2?family=Catamaran:wght@300;400;500;600;700;800&family=Vollkorn:wght@400;500;600;700;800&Cabin:wght@400;700&display=swap" rel="stylesheet"/><script async data-access-token="5694457180f142de8d44e1eeed7daaa3" data-env="production" data-sha="%REACT_APP_GIT_SHA%" src="/rollbar.js" type="text/javascript"></script><link href="/static/css/2.228f7ed6.chunk.css" rel="stylesheet"><link href="/static/css/main.2e527b07.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="/static/js/runtime-main.aed1e32e.js"></script><script src="/static/js/2.c805c785.chunk.js"></script><script src="/static/js/main.cf5cd750.chunk.js"></script></body></html>
Open service 18.66.97.96:443 · pool-beta.conceal.network
2025-12-21 07:49
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 4011 Connection: close Last-Modified: Fri, 03 May 2024 12:50:35 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Sun, 21 Dec 2025 07:49:38 GMT Cache-Control: max-age=30 ETag: "9af12153a80c9079b3dc7de5bfd88813" X-Cache: Hit from cloudfront Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: LAYyZ4KcmVbISvVmOivP0Pk7tlgi427td4F0qaOzyJvos5N2dgD21g== Page title: Conceal Mining Pool <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="application-name" content="Conceal Mining Pool"/><meta name="description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="theme-color" content="#222222"/><link rel="mask-icon" href="https://pool-beta.conceal.network/safari-pinned-tab.svg" color="#222222"/><link rel="icon" type="image/svg+xml" sizes="any" href="https://pool-beta.conceal.network/favicon.svg"/><link rel="alternate icon" type="image/png" sizes="16x16" href="https://pool-beta.conceal.network/favicon-16.png"/><link rel="alternate icon" type="image/png" sizes="32x32" href="https://pool-beta.conceal.network/favicon-32.png"/><link rel="alternate icon" type="image/png" sizes="96x96" href="https://pool-beta.conceal.network/favicon-96.png"/><link rel="alternate icon" type="image/png" sizes="128x128" href="https://pool-beta.conceal.network/favicon-128.png"/><link rel="alternate icon" type="image/png" sizes="192x192" href="https://pool-beta.conceal.network/favicon-192.png"/><link rel="alternate icon" type="image/png" sizes="196x196" href="https://pool-beta.conceal.network/favicon-196.png"/><link rel="alternate icon" type="image/png" sizes="512x512" href="https://pool-beta.conceal.network/favicon-512.png"/><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://pool-beta.conceal.network/apple-touch-icon-57.png"/><link rel="apple-touch-icon-precomposed" sizes="60x60" href="https://pool-beta.conceal.network/apple-touch-icon-60.png"/><link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://pool-beta.conceal.network/apple-touch-icon-72.png"/><link rel="apple-touch-icon-precomposed" sizes="76x76" href="https://pool-beta.conceal.network/apple-touch-icon-76.png"/><link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://pool-beta.conceal.network/apple-touch-icon-114.png"/><link rel="apple-touch-icon-precomposed" sizes="120x120" href="https://pool-beta.conceal.network/apple-touch-icon-120.png"/><link rel="apple-touch-icon-precomposed" sizes="144x144" href="https://pool-beta.conceal.network/apple-touch-icon-144.png"/><link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://pool-beta.conceal.network/apple-touch-icon-152.png"/><meta name="msapplication-TileColor" content="#222222"/><meta name="msapplication-TileImage" content="https://pool-beta.conceal.network/mstile-144.png"/><meta name="msapplication-square70x70logo" content="https://pool-beta.conceal.network/mstile-70.png"/><meta name="msapplication-square150x150logo" content="https://pool-beta.conceal.network/mstile-150.png"/><meta name="msapplication-wide310x150logo" content="https://pool-beta.conceal.network/mstile-310-wide.png"/><meta name="msapplication-square310x310logo" content="https://pool-beta.conceal.network/mstile-310.png"/><meta property="og:title" content="Conceal Mining Pool"/><meta property="og:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta property="og:url" content="https://pool.conceal.network/"/><meta property="og:image" content="https://pool-beta.conceal.network/media-card.png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conceal Mining Pool"/><meta name="twitter:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="twitter:site" content="https://pool.conceal.network/"/><meta name="twitter:image" content="https://pool-beta.conceal.network/media-card.png"/><link rel="manifest" href="https://pool-beta.conceal.network/manifest.json"/><title>Conceal Mining Pool</title><script defer="defer" src="https://pool-beta.conceal.network/static/js/main.ce524316.js"></script><link href="https://pool-beta.conceal.network/static/css/main.dbc7245f.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.97.96:443 · manna4many.com
2025-12-21 05:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4036
Connection: close
Date: Sun, 21 Dec 2025 05:25:26 GMT
Last-Modified: Mon, 04 Dec 2023 17:14:52 GMT
ETag: "b77910da0411b2dee7ca66bf46e058bb"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: kuCZDGa_Y4hQoVUL3iO1w3c7Yq2BYSkDIZX99yeR6SoU5Av8l5h5bw==
X-Frame-Options: DENY
Page title: Manna 4 Many
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta http-equiv="X-UA-Compatible" content="ie=edge" />
<meta name="theme-color" content="#009fe3" />
<meta
name="description"
content="Manna 4 Many Belfast charity for the homeless"
/>
<meta
name="keywords"
content="charity, homeless, manna, Belfast, Northern Ireland"
/>
<meta property="og:title" content="Manna 4 Many" />
<meta property="og:image" content="logo.png" />
<meta property="og:url" content="https://www.manna4many.com" />
<meta
httpEquiv="Content-Security-Policy"
content="frame-src https://*.facebook.com/*"
/>
<title>Manna 4 Many</title>
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="stylesheet" href="reset.css" />
<link rel="stylesheet" href="styles.css" />
<script src="jquery.js"></script>
<script src="script.js?q=1"></script>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-L0Y30T6B7X"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-L0Y30T6B7X");
</script>
</head>
<body>
<!--<div id="under-construction">Page Under Construction</div>-->
<div class="top-bar">
<div class="content">
<div class="padded-content top-content">
<img id="logo" src="images/logo.png" />
<img id="top-right" src="images/top-right.png" />
</div>
</div>
</div>
<div class="spacer"></div>
<div class="content">
<div class="padded-content">
<div class="two-columns">
<div class="narrow-column">
<div class="container" id="main-content"></div>
</div>
<div class="wide-column">
<div class="container">
<div class="title-box">
<h3 class="subtitle">PayPal donation</h3>
<a
target="_blank"
href="https://www.paypal.com/donate/?hosted_button_id=5HXDACPTSB8JQ"
class="main-button"
>Donate</a
>
</div>
</div>
<div class="container" style="overflow-x: scroll">
<div class="title-box">
<h3 class="subtitle">The latest on facebook</h3>
<svg
xmlns="http://www.w3.org/2000/svg"
width="40"
height="40"
class="bi bi-facebook"
viewBox="0 0 16 16"
>
<path
d="M16 8.049c0-4.446-3.582-8.05-8-8.05C3.58 0-.002 3.603-.002 8.05c0 4.017 2.926 7.347 6.75 7.951v-5.625h-2.03V8.05H6.75V6.275c0-2.017 1.195-3.131 3.022-3.131.876 0 1.791.157 1.791.157v1.98h-1.009c-.993 0-1.303.621-1.303 1.258v1.51h2.218l-.354 2.326H9.25V16c3.824-.604 6.75-3.934 6.75-7.951z"
/>
</svg>
</div>
<br />
<iframe
src="https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2Fprofile.php%3Fid%3D100064824845988&tabs=timeline&width=400&height=800&small_header=true&adapt_container_width=true&hide_cover=true&show_facepile=false&appId"
width="400"
height="800"
style="border: none; overflow: hidden"
scrolling="no"
frameborder="0"
allowfullscreen="true"
allow="autoplay; clipboard-write; encrypted-media; picture-in-picture; web-share"
></iframe>
</div>
</div>
</div>
</div>
</div>
<footer>
<div class="content">Manna 4 Many is a UK registered charity</div>
</footer>
</body>
</html>
Open service 18.66.97.96:443 · staging-admin-v2.motolease.net
2025-12-20 16:42
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12550
Connection: close
Last-Modified: Thu, 25 May 2023 17:20:47 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: 4awRDKBtCRo2EafosZ.n0cKWy9K2aF7l
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 16:42:26 GMT
ETag: "0ec669a8556e399c9ad9a9939707216e"
X-Cache: Hit from cloudfront
Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: Mzv7QEJ5ed691MO04V8LRVQ5OJ1x7q0_0s7AY1wIm2O019NlR6Kg1w==
Page title: MotoLease Admin
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="description" content="MotoLease Administrative Portal"><meta name="keyword" content="MotoLease"><title>MotoLease Admin</title><link rel="manifest" href="/manifest.json"><link rel="shortcut icon" href="/favicon.ico"><link rel="stylesheet" href="assets/css/font-icon.css"/><script async src="https://www.googletagmanager.com/gtag/js?id=UA-118965717-3"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-118965717-3"),gtag("config","UA-118965717-6")</script><link href="/static/css/28.ad57196e.chunk.css" rel="stylesheet"><link href="/static/css/main.1f63918b.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(n){function e(e){for(var c,f,d=e[0],a=e[1],b=e[2],t=0,r=[];t<d.length;t++)f=d[t],l[f]&&r.push(l[f][0]),l[f]=0;for(c in a)Object.prototype.hasOwnProperty.call(a,c)&&(n[c]=a[c]);for(p&&p(e);r.length;)r.shift()();return u.push.apply(u,b||[]),o()}function o(){for(var e,c=0;c<u.length;c++){for(var f=u[c],d=!0,a=1;a<f.length;a++){var b=f[a];0!==l[b]&&(d=!1)}d&&(u.splice(c--,1),e=s(s.s=f[0]))}return e}var f={},i={27:0},l={27:0},u=[];function s(e){if(f[e])return f[e].exports;var c=f[e]={i:e,l:!1,exports:{}};return n[e].call(c.exports,c,c.exports,s),c.l=!0,c.exports}s.e=function(u){var e=[];i[u]?e.push(i[u]):0!==i[u]&&{3:1,4:1,21:1,31:1,32:1,33:1,34:1,36:1,39:1,43:1,70:1,76:1,81:1,124:1,125:1}[u]&&e.push(i[u]=new Promise(function(e,d){for(var c="static/css/"+({}[u]||u)+"."+{0:"31d6cfe0",1:"31d6cfe0",2:"31d6cfe0",3:"c1a07500",4:"5f8091de",5:"31d6cfe0",6:"31d6cfe0",7:"31d6cfe0",8:"31d6cfe0",9:"31d6cfe0",10:"31d6cfe0",11:"31d6cfe0",12:"31d6cfe0",13:"31d6cfe0",14:"31d6cfe0",15:"31d6cfe0",16:"31d6cfe0",17:"31d6cfe0",18:"31d6cfe0",19:"31d6cfe0",20:"31d6cfe0",21:"565e7c29",22:"31d6cfe0",23:"31d6cfe0",24:"31d6cfe0",25:"31d6cfe0",29:"31d6cfe0",30:"31d6cfe0",31:"5f8091de",32:"5f8091de",33:"a1df5f03",34:"a1df5f03",35:"31d6cfe0",36:"5f8091de",37:"31d6cfe0",38:"31d6cfe0",39:"5fb38420",40:"31d6cfe0",41:"31d6cfe0",42:"31d6cfe0",43:"121cc85d",44:"31d6cfe0",45:"31d6cfe0",46:"31d6cfe0",47:"31d6cfe0",48:"31d6cfe0",49:"31d6cfe0",50:"31d6cfe0",51:"31d6cfe0",52:"31d6cfe0",53:"31d6cfe0",54:"31d6cfe0",55:"31d6cfe0",56:"31d6cfe0",57:"31d6cfe0",58:"31d6cfe0",59:"31d6cfe0",60:"31d6cfe0",61:"31d6cfe0",62:"31d6cfe0",63:"31d6cfe0",64:"31d6cfe0",65:"31d6cfe0",66:"31d6cfe0",67:"31d6cfe0",68:"31d6cfe0",69:"31d6cfe0",70:"056065a0",71:"31d6cfe0",72:"31d6cfe0",73:"31d6cfe0",74:"31d6cfe0",75:"31d6cfe0",76:"49917af5",77:"31d6cfe0",78:"31d6cfe0",79:"31d6cfe0",80:"31d6cfe0",81:"94089727",82:"31d6cfe0",83:"31d6cfe0",84:"31d6cfe0",85:"31d6cfe0",86:"31d6cfe0",87:"31d6cfe0",88:"31d6cfe0",89:"31d6cfe0",90:"31d6cfe0",91:"31d6cfe0",92:"31d6cfe0",93:"31d6cfe0",94:"31d6cfe0",95:"31d6cfe0",96:"31d6cfe0",97:"31d6cfe0",98:"31d6cfe0",99:"31d6cfe0",100:"31d6cfe0",101:"31d6cfe0",102:"31d6cfe0",103:"31d6cfe0",104:"31d6cfe0",105:"31d6cfe0",106:"31d6cfe0",107:"31d6cfe0",108:"31d6cfe0",109:"31d6cfe0",110:"31d6cfe0",111:"31d6cfe0",112:"31d6cfe0",113:"31d6cfe0",114:"31d6cfe0",115:"31d6cfe0",116:"31d6cfe0",117:"31d6cfe0",118:"31d6cfe0",119:"31d6cfe0",120:"31d6cfe0",121:"31d6cfe0",122:"31d6cfe0",123:"31d6cfe0",124:"c5e522c8",125:"74d578e3",126:"31d6cfe0",127:"31d6cfe0",128:"31d6cfe0",129:"31d6cfe0",130:"31d6cfe0",131:"31d6cfe0",132:"31d6cfe0",133:"31d6cfe0",134:"31d6cfe0",135:"31d6cfe0",136:"31d6cfe0",137:"31d6cfe0",138:"31d6cfe0",139:"31d6cfe0",140:"31d6cfe0",141:"31d6cfe0",142:"31d6cfe0",143:"31d6cfe0",144:"31d6cfe0",145:"31d6cfe0",146:"31d6cfe0",147:"31d6cfe0",148:"31d6cfe0",149:"31d6cfe0",150:"31d6cfe0",151:"31d6cfe0",152:"31d6cfe0",153:"31d6cfe0",154:"31d6cfe0",155:"31d6cfe0",156:"31d6cfe0",157:"31d6cfe0",158:"31d6cfe0",159:"31d6cfe0",160:"31d6cfe0",161:"31d6cfe0",162:"31d6cfe0",163:"31d6cfe0",164:"31d6cfe0",1
Open service 18.66.97.96:443 · www.meetwell.app
2025-12-20 13:46
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 2303 Connection: close Date: Sat, 20 Dec 2025 12:40:09 GMT Last-Modified: Tue, 07 Dec 2021 05:36:44 GMT Server: AmazonS3 ETag: "d703c3e8944b224774906ce5616f4bdd" Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront) Age: 3993 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Content-Security-Policy: child-src 'self'; connect-src 'self' https://img3.usefathom.com https://*.ibytedtos.com https://eventapi.libring.com https://checkout.stripe.com https://*.reddit.com https://eventapi.libring.com; default-src 'self'; font-src 'self' https://fonts.gstatic.com https://cdn.embedly.com; frame-src 'self' https://*.wufoo.com https://*.tiktok.com https://*.giphy.com https://*.twitter.com https://*.stripe.com https://cdn.embedly.com; img-src 'self' https://img3.usefathom.com https://*.google.com https://*.gstatic.com https://*.amazonaws.com https://*.googleusercontent.com https://i-cdn.embed.ly data: https://*.stripe.com; manifest-src 'self'; media-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval' https://*.tiktokcdn.com https://*.ibytedtos.com https://*.tiktok.com https://cdn.usefathom.com https://cdn.rollbar.com https://*.google.com https://*.stripe.com https://*.twitter.com https://*.redditmedia.com https://cdn.embedly.com; style-src 'self' 'unsafe-inline' https://*.tiktokcdn.com https://*.google.com https://fonts.googleapis.com https://cdn.embedly.com; worker-src 'self'; report-uri https://reports-api.sqreen.io/browser/v0/csp-violations/csp_e1f380b55dfe78e74d9448dfd51ad628; X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 6XQoH2YUxISVSZ7vMr4gFFyEVIY6IoAsAVPCjquV_l7yN9PbJ0ynKQ== Page title: MeetWell | Only good meetings <!doctype html><html lang="en"><head><title>MeetWell | Only good meetings</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><meta name="description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" href="/favicon.ico"/><meta property="og:type" content="website"/><meta property="og:url" content="https://www.meetwell.app/"/><meta property="og:title" content="MeetWell | Only good meetings"/><meta property="og:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="og:image" content="https://www.meetwell.app/images/mw-social.png"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://www.meetwell.app/"/><meta property="twitter:title" content="MeetWell | Only good meetings"/><meta property="twitter:description" content="MeetWell improves or removes bad meetings on your calendar, allowing your time to be better spent. Uncover your bad meetings in less than 1 minute."/><meta property="twitter:image" content="https://www.meetwell.app/images/mw-social.png"/><meta name="slack-app-id" content="A0240QL4W2Z"/><link href="https://fonts.googleapis.com/css2?family=Catamaran:wght@300;400;500;600;700;800&family=Vollkorn:wght@400;500;600;700;800&Cabin:wght@400;700&display=swap" rel="stylesheet"/><script async data-access-token="5694457180f142de8d44e1eeed7daaa3" data-env="production" data-sha="%REACT_APP_GIT_SHA%" src="/rollbar.js" type="text/javascript"></script><link href="/static/css/2.228f7ed6.chunk.css" rel="stylesheet"><link href="/static/css/main.2e527b07.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="/static/js/runtime-main.aed1e32e.js"></script><script src="/static/js/2.c805c785.chunk.js"></script><script src="/static/js/main.cf5cd750.chunk.js"></script></body></html>
Open service 18.66.97.96:443 · www.enrollmentuat.loyaltycloud1.com
2025-12-20 12:29
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5189
Connection: close
Last-Modified: Tue, 11 Oct 2022 12:36:14 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 12:29:49 GMT
ETag: "11961cd12d0f3ea6f0348639e335a6ac"
X-Cache: RefreshHit from cloudfront
Via: 1.1 03ffca0f67e3596b9a0c92342fe91598.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: h-SAbG13Iy3nWz_K4lLDStjFNioKB1EZGPTJN1C9L67NcQRc5zlTgw==
Page title: Signup Page
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Signup Page</title>
<link rel="icon" href="favicon.ico">
<link rel="stylesheet" href="style.css">
</head>
<body>
<form action="#" id="form" class="form">
<div class="container1" style="font-family: Muli,Arial, Helvetica, sans-serif;" id="mainform">
<div class="logo" id="main-logo">
<img src="Fabindia_logo.png" alt="logo"/>
</div>
<div class="newlogo" style="display:none;" id="flipkartform-logo">
<img src="image-20220530-054205.png" alt="logo"/>
</div>
<h1 class="title">Sign Up</h1>
<div class="form-control">
<div>
<label for="fname">First Name:* </label>
<input class="in" type="text" placeholder="Enter First Name" name="fname" id="fname" onfocus="firstCol('fname','ferror')" onblur="firstCol('fname','ferror')">
<p class="clearfix"></p>
</div>
<div class="small" id='ferror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="lname">Last Name:* </label>
<input class="in" type="text" placeholder="Enter Last Name" name="lname" id="lname" onfocus="firstCol('lname','lerror')" onblur="firstCol('lname','lerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='lerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="mobile">Mobile Number:* </label>
<input class="in" type="text" placeholder="Enter Mobile Number" name="mobile" id="mobile" onfocus="firstCol('mobile','merror')" onblur="firstCol('mobile','merror')">
<p class="clearfix"></p>
</div>
<div class="small" id='merror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control">
<div>
<label for="email">Email:* </label>
<input class="in" type="text" placeholder="Enter Email" name="email" id="email" onfocus="firstCol('email','eerror')" onblur="firstCol('email','eerror')">
<p class="clearfix"></p>
</div>
<div class="small" id='eerror'>
<div class="empty-container">
</div>
<div class="texterror">Error Message</div>
<p class="clearfix"></p>
</div>
</div>
<div class="form-control" id="submit-container">
<div class="empty-container empty-container-reg">
</div>
<button type="submit" class="registerbtn"><b>Submit</b></button>
</div>
<div class="form-control">
<div class="empty-container empty-container-reg">
</div>
<div class="terms-text">
By creating an account you agree to Fabindia's <br
Open service 18.66.97.96:443 · www.wildoatsxi.com.au
2025-12-20 07:07
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 153 Connection: close Date: Sat, 20 Dec 2025 07:07:12 GMT X-Powered-By: ASP.NET Location: https://wildoatssailing.com.au Server: Microsoft-IIS/10.0 X-Cache: Miss from cloudfront Via: 1.1 22993faf725ff29c940e58cb14ddf668.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: gb3Boim0OfzEOP_4wGBF-MWPBZ52sIo4_IFO5Y1aHCf-1N87Yuf8dw== Page title: Document Moved <head><title>Document Moved</title></head> <body><h1>Object Moved</h1>This document may be found <a HREF="https://wildoatssailing.com.au">here</a></body>
Open service 18.66.97.96:443 · pool-beta.conceal.network
2025-12-19 09:32
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 4011 Connection: close Date: Fri, 19 Dec 2025 09:32:47 GMT Last-Modified: Fri, 03 May 2024 12:50:35 GMT ETag: "9af12153a80c9079b3dc7de5bfd88813" x-amz-server-side-encryption: AES256 Cache-Control: max-age=30 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P2 X-Amz-Cf-Id: 2z3lZUHRcHdKp6xJBuL2H5e_Iut9NtdhLn3OqPr-3mq3LMLPCQ7rZQ== Page title: Conceal Mining Pool <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="application-name" content="Conceal Mining Pool"/><meta name="description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="theme-color" content="#222222"/><link rel="mask-icon" href="https://pool-beta.conceal.network/safari-pinned-tab.svg" color="#222222"/><link rel="icon" type="image/svg+xml" sizes="any" href="https://pool-beta.conceal.network/favicon.svg"/><link rel="alternate icon" type="image/png" sizes="16x16" href="https://pool-beta.conceal.network/favicon-16.png"/><link rel="alternate icon" type="image/png" sizes="32x32" href="https://pool-beta.conceal.network/favicon-32.png"/><link rel="alternate icon" type="image/png" sizes="96x96" href="https://pool-beta.conceal.network/favicon-96.png"/><link rel="alternate icon" type="image/png" sizes="128x128" href="https://pool-beta.conceal.network/favicon-128.png"/><link rel="alternate icon" type="image/png" sizes="192x192" href="https://pool-beta.conceal.network/favicon-192.png"/><link rel="alternate icon" type="image/png" sizes="196x196" href="https://pool-beta.conceal.network/favicon-196.png"/><link rel="alternate icon" type="image/png" sizes="512x512" href="https://pool-beta.conceal.network/favicon-512.png"/><link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://pool-beta.conceal.network/apple-touch-icon-57.png"/><link rel="apple-touch-icon-precomposed" sizes="60x60" href="https://pool-beta.conceal.network/apple-touch-icon-60.png"/><link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://pool-beta.conceal.network/apple-touch-icon-72.png"/><link rel="apple-touch-icon-precomposed" sizes="76x76" href="https://pool-beta.conceal.network/apple-touch-icon-76.png"/><link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://pool-beta.conceal.network/apple-touch-icon-114.png"/><link rel="apple-touch-icon-precomposed" sizes="120x120" href="https://pool-beta.conceal.network/apple-touch-icon-120.png"/><link rel="apple-touch-icon-precomposed" sizes="144x144" href="https://pool-beta.conceal.network/apple-touch-icon-144.png"/><link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://pool-beta.conceal.network/apple-touch-icon-152.png"/><meta name="msapplication-TileColor" content="#222222"/><meta name="msapplication-TileImage" content="https://pool-beta.conceal.network/mstile-144.png"/><meta name="msapplication-square70x70logo" content="https://pool-beta.conceal.network/mstile-70.png"/><meta name="msapplication-square150x150logo" content="https://pool-beta.conceal.network/mstile-150.png"/><meta name="msapplication-wide310x150logo" content="https://pool-beta.conceal.network/mstile-310-wide.png"/><meta name="msapplication-square310x310logo" content="https://pool-beta.conceal.network/mstile-310.png"/><meta property="og:title" content="Conceal Mining Pool"/><meta property="og:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta property="og:url" content="https://pool.conceal.network/"/><meta property="og:image" content="https://pool-beta.conceal.network/media-card.png"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conceal Mining Pool"/><meta name="twitter:description" content="Conceal CryptoNight-GPU PPLNS/Solo Mining Pool"/><meta name="twitter:site" content="https://pool.conceal.network/"/><meta name="twitter:image" content="https://pool-beta.conceal.network/media-card.png"/><link rel="manifest" href="https://pool-beta.conceal.network/manifest.json"/><title>Conceal Mining Pool</title><script defer="defer" src="https://pool-beta.conceal.network/static/js/main.ce524316.js"></script><link href="https://pool-beta.conceal.network/static/css/main.dbc7245f.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.66.97.96:443 · manna4many.com
2025-12-19 08:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4036
Connection: close
Last-Modified: Mon, 04 Dec 2023 17:14:52 GMT
Server: AmazonS3
Date: Fri, 19 Dec 2025 08:32:47 GMT
ETag: "b77910da0411b2dee7ca66bf46e058bb"
X-Cache: Hit from cloudfront
Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P2
X-Amz-Cf-Id: M4VDss8UUbG_EQhkxRmpjDZPA3da_mEeKwayVyYAouUsRg58mysZag==
X-Frame-Options: DENY
Page title: Manna 4 Many
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<meta http-equiv="X-UA-Compatible" content="ie=edge" />
<meta name="theme-color" content="#009fe3" />
<meta
name="description"
content="Manna 4 Many Belfast charity for the homeless"
/>
<meta
name="keywords"
content="charity, homeless, manna, Belfast, Northern Ireland"
/>
<meta property="og:title" content="Manna 4 Many" />
<meta property="og:image" content="logo.png" />
<meta property="og:url" content="https://www.manna4many.com" />
<meta
httpEquiv="Content-Security-Policy"
content="frame-src https://*.facebook.com/*"
/>
<title>Manna 4 Many</title>
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="stylesheet" href="reset.css" />
<link rel="stylesheet" href="styles.css" />
<script src="jquery.js"></script>
<script src="script.js?q=1"></script>
<!-- Google tag (gtag.js) -->
<script
async
src="https://www.googletagmanager.com/gtag/js?id=G-L0Y30T6B7X"
></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag() {
dataLayer.push(arguments);
}
gtag("js", new Date());
gtag("config", "G-L0Y30T6B7X");
</script>
</head>
<body>
<!--<div id="under-construction">Page Under Construction</div>-->
<div class="top-bar">
<div class="content">
<div class="padded-content top-content">
<img id="logo" src="images/logo.png" />
<img id="top-right" src="images/top-right.png" />
</div>
</div>
</div>
<div class="spacer"></div>
<div class="content">
<div class="padded-content">
<div class="two-columns">
<div class="narrow-column">
<div class="container" id="main-content"></div>
</div>
<div class="wide-column">
<div class="container">
<div class="title-box">
<h3 class="subtitle">PayPal donation</h3>
<a
target="_blank"
href="https://www.paypal.com/donate/?hosted_button_id=5HXDACPTSB8JQ"
class="main-button"
>Donate</a
>
</div>
</div>
<div class="container" style="overflow-x: scroll">
<div class="title-box">
<h3 class="subtitle">The latest on facebook</h3>
<svg
xmlns="http://www.w3.org/2000/svg"
width="40"
height="40"
class="bi bi-facebook"
viewBox="0 0 16 16"
>
<path
d="M16 8.049c0-4.446-3.582-8.05-8-8.05C3.58 0-.002 3.603-.002 8.05c0 4.017 2.926 7.347 6.75 7.951v-5.625h-2.03V8.05H6.75V6.275c0-2.017 1.195-3.131 3.022-3.131.876 0 1.791.157 1.791.157v1.98h-1.009c-.993 0-1.303.621-1.303 1.258v1.51h2.218l-.354 2.326H9.25V16c3.824-.604 6.75-3.934 6.75-7.951z"
/>
</svg>
</div>
<br />
<iframe
src="https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2Fprofile.php%3Fid%3D100064824845988&tabs=timeline&width=400&height=800&small_header=true&adapt_container_width=true&hide_cover=true&show_facepile=false&appId"
width="400"
height="800"
style="border: none; overflow: hidden"
scrolling="no"
frameborder="0"
allowfullscreen="true"
allow="autoplay; clipboard-write; encrypted-media; picture-in-picture; web-share"
></iframe>
</div>
</div>
</div>
</div>
</div>
<footer>
<div class="content">Manna 4 Many is a UK registered charity</div>
</footer>
</body>
</html>
chaplium.com 50 nolohasvisto.net 50 content-world.net 50 brtp.lu 11 www.albaperales.cat 7 eco.hijava.co.kr 4 lib.v2.uniteliving.com 3 articleskill.com 3 d.qiushibaike6.com 2 bearwoodlabs.com 2 manna4many.com 6 asamblearl.evoting.com 2 d.qiushibaike5.com 2 www.enrollmentuat.loyaltycloud1.com 4 fjxy0oe8kl.xyz 1 www.teratomo.io 1 032hweu317.xyz 1 k9qkh7pjud.xyz 1 30e8p4rhgl.xyz 1 jboku05vay.xyz 1 staging-admin-v2.motolease.net 4 pool-beta.conceal.network 5 www.meetwell.app 4 adasports.net 1 cdn.coinfirefly.net 1 orrin.cloud 1 d.qiushibaike1.com 1 www.goldieloveelearning.com 1 www.wildoatsxi.com.au 0