Apache
tcp/443
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814ef8b64a3db39eed2097ed238effba29b4
Found 6 files trough .DS_Store spidering: /older_bf_xxxxx /older_bf_xxxxx/favicon.ico /older_bf_xxxxx/index_bf.html /older_bf_xxxxx/js_bf /older_bf_xxxxx/manifest.v0.0.0.20250415173249.release_bf.json /older_bf_xxxxx/resource
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8b90c604
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 13:26:11 CEST Restart Time: Thursday, 22-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 25 minutes 55 seconds Server load: 0.11 0.10 0.08 Total accesses: 59513 - Total Traffic: 613.6 MB - Total Duration: 17986701 CPU Usage: u105.79 s22.64 cu.41 cs.18 - .66% CPU load 3.04 requests/sec - 32.1 kB/second - 10.6 kB/request - 302.231 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22517no0yes149000 32772no0yes149000 Sum200 298000 ................................................................ ....................................____________________________ __________________W_________________W___________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/2. 0.0019437510452040.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.00194371001000.00.000.00 34.77.234.80http/1.1 0-0-0/0/2. 0.0019437587359740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.0019437192821290.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0019437117714800.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437322076470.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.00194374090958290.00.000.03 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.0019437189718970.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.001943771030713320.00.000.02 185.151.182.38http/1.1 0-0-0/0/1. 0.001943772341723410.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771504716050.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771582716820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943773488734880.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769956700570.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0019437965707660.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.001943772920731210.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943771571715710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943750007501070.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.00194373789949970.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/2. 0.0019437579158910.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437592160220.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943792585925850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437489649960.00.000.01 185.151.182.38http/1.1 0-0-0/0/3. 0.001943771723719240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943770108704100.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769715698150.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748689489900.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749481495820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943748827490280.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943747784478850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943754510547110.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749717498180.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748706490080.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943770393704940.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749701498010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943733147332470.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.00194371230287340.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437734075410.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00194373388298440.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.001943793178931780.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943725139251390.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943794078941790.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437640065010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792581926810.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792755928550.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af423e1258
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 19-May-2025 19:51:21 CEST Restart Time: Monday, 19-May-2025 08:00:14 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 11 hours 51 minutes 6 seconds Server load: 0.74 0.44 0.33 Total accesses: 161597 - Total Traffic: 1.5 GB - Total Duration: 10174594 CPU Usage: u.59 s.8 cu203.75 cs52.55 - .604% CPU load 3.79 requests/sec - 36.8 kB/second - 9.7 kB/request - 62.9628 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1318142no0yes149000 2318199no2yes149020 Sum202 298020 ..................................................______________ ______________________R_________________________________________ ________________W_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.001054601640.00.000.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/14. 0.001055402120.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/13. 0.001069234704400.00.000.04 34.77.203.143http/1.1 0-2-0/0/15. 0.00100603160.00.000.05 35.92.40.195http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/lF2FGE-Jtj-g3ggNJKG5v60RdeYoGWH 0-2-0/0/14. 0.00100917480.00.000.05 3.15.201.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/ThP6whR_1K8-bDKwbKiVeZNqM4ngviF 0-2-0/0/16. 0.001090299918090.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994243 HTTP/1.1 0-2-0/0/14. 0.001090129914430.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866452 HTTP/1.1 0-2-0/0/12. 0.001083315844220.00.000.04 34.77.203.143http/1.1 0-2-0/0/12. 0.001056909840.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/11. 0.00101510190.00.000.04 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/8. 0.001037070.00.000.03 34.251.44.191http/1.1 0-2-0/0/14. 0.001090501917060.00.000.05 34.77.203.143http/1.1 0-2-0/0/11. 0.0010610120.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994186 HTTP/1.1 0-2-0/0/17. 0.00102416310.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzcoykwqu33kxi3n37xj1hf 0-2-0/0/13. 0.001090478916870.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866368 HTTP/1.1 0-2-0/0/11. 0.001088499895030.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992572 HTTP/1.1 0-2-0/0/10. 0.001029060.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/13. 0.001090412931790.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/9. 0.00101009060.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992721 HTTP/1.1 0-2-0/0/9. 0.001086561873650.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074311 HTTP/1.1 0-2-0/0/15. 0.001050386517920.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866523 HTTP/1.1 0-2-0/0/12. 0.001075359764630.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.0010229300.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/11. 0.001090494915020.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991314 HTTP/1.1 0-2-0/0/12. 0.00102111280.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzpuuqn37rrqe8fn37xj1hf 0-2-0/0/8. 0.001090143908520.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868091 HTTP/1.1 0-2-0/0/12. 0.0010411090.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.001090214911190.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868092 HTTP/1.1 0-2-0/0/14. 0.001079072803800.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074142 HTTP/1.1 0-2-0/0/14. 0.001035416610.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqza77ei7mqkaarin37xj1hf 0-2-0/0/10. 0.001090433913380.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991346 HTTP/1.1 0-2-0/0/16. 0.001010016110.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2563225 HTTP/1.1 0-2-0/0/8. 0.00101008110.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/14. 0.0010428680.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074349 HTTP/1.1 0-2-0/0/11. 0.001081338823480.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/9. 0.001058080.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001049110.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001088432894450.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994331 HTTP/1.1 0-2-0/0/11. 0.001090458930210.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159341 HTTP/1.1 0-2-0/0/7. 0.001090500911020.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159414 HTTP/1.1 0-2-0/0/10. 0.001049080.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866413 HTTP/1.1 0-2-0/0/13. 0.001010013100.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/8. 0.001039124398290.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3158906 HTTP/1.1 0-2-0/0/12. 0.001049000501070.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159189 HTTP/1.1 0-2-0/0/10. 0.001073934748440.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3120596 HTTP/1.1 0-2-0/0/12. 0.001090337914420.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afc30f61d8
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 19-May-2025 19:51:21 CEST Restart Time: Monday, 19-May-2025 08:00:14 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 11 hours 51 minutes 6 seconds Server load: 0.74 0.44 0.33 Total accesses: 161586 - Total Traffic: 1.5 GB - Total Duration: 10174565 CPU Usage: u.59 s.79 cu203.75 cs52.55 - .604% CPU load 3.79 requests/sec - 36.8 kB/second - 9.7 kB/request - 62.9669 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1318142no0yes050000 2318199no2yes248020 Sum202 298020 ..................................................______________ ________________________________________________________________ _____W_R______________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.001054601640.00.000.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/14. 0.001055402120.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/13. 0.001069234704400.00.000.04 34.77.203.143http/1.1 0-2-0/0/15. 0.00100603160.00.000.05 35.92.40.195http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/lF2FGE-Jtj-g3ggNJKG5v60RdeYoGWH 0-2-0/0/14. 0.00100917480.00.000.05 3.15.201.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/ThP6whR_1K8-bDKwbKiVeZNqM4ngviF 0-2-0/0/16. 0.001090299918090.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994243 HTTP/1.1 0-2-0/0/14. 0.001090129914430.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866452 HTTP/1.1 0-2-0/0/12. 0.001083315844220.00.000.04 34.77.203.143http/1.1 0-2-0/0/12. 0.001056909840.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/11. 0.00101510190.00.000.04 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/8. 0.001037070.00.000.03 34.251.44.191http/1.1 0-2-0/0/14. 0.001090501917060.00.000.05 34.77.203.143http/1.1 0-2-0/0/11. 0.0010610120.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994186 HTTP/1.1 0-2-0/0/17. 0.00102416310.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzcoykwqu33kxi3n37xj1hf 0-2-0/0/13. 0.001090478916870.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866368 HTTP/1.1 0-2-0/0/11. 0.001088499895030.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992572 HTTP/1.1 0-2-0/0/10. 0.001029060.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/13. 0.001090412931790.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/9. 0.00101009060.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992721 HTTP/1.1 0-2-0/0/9. 0.001086561873650.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074311 HTTP/1.1 0-2-0/0/15. 0.001050386517920.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866523 HTTP/1.1 0-2-0/0/12. 0.001075359764630.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.0010229300.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/11. 0.001090494915020.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991314 HTTP/1.1 0-2-0/0/12. 0.00102111280.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzpuuqn37rrqe8fn37xj1hf 0-2-0/0/8. 0.001090143908520.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868091 HTTP/1.1 0-2-0/0/12. 0.0010411090.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.001090214911190.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868092 HTTP/1.1 0-2-0/0/14. 0.001079072803800.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074142 HTTP/1.1 0-2-0/0/14. 0.001035416610.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqza77ei7mqkaarin37xj1hf 0-2-0/0/10. 0.001090433913380.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991346 HTTP/1.1 0-2-0/0/16. 0.001010016110.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2563225 HTTP/1.1 0-2-0/0/8. 0.00101008110.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/14. 0.0010428680.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074349 HTTP/1.1 0-2-0/0/11. 0.001081338823480.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/9. 0.001058080.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001049110.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001088432894450.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994331 HTTP/1.1 0-2-0/0/11. 0.001090458930210.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159341 HTTP/1.1 0-2-0/0/7. 0.001090500911020.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159414 HTTP/1.1 0-2-0/0/10. 0.001049080.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866413 HTTP/1.1 0-2-0/0/13. 0.001010013100.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/8. 0.001039124398290.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3158906 HTTP/1.1 0-2-0/0/12. 0.001049000501070.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159189 HTTP/1.1 0-2-0/0/10. 0.001073934748440.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3120596 HTTP/1.1 0-2-0/0/12. 0.001090337914420.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af43fdbd9a
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 16-May-2025 14:46:49 CEST Restart Time: Friday, 16-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 46 minutes 33 seconds Server load: 0.13 0.24 0.33 Total accesses: 70764 - Total Traffic: 1.4 GB - Total Duration: 5930514 CPU Usage: u126.78 s26.64 cu0 cs0 - .629% CPU load 2.9 requests/sec - 61.4 kB/second - 21.2 kB/request - 83.8069 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0838no3yes248030 1839no1yes050010 Sum204 298040 _________________W______R_______________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08380/539/539_ 58.413946459020.06.496.49 34.77.203.143http/1.1 0-08380/547/547_ 58.472948362280.08.648.64 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/545/545_ 58.4910445960.08.708.70 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /@vite/env HTTP/1.1 0-08380/526/526_ 58.463171112760.012.0812.08 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-08380/535/535_ 58.20394361380.07.117.11 34.77.203.143http/1.1 0-08380/543/543_ 58.333450244120.06.206.20 34.77.203.143http/1.1 0-08380/557/557_ 58.463558270080.08.968.96 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.453952249830.04.834.83 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/538/538_ 57.937341150290.06.506.50 34.77.203.143http/1.1 0-08380/520/520_ 58.453949239640.08.738.73 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/522/522_ 58.413846732410.05.535.53 34.77.203.143http/1.1 0-08380/537/537_ 58.293250329270.05.265.26 34.251.44.191http/1.1 0-08380/555/555_ 58.44372386470.05.155.15 34.77.203.143http/1.1 0-08380/541/541_ 58.463350356030.06.946.94 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/535/535_ 58.471247372810.08.448.44 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.463352336030.05.055.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/566/566_ 58.463249334600.07.077.07 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08381/505/505W 58.4500243760.07.207.20 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-08380/535/535_ 58.413350577030.06.906.90 34.77.203.143http/1.1 0-08380/542/542_ 58.4710501197730.010.2810.28 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/544/544_ 58.4900337240.07.167.16 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-08380/543/543_ 58.442549832960.06.456.45 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/540/540_ 58.47160645070.06.596.59 163.116.176.55http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-08380/515/515_ 58.4910355010.06.726.72 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-08380/542/542R 58.44400451220.08.998.99 34.77.203.143http/1.1 0-08380/525/525_ 58.333546879550.012.2212.22 34.77.203.143http/1.1 0-08380/534/534_ 58.39850262610.05.125.12 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/544/544_ 58.4901261560.07.257.25 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-08380/511/511_ 58.423069356700.06.726.72 127.0.0.1http/1.1 0-08380/552/552_ 58.40649267700.017.6017.60 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/535/535_ 58.482471111910.056.2856.28 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/536/536_ 58.3433451043780.028.0328.03 34.77.203.143http/1.1 0-08380/538/538_ 58.423345251280.07.437.43 34.77.203.143http/1.1 0-08380/543/543_ 58.44547333920.09.019.01 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/517/517_ 58.413950953300.08.708.70 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/558/558_ 58.382649323760.05.935.93 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/526/526_ 58.432748444520.08.268.26 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/558/558_ 58.361355270510.014.8114.81 34.77.203.143http/1.1 0-08380/551/551_ 58.47131266130.06.636.63 163.116.176.57http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/519/519_ 58.4481236890.016.2916.29 163.116.176.57http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/547/547_ 58.453755273340.058.9758.97 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.49048267590.09.139.13 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/532/532_ 58.4900230290.08.158.15 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-08380/516/516_ 58.373848244550.07.317.31 34.77.203.143http/1.1 0-08380/500/500_ 58.18049252870.06.416.41 34.77.203.143http/1.1 0-08380/557/557_ 58.391154361360.05.835.83 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/526/526_ 58.471350250360.016.1516.15 34.77.203.143http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38b847cf
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 14-May-2025 09:44:15 CEST Restart Time: Wednesday, 14-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 44 minutes Server load: 0.04 0.10 0.12 Total accesses: 8720 - Total Traffic: 60.7 MB - Total Duration: 1094494 CPU Usage: u8.79 s2.87 cu0 cs0 - .187% CPU load 1.4 requests/sec - 10.0 kB/second - 7.1 kB/request - 125.515 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0826no6yes149051 1827no2yes050002 Sum208 199053 _________________W______________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08260/105/105_ 6.8918178320.00.510.51 3.249.92.153http/1.1 0-08260/106/106_ 6.9720587570.00.610.61 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08260/106/106_ 6.93306105120.00.880.88 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-08260/100/100_ 6.9720277120.00.870.87 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-08260/108/108_ 6.981085250.01.221.22 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-08260/104/104_ 6.951599000.00.580.58 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-08260/104/104_ 6.96242113750.00.860.86 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoproduct&i=35449 HTTP/1.1 0-08260/108/108_ 6.962220396350.00.600.60 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-08260/101/101_ 6.9711077840.00.410.41 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/113/113_ 6.945170100120.00.490.49 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-08260/105/105_ 6.96231893730.00.770.77 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-08260/120/120_ 6.97190107660.00.990.99 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-08260/110/110_ 6.97191103850.00.650.65 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn?id_pwd=-1 HTTP/1.1 0-08260/104/104_ 6.981182280.00.510.51 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-08260/108/108_ 6.981080470.00.420.42 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-08260/111/111_ 6.980072570.00.560.56 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-08260/101/101_ 6.9222281120.00.550.55 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-08261/112/112W 6.950096610.01.071.07 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-08260/109/109_ 6.962517688030.00.840.84 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataedit&form_object=adeoproduct&form 0-08260/112/112_ 6.9413228115900.01.031.03 34.251.44.191http/1.1 0-08260/100/100_ 6.9624682670.00.520.52 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08260/112/112_ 6.97204104960.00.900.90 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-08260/114/114_ 6.9713482560.00.450.45 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08260/108/108_ 6.962219979730.00.610.61 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-08260/99/99_ 6.980086230.00.930.93 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-08260/108/108_ 6.87232790550.00.870.87 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=reques 0-08260/112/112_ 6.9621178690.00.520.52 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747208634759&output=list HTTP/ 0-08260/126/126_ 6.9781378870.00.630.63 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08260/117/117_ 6.9720380830.00.680.68 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-08260/103/103_ 6.93222101860.00.470.47 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-08260/113/113_ 6.9624689120.01.031.03 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-08260/115/115_ 6.9318792870.00.430.43 3.249.92.153http/1.1 0-08260/99/99_ 6.97203372500.00.830.83 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-08260/113/113_ 6.9222285550.00.970.97 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-08260/102/102_ 6.828066770.00.510.51 34.251.44.191http/1.1 0-08260/103/103_ 6.962112495050.00.550.55 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-08260/114/114_ 6.97100122310.02.272.27 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08260/109/109_ 6.981078340.00.510.51 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /actuator/env HTTP/1.1 0-08260/117/117_ 6.9415396790.00.600.60 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-08260/115/115_ 6.96233995330.00.910.91 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-08260/116/116_ 6.9460994350.00.560.56 163.116.176.153http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/116/116_ 6.95251590870.00.490.49 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-08260/118/118_ 6.9720278830.00.930.93 3.249.92.153http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-082
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8ca977f9
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 12-May-2025 11:36:32 CEST Restart Time: Monday, 12-May-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 36 minutes 17 seconds Server load: 0.03 0.20 0.20 Total accesses: 17683 - Total Traffic: 168.6 MB - Total Duration: 1124137 CPU Usage: u13.58 s4.98 cu0 cs.01 - .143% CPU load 1.36 requests/sec - 13.3 kB/second - 9.8 kB/request - 63.5716 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01116no0yes050000 11117no6yes149051 Sum206 199051 ________________________________________________________________ ____________________________W_______............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111160/129/129_ 7.3415625383520.01.451.45 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-111160/129/129_ 7.28158123820.01.451.45 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/favicon.png HTTP/1.1 0-111160/134/134_ 7.15163244790.01.251.25 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/css/default/index.e650bf16.css HTTP/1.1 0-111160/137/137_ 7.241335213690.01.211.21 127.0.0.1http/1.1 0-111160/133/133_ 7.341572395170.00.970.97 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-111160/128/128_ 7.35150317070.01.311.31 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111160/125/125_ 7.34155198050.01.041.04 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-111160/123/123_ 7.351461441240.00.820.82 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111160/123/123_ 7.24150416240.00.530.53 34.251.44.191http/1.1 0-111160/128/128_ 7.241524393290.01.211.21 18.170.156.12http/1.1 0-111160/131/131_ 7.25902936890.00.720.72 34.251.44.191http/1.1 0-111160/138/138_ 7.31178103368100.00.520.52 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=latest 0-111160/132/132_ 7.3748623010.01.001.00 163.116.163.95http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/118/118_ 7.3043226700.00.450.45 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-111160/127/127_ 7.371033610.00.720.72 143.244.168.161http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-111160/151/151_ 7.34163869970.00.720.72 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-111160/133/133_ 7.34157525220.00.950.95 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-111160/135/135_ 7.341645524870.01.111.11 3.251.243.60http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-111160/145/145_ 7.33168104376630.05.035.03 172.71.103.214http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/21665/format/png HTTP/1.1 0-111160/138/138_ 7.33170646180.01.251.25 163.116.163.95http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/128/128_ 7.27165432770.03.083.08 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoroom/tree?depth=1&fulltext=&headers= 0-111160/135/135_ 7.27173317830.00.550.55 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=display-mode-dam.explore-dam%2Fasset 0-111160/128/128_ 7.3416136253760.00.980.98 3.251.243.60http/1.1dameo-pp.wedia-group.com:443DELETE /api/rest/dam/data/adeoproduct/76767 HTTP/1.1 0-111160/143/143_ 7.31179327840.00.580.58 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PACKAGED_DAM_DashboardWidgets/res/bov3/css/widget 0-111160/126/126_ 7.34162206071550.00.600.60 3.251.243.60http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/data/adeoproduct HTTP/1.1 0-111160/139/139_ 7.151632433250.01.151.15 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/index-2767e7b259dc3b74.min.js HTTP/1.1 0-111160/126/126_ 7.24134734480.00.650.65 127.0.0.1http/1.1 0-111160/136/136_ 7.33170453400.00.650.65 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kukyxegkbjw9uhcmkyegqo 0-111160/143/143_ 7.27165962740.00.630.63 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal?fulltext=kitchen&headers=false&i1 0-111160/136/136_ 7.30302114770.01.091.09 34.251.44.191http/1.1 0-111160/120/120_ 7.35134016980.00.730.73 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111160/132/132_ 7.34156293470.01.271.27 54.74.213.28http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/134/134_ 7.27165383220.01.001.00 18.170.156.12http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/uwzynrby1b1wdp8za8ppe6i6pw37kfqpfb 0-111160/146/146_ 7.31179230130.00.740.74 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/login/redirectGood.jspz?redirect=https%3A%2F%2Fdameo- 0-111160/133/133_ 7.380036340.01.321.32 143.244.168.161http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-111160/141/141_ 7.301469326720.02.322.32 34.251.44.191http/1.1 0-111160/141/141_ 7.3690418040.00.750.75 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111160/147/147_ 7.2716510028150.00.730.73 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeonomenclature/tree?depth=1&fulltext=& 0-111160/130/130_ 7.291541252800.01.741.74 54.74.213.28http/1.1 0-111160/136/136_ 7.31179266380.01.671.67 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PACKAGED_DAM_DashboardWidgets/res/bov3/js/widgets 0-111160/144/144_ 7.311793068130.01.431.43 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111160/139/139_ 7.2543726730.00.930.93 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/user/1267?extendPropertyFilter=export&he 0-111160/125/125_ 7.34157662900.00.680.68 54.74.213.28http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/142/142_ 7.08173207396580.00.670.67 34.251.44.191http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afaac5a42c
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 08-May-2025 11:06:08 CEST Restart Time: Thursday, 08-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 5 minutes 51 seconds Server load: 0.06 0.06 0.06 Total accesses: 8350 - Total Traffic: 55.2 MB - Total Duration: 3617411 CPU Usage: u7.92 s3.9 cu.05 cs.05 - .107% CPU load .749 requests/sec - 5.1 kB/second - 6.8 kB/request - 433.223 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11102no2yes149020 22670no6yes050060 Sum208 199080 ..................................................___________W__ ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/1. 0.001104323073230730.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2881407 HTTP/1.1 0-1-0/0/1. 0.001104393021930210.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1272672 HTTP/1.1 0-1-0/0/1. 0.001104393018930180.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1262725 HTTP/1.1 0-1-0/0/1. 0.001104392956929560.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1122493 HTTP/1.1 0-1-0/0/1. 0.001104382625826250.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/931201 HTTP/1.1 0-1-0/0/1. 0.001104382966829660.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2787234 HTTP/1.1 0-1-0/0/1. 0.001104363023630230.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3020168 HTTP/1.1 0-1-0/0/1. 0.001104363018630180.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3031341 HTTP/1.1 0-1-0/0/1. 0.001104353071530710.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1272711 HTTP/1.1 0-1-0/0/1. 0.001104352624526240.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1122562 HTTP/1.1 0-1-0/0/1. 0.001104352987529870.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2883253 HTTP/1.1 0-1-0/0/1. 0.001104342696426960.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1246355 HTTP/1.1 0-1-0/0/1. 0.001104342689426890.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1244041 HTTP/1.1 0-1-0/0/1. 0.001104343043430430.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1244036 HTTP/1.1 0-1-0/0/1. 0.001104333028330280.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1031375 HTTP/1.1 0-1-0/0/1. 0.001104333006330060.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1030862 HTTP/1.1 0-1-0/0/1. 0.001104332761327610.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1124052 HTTP/1.1 0-1-0/0/1. 0.001104332987329870.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/968168 HTTP/1.1 0-1-0/0/1. 0.001104332993329930.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/789740 HTTP/1.1 0-1-0/0/1. 0.001104332945329450.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3046601 HTTP/1.1 0-1-0/0/1. 0.001104332967329670.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1031388 HTTP/1.1 0-1-0/0/1. 0.001104332841328410.00.000.00 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2878681 HTTP/1.1 0-1-0/0/1. 0.0011043301530150.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2881522 HTTP/1.1 0-1-0/0/1. 0.0011043261526150.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2880797 HTTP/1.1 0-1-0/0/1. 0.001104323048230480.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1246198 HTTP/1.1 0-1-0/0/1. 0.001104322848228480.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2878631 HTTP/1.1 0-1-0/0/1. 0.001104312400124000.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1030689 HTTP/1.1 1-111020/57/57_ 4.91110411130.00.630.63 127.0.0.1http/1.1 1-111020/58/58_ 4.9261468800.00.240.24 34.251.44.191http/1.1 1-111020/62/62_ 5.02137498944660.01.081.08 34.245.139.180http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/variation/adeoproduct/76450/thumbnailbig HTT 1-111020/58/58_ 5.003400942200.00.250.25 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 1-111020/63/63_ 5.0520070550.00.430.43 34.141.158.136http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-111020/68/68_ 4.8634945963220.00.330.33 127.0.0.1http/1.1 1-111020/53/53_ 4.8917018070.00.570.57 127.0.0.1http/1.1 1-111020/58/58_ 5.02140445060.00.220.22 34.245.139.180http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111020/52/52_ 4.77132146800.00.170.17 34.251.44.191http/1.1 1-111020/57/57_ 5.031254728430.00.230.23 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111020/56/56_ 5.003470636390.00.210.21 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 1-111021/61/61W 4.9700636160.00.190.19 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 1-111020/56/56_ 5.057055150.00.240.24 34.141.158.136http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-111020/58/58_ 4.8634014539410.00.270.27 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111020/54/54_ 4.703642057103730.00.580.58 34.77.234.76http/1.1 1-111020/57/57_ 5.04654337340.00.710.71 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111020/55/55_ 4.82120341250.00.320.32 34.251.44.191http/1.1 1-111020/56/56_ 4.863641344100.00.200.20 34.77.234.68http/1.1 1-111020/55/55_ 5.05160938500.00.600.60 34.141.158.136http/1.1dameo-pp.wedia-group.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af9cd1fddf
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 06-May-2025 08:47:03 CEST Restart Time: Tuesday, 06-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 46 minutes 46 seconds Server load: 0.17 0.17 1.06 Total accesses: 49911 - Total Traffic: 282.9 MB - Total Duration: 18731389 CPU Usage: u.66 s.4 cu77.5 cs25.22 - 3.7% CPU load 17.8 requests/sec - 103.2 kB/second - 5.8 kB/request - 375.296 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124916no0yes149000 224983no0yes050000 Sum200 199000 .................................................._____________W ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/304. 0.001752129877700.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/325. 0.001752801399250.00.002.22 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/331. 0.0017521461398200.00.001.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752126827650.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.00175242904520.00.002.24 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.0017521021172880.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0017522081113160.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.0017521351162560.00.001.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.0017521421144010.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/321. 0.001752101954590.00.001.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.001752165931900.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/286. 0.0017521701059860.00.001.59 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752168898620.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/311. 0.0017521141142110.00.001.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/309. 0.00175284928770.00.001.71 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0017521871136140.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/319. 0.001752123888350.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/307. 0.0017521891098920.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/316. 0.001752143966060.00.001.75 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00175248983600.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/315. 0.001752130928040.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/323. 0.00175267959410.00.001.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.001752150930670.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.001752129829640.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752179883040.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.001752128910490.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00175238861620.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.001752162921540.00.001.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/298. 0.00175289828660.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/284. 0.0017520818970.00.001.56 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-1-0/0/298. 0.001752130872360.00.001.66 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.001752119788550.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00175256915910.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/303. 0.00175272902140.00.001.68 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.001752143798800.00.001.55 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/285. 0.001752148811330.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752151864790.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/290. 0.00175263853480.00.001.61 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/289. 0.001752121820540.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00175291858140.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.00175240838610.00.001.62 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/283. 0.001752230827110.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/277. 0.001752143794030.00.001.53 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af83b9724b
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2025-04-03T09:05:48
Current Time: Friday, 02-May-2025 11:02:54 CEST
Restart Time: Friday, 02-May-2025 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 3 hours 2 minutes 39 seconds
Server load: 0.02 0.05 0.03
Total accesses: 4963 - Total Traffic: 35.5 MB - Total Duration: 86417
CPU Usage: u5.42 s2.8 cu0 cs.01 - .0751% CPU load
.453 requests/sec - 3396 B/second - 7.3 kB/request - 17.4123 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
01132no3yes149021
11133no5yes050041
Sum208 199062
_________________________________________W______________________
____________________________________............................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-111320/40/40_
3.40153123740.00.180.18
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/38/38_
3.401521533140.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/42/42_
3.401524825140.00.270.27
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/38/38_
3.401531515280.00.110.11
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/43/43_
3.411511029230.01.991.99
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.02147319330.00.180.18
34.77.234.80http/1.1
0-111320/42/42_
3.4115283660.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/45/45_
3.4015283560.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/38/38_
3.40153584250.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/46/46_
3.40152104000.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/44/44_
3.40152104740.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.401521603990.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/43/43_
3.41152111910.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/44/44_
3.411521536040.00.160.16
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/44/44_
3.40152543440.00.160.16
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/45/45_
3.411521816620.00.240.24
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/34/34_
3.391535417420.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/35/35_
3.40153134530.00.140.14
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/39/39_
3.411514912470.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/47/47_
3.41151116180.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.381021107170.00.400.40
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/36/36_
3.41151461770.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/33/33_
3.4347242360.00.160.16
34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1
0-111320/42/42_
3.32102486960.00.170.17
34.251.44.191http/1.1
0-111320/39/39_
3.42107134970.00.140.14
34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1
0-111320/42/42_
3.4210737420.00.160.16
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6
0-111320/37/37_
3.4210706150.00.130.13
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/41/41_
3.31107507280.00.420.42
34.251.44.191http/1.1
0-111320/39/39_
3.2071143620.00.550.55
34.77.234.80http/1.1
0-111320/39/39_
3.371029613210.00.930.93
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/43/43_
3.3810212411270.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/38/38_
3.434737830.00.380.38
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6
0-111320/43/43_
3.437611960.00.180.18
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/38/38_
3.277113780.00.130.13
34.251.44.191http/1.1
0-111320/35/35_
3.3940947830.00.190.19
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/38/38_
3.3945114700.00.150.15
163.116.163.95http/1.1
0-111320/39/39_
3.3940124280.00.110.11
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/43/43_
3.434515810.00.160.16
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/47/47_
3.43504110.00.200.20
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /@vite/env HTTP/1.1
0-111320/38/38_
3.3942117600.00.270.27
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/31/31_
3.391531597060.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111321/37/37W
3.39003480.00.120.12
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
0-111320/37/37_
3.44317740.00.510.51
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1
0-111320/33/33_
3.39153113650.00.100.10
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/42/42_
3.44211760.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afb3719546
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 7 seconds Server load: 12.49 12.79 12.67 Total accesses: 69600 - Total Traffic: 6.2 GB - Total Duration: 49664903 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.576 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___________________________________ ____W___........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af49888875
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69598 - Total Traffic: 6.2 GB - Total Duration: 49664900 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.597 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___W_______________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38ebed52
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 41 seconds Server load: 0.00 0.02 0.00 Total accesses: 18678 - Total Traffic: 414.0 MB - Total Duration: 725423 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8384 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 ________________________________________________________________ ______________________W_____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.951246552630.01.251.25 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/141/141_ 12.0011298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81111137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.000131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96116754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84756ad2a5c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18680 - Total Traffic: 414.0 MB - Total Duration: 725425 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8343 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 _________________________________________________________W______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38285137
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 24-Mar-2025 10:52:59 CET Restart Time: Monday, 24-Mar-2025 08:00:14 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 52 minutes 44 seconds Server load: 1.23 1.01 1.34 Total accesses: 42408 - Total Traffic: 260.8 MB - Total Duration: 16064689 CPU Usage: u19.28 s5.58 cu49.16 cs16.07 - .869% CPU load 4.09 requests/sec - 25.8 kB/second - 6.3 kB/request - 378.813 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 049771no0yes248000 349621no4yes644020 Sum204 892020 _________R________________________W_______________.............. ................................................................ ......................W____R_R______________R___________________ W__W____........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1497710/94/232_ 9.27079508230.00.821.52 185.151.182.38http/1.1 0-1497710/88/230_ 9.42081540480.00.511.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/91/235_ 9.27091527220.00.531.24 185.151.182.38http/1.1 0-1497710/88/230_ 9.42069572920.00.901.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/99/243_ 9.38156918670.00.561.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/227_ 9.28051505010.00.651.30 185.151.182.38http/1.1 0-1497710/82/224_ 9.16081840720.00.461.17 185.151.182.38http/1.1 0-1497710/90/240_ 9.40052531780.00.521.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/96/238_ 9.39060533100.00.561.27 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/84/233R 9.32765624590.00.471.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44 0-1497710/86/228_ 9.27075547210.00.501.23 185.151.182.38http/1.1 0-1497710/84/232_ 9.41089594210.00.481.30 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/91/228_ 9.26056609560.00.831.53 185.151.182.38http/1.1 0-1497710/87/231_ 9.38176545010.00.501.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/234_ 9.40065510140.00.481.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/98/242_ 9.42079747720.00.571.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/82/221_ 9.41076726280.00.461.27 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/228_ 9.30087862600.00.501.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/90/231_ 9.3740537810.00.511.21 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32% 0-1497710/98/237_ 9.40057518760.00.551.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/81/224_ 9.3600523530.00.471.18 185.151.182.38http/1.1 0-1497710/87/241_ 9.16068665720.00.971.74 185.151.182.38http/1.1 0-1497710/88/235_ 9.42061664170.00.511.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/87/234_ 9.42073620660.01.802.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/229_ 9.3601488410.00.501.21 34.77.234.78http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-1497710/95/239_ 9.38162636900.01.362.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/240_ 9.37142591750.00.531.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/98/234_ 9.41092643070.00.941.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/84/221_ 9.28058675040.00.481.17 185.151.182.38http/1.1 0-1497710/81/216_ 9.27074485370.00.471.13 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/237_ 9.29074736560.00.531.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/93/232_ 9.3607688710.02.152.82 185.151.182.38http/1.1 0-1497710/93/233_ 9.3901636490.00.531.23 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /def-72419456-doesntexist HTTP/1.1 0-1497710/95/245_ 9.27062798630.00.531.29 185.151.182.38http/1.1 0-1497711/88/227W 9.3100705890.00.501.21 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-1497710/95/231_ 9.38160553740.00.541.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/234_ 9.3605102550840.00.521.22 34.19.127.181http/1.1dxm.dameo-pp.wedia-group.com:44GET /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA 0-1497710/89/226_ 9.41072648390.00.521.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/96/244_ 9.410110606890.00.551.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/239_ 9.27073555770.00.541.25 185.151.182.38http/1.1 0-1497710/93/237_ 9.29059722990.00.521.24 185.151.182.38http/1.1 0-1497710/80/215_ 9.38188599080.03.303.97 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/92/228_ 9.38178503200.00.521.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/86/222_ 9.27073492370.00.501.18 185.151.182.38http/1.1 0-1497710/84/219_ 9.3607490640.00.481.16 34.77.234.78http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4bw7mfk9ujjoafr1p93eo 0-1497710/97/245_ 9.37016521630.00.571.34 34.19.127.181http/1.1dxm.dameo-pp.wedia-group.com:44GET /wcm.jspz HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af11acaacb
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 19-Mar-2025 15:31:59 CET Restart Time: Wednesday, 19-Mar-2025 08:00:15 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 7 hours 31 minutes 43 seconds Server load: 0.04 0.05 0.01 Total accesses: 202031 - Total Traffic: 1.7 GB - Total Duration: 25146377 CPU Usage: u.45 s.51 cu210.06 cs58.01 - .993% CPU load 7.45 requests/sec - 66.7 kB/second - 9.0 kB/request - 124.468 ms/request 4 requests currently being processed, 96 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1143382no44yes1490413 2143383no53yes3470464 Sum2097 4960877 ..................................................______________ ____________W____________________________________R______________ ____________R_R_______.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/820. 0.0010414433390.00.003.29 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1-0/0/819. 0.00104165310800.00.004.22 34.251.44.191http/1.1 0-1-0/0/828. 0.001040689580.00.004.61 23.178.112.106http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/830. 0.0010475429510.00.003.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/826. 0.001040393210.00.003.81 13.49.222.151http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/825. 0.001040462720.00.003.24 54.203.48.237http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/776. 0.0010487622150.00.003.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.001040542660.00.005.68 18.141.185.116http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/QITpQu5a64vK7mpUqHaCvDNWYslJx91 0-1-0/0/829. 0.00104103672850.00.005.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0010496306320.00.004.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.001040371850.00.003.07 13.214.171.160http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Z2bfdDVo0SDMt3BmZMpcoVsfMFKFkpz 0-1-0/0/811. 0.0010485570870.00.003.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/788. 0.00104145533910.00.002.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/845. 0.0010480585350.00.003.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/829. 0.00104104520990.00.003.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/837. 0.00104112557930.00.003.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.00104137561470.00.004.09 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.0010497362170.00.003.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/820. 0.0010476419470.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/833. 0.0010460396310.00.003.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.00104133531250.00.003.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.00104100613020.00.005.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/804. 0.0010499674290.00.003.81 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/843. 0.00104118552990.00.005.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/824. 0.0010463547320.00.003.85 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/862. 0.0010480506490.00.004.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/836. 0.0010492525410.00.004.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.0010446507770.00.004.11 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/827. 0.00104133631430.00.004.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/816. 0.00104120434590.00.003.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/841. 0.0010467449260.00.003.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.00104135488850.00.003.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.00104103533000.00.006.79 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.0010495629250.00.004.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0010496415240.00.003.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/830. 0.0010472457430.00.003.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.00104110459790.00.003.74 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/851. 0.00104117468220.00.003.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/840. 0.001041371494430.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.00104531261270.00.006.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.00104103537870.00.003.76 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/854. 0.00104114484280.00.004.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/799. 0.0010471489640.00.003.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44PO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af0edf665d
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 19-Mar-2025 15:31:51 CET Restart Time: Wednesday, 19-Mar-2025 08:00:15 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 7 hours 31 minutes 36 seconds Server load: 0.04 0.05 0.01 Total accesses: 201891 - Total Traffic: 1.7 GB - Total Duration: 25146180 CPU Usage: u.32 s.47 cu210.06 cs58.01 - .992% CPU load 7.45 requests/sec - 66.7 kB/second - 9.0 kB/request - 124.553 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1143382no6yes149024 2143383no6yes050042 Sum2012 199066 ..................................................______________ _____________________W__________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/820. 0.009714433390.00.003.29 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1-0/0/819. 0.0097165310800.00.004.22 34.251.44.191http/1.1 0-1-0/0/828. 0.00970689580.00.004.61 23.178.112.106http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/830. 0.009775429510.00.003.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/826. 0.00970393210.00.003.81 13.49.222.151http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/825. 0.00970462720.00.003.24 54.203.48.237http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/776. 0.009787622150.00.003.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.00970542660.00.005.68 18.141.185.116http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/QITpQu5a64vK7mpUqHaCvDNWYslJx91 0-1-0/0/829. 0.0097103672850.00.005.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.009796306320.00.004.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.00970371850.00.003.07 13.214.171.160http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Z2bfdDVo0SDMt3BmZMpcoVsfMFKFkpz 0-1-0/0/811. 0.009785570870.00.003.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/788. 0.0097145533910.00.002.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/845. 0.009780585350.00.003.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/829. 0.0097104520990.00.003.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/837. 0.0097112557930.00.003.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.0097137561470.00.004.09 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.009797362170.00.003.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/820. 0.009776419470.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/833. 0.009760396310.00.003.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.0097133531250.00.003.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.0097100613020.00.005.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/804. 0.009799674290.00.003.81 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/843. 0.0097118552990.00.005.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/824. 0.009763547320.00.003.85 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/862. 0.009780506490.00.004.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/836. 0.009792525410.00.004.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.009746507770.00.004.11 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/827. 0.0097133631430.00.004.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/816. 0.0097120434590.00.003.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/841. 0.009767449260.00.003.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.0097135488850.00.003.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0097103533000.00.006.79 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.009795629250.00.004.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.009796415240.00.003.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/830. 0.009772457430.00.003.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.0097110459790.00.003.74 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/851. 0.0097117468220.00.003.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/840. 0.00971371494430.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.0097531261270.00.006.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.0097103537870.00.003.76 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/854. 0.0097114484280.00.004.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/799. 0.009771489640.00.003.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5aff11da012
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 29-Jan-2025 14:40:09 CET
Restart Time: Wednesday, 29-Jan-2025 08:00:16 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 6 hours 39 minutes 53 seconds
Server load: 0.00 0.02 0.02
Total accesses: 95529 - Total Traffic: 529.6 MB - Total Duration: 19040429
CPU Usage: u24.77 s11.6 cu6.65 cs3.86 - .195% CPU load
3.98 requests/sec - 22.6 kB/second - 5.7 kB/request - 199.316 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1724045no28yes1490262
1824062no35yes0500341
Sum2063 1990603
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................______________W_______________________________
______________________________________________________..........
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/9.
0.00200818763133050.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200810206340.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002008117327305900.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008110247200110.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/6.
0.00200810133150.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/9.
0.002008120812389970.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008122960374130.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810205430.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200810207600.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200818783133080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/10.
0.00200810210370.00.000.03
34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200819345209910.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810207250.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008110327158700.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/8.
0.002008120281358930.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200819821205850.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.002008120405396410.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008116346351080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200810178560.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200819821205990.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200810134480.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008111518251780.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200810213320.00.000.02
34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008113028271530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810133680.00.000.02
34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002008117507206430.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/10.
0.002008119980372480.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.002008117747298530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008111609219520.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.002008118208312700.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200810208210.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008117832215140.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200818791213980.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.002008118259301650.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200810229470.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200810225670.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008118978244640.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810199370.00.000.03
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.00200810121410.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008112884248970.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.00200810167730.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008110240199110.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af51636377
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 29-Jan-2025 14:40:06 CET
Restart Time: Wednesday, 29-Jan-2025 08:00:16 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 6 hours 39 minutes 50 seconds
Server load: 0.00 0.02 0.02
Total accesses: 95493 - Total Traffic: 529.5 MB - Total Duration: 19040392
CPU Usage: u24.74 s11.6 cu6.65 cs3.86 - .195% CPU load
3.98 requests/sec - 22.6 kB/second - 5.7 kB/request - 199.39 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1724045no25yes1490241
1824062no30yes1490282
Sum2055 2980523
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................____W_________________________________________
_______________________________________W______________..........
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/9.
0.00200798763133050.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200790206340.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002007917327305900.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007910247200110.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/6.
0.00200790133150.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/9.
0.002007920812389970.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007922960374130.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790205430.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200790207600.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200798783133080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/10.
0.00200790210370.00.000.03
34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200799345209910.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790207250.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007910327158700.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/8.
0.002007920281358930.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200799821205850.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.002007920405396410.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007916346351080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200790178560.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200799821205990.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200790134480.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007911518251780.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200790213320.00.000.02
34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007913028271530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790133680.00.000.02
34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002007917507206430.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/10.
0.002007919980372480.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.002007917747298530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007911609219520.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.002007918208312700.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200790208210.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007917832215140.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200798791213980.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.002007918259301650.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200790229470.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200790225670.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007918978244640.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790199370.00.000.03
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.00200790121410.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007912884248970.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.00200790167730.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007910240199110.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afd0ed470e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 24-Jan-2025 08:30:00 CET Restart Time: Friday, 24-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 29 minutes 44 seconds Server load: 0.03 0.11 0.31 Total accesses: 12428 - Total Traffic: 24.8 MB - Total Duration: 205099 CPU Usage: u2.99 s1.64 cu0 cs.01 - .26% CPU load 6.97 requests/sec - 14.3 kB/second - 2096 B/request - 16.503 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11227no11yes050047 21610no18yes1490126 Sum2029 19901613 ..................................................______________ ____________________________________________________W___________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.001782000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/102/102_ 1.905070.00.200.20 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/103/103_ 1.9350270.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/101/101_ 1.9350100.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/102/102_ 1.9150150.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/103/103_ 1.9350240.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22071/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/101/101_ 1.9350100.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/98/98_ 1.90501040.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/103/103_ 1.91203270.00.200.20 206.189.19.19http/1.1 1-112270/104/104_ 1.9120160.00.200.20 206.189.19.19http/1.1 1-112270/105/105_ 1.9120280.00.200.20 206.189.19.19http/1.1 1-112270/102/102_ 1.9330390.00.200.20 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/100/100_ 1.9311420.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 1-112270/107/107_ 1.9330100.00.200.20 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/94/94_ 1.94108440.00.220.22 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 1-112270/106/106_ 1.912090.00.200.20 206.189.19.19http/1.1 1-112270/103/103_ 1.93111800.00.210.21 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-112270/101/101_ 1.9310140.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 1-112270/95/95_ 1.912060.00.180.18 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22269/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/94/94_ 1.9411470.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.DS_Store HTTP/1.1 1-112270/90/90_ 1.9110150.00.170.17 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/93/93_ 1.902090.00.180.18 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/105/105_ 1.9110230.00.210.21 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/99/99_ 1.9511390.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.git/config HTTP/1.1 1-112270/101/101_ 1.9050140.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-112270/99/99_ 1.9501381880.00.200.20 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-112270/104/104_ 1.9150110.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/103/103_ 1.9321956870.00.220.22 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /actuator/env HTTP/1.1 1-112270/110/110_ 1.9150230.00.220.22 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/101/102_ 1.93001780.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-112270/96/97_ 1.9151530.00.200.21 163.116.163.122http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 1-112270/98/98_ 1.95115050.00.240.24 64.225.75.246http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 1-112270/103/103_ 1.9510220.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /info.php HTTP/1.1 1-112270/101/101_ 1.90503430.00.210.21 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/102/102_ 1.9501584240.00.240.24 34.77.234.85http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-112270/106/106_ 1.906050.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/102/102_ 1.9310590.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 1-112270/104/104_ 1.90508590.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/102/102_ 1.9300890.00.200.20 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 1-112270/98/98_ 1.9210220.00.190.19 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/95/95_ 1.88102380.00.200.20 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/97/97_ 1.9411160.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.env HTTP/1.1 1-112270/99/99_ 1.92101240.00.200.20 34.77.114.103http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af1e3a697b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 17-Jan-2025 14:39:21 CET Restart Time: Friday, 17-Jan-2025 08:00:14 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 6 hours 39 minutes 6 seconds Server load: 0.01 0.04 0.02 Total accesses: 164588 - Total Traffic: 651.4 MB - Total Duration: 639657 CPU Usage: u.37 s.4 cu116.66 cs29.2 - .612% CPU load 6.87 requests/sec - 27.9 kB/second - 4149 B/request - 3.88641 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2103599no0yes248000 3103600no0yes050000 Sum200 298000 ................................................................ ....................................____________________________ ___________R_W__________________________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/2. 0.006814140.00.000.01 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/1. 0.0068000.00.000.01 34.251.44.191http/1.1 0-2-0/0/2. 0.0068000.00.000.01 23.178.112.101http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.00 16.16.233.198http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.01 16.171.174.29http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/1. 0.0068000.00.000.00 175.41.154.200http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 23.178.112.109http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 3.22.172.85http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 54.186.0.28http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.01 23.178.112.103http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/2. 0.0068000.00.000.01 52.14.107.193http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.01 52.34.125.134http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/2. 0.0068000.00.000.01 3.145.48.141http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 54.200.128.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 18.138.22.71http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 13.60.91.222http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.00 47.129.24.147http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 2-41035990/2/1301_ 0.031030020.00.004.63 139.59.143.102http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 2-41035990/0/1282_ 0.001028600.00.004.47 127.0.0.1http/1.1 2-41035990/0/1316_ 0.001836960.00.004.95 206.189.225.181http/1.1 2-4103599</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af08dfd77c
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 17-Jan-2025 14:39:21 CET Restart Time: Friday, 17-Jan-2025 08:00:14 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 6 hours 39 minutes 7 seconds Server load: 0.01 0.04 0.02 Total accesses: 164593 - Total Traffic: 651.4 MB - Total Duration: 639661 CPU Usage: u.38 s.4 cu116.66 cs29.2 - .612% CPU load 6.87 requests/sec - 27.9 kB/second - 4149 B/request - 3.88632 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2103599no0yes050000 3103600no0yes248000 Sum200 298000 ................................................................ ....................................____________________________ _____________________________________W_R________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/2. 0.006814140.00.000.01 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/1. 0.0068000.00.000.01 34.251.44.191http/1.1 0-2-0/0/2. 0.0068000.00.000.01 23.178.112.101http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.00 16.16.233.198http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.01 16.171.174.29http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/1. 0.0068000.00.000.00 175.41.154.200http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 23.178.112.109http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 3.22.172.85http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 54.186.0.28http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.01 23.178.112.103http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/2. 0.0068000.00.000.01 52.14.107.193http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.01 52.34.125.134http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/2. 0.0068000.00.000.01 3.145.48.141http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 54.200.128.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 18.138.22.71http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 13.60.91.222http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.00 47.129.24.147http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 2-41035990/2/1301_ 0.031030020.00.004.63 139.59.143.102http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 2-41035990/0/1282_ 0.001028600.00.004.47 127.0.0.1http/1.1 2-41035990/0/1316_ 0.001836960.00.004.95 206.189.225.181http/1.1 2-4103599</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af64096084
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 16-Jan-2025 18:59:31 CET Restart Time: Thursday, 16-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 59 minutes 15 seconds Server load: 0.00 0.02 0.07 Total accesses: 129540 - Total Traffic: 654.3 MB - Total Duration: 1238442 CPU Usage: u44.79 s19.98 cu.03 cs.02 - .164% CPU load 3.27 requests/sec - 16.9 kB/second - 5.2 kB/request - 9.56031 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21539no0yes149000 31540no0yes050000 Sum200 199000 ................................................................ ....................................____________________________ ____________________W___________________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22271/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/2. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/2. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/2. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22276/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 2-115390/1585/1585_ 36.03152065000.05.105.10 163.116.242.41http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 2-115390/1527/1527_ 35.993700175810.04.274.27 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 2-115390/1559/1559_ 36.031910
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afbddbb00e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 14-Jan-2025 15:05:45 CET Restart Time: Tuesday, 14-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 5 minutes 28 seconds Server load: 0.18 0.15 0.11 Total accesses: 95908 - Total Traffic: 373.3 MB - Total Duration: 1101850 CPU Usage: u36.39 s15.26 cu.03 cs.02 - .203% CPU load 3.76 requests/sec - 15.0 kB/second - 4081 B/request - 11.4886 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21527no0yes149000 31528no7yes149051 Sum207 298051 ................................................................ ....................................____________________________ _____W____________________W_____________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525110.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/2. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/2. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 0-0-0/0/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af3288554b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 10-Jan-2025 17:42:04 CET Restart Time: Friday, 10-Jan-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 41 minutes 49 seconds Server load: 0.00 0.01 0.00 Total accesses: 120101 - Total Traffic: 339.7 MB - Total Duration: 4599847 CPU Usage: u37.86 s15.77 cu11.71 cs3.97 - .199% CPU load 3.44 requests/sec - 10.0 kB/second - 2965 B/request - 38.2998 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039308no5yes149005 25480no8yes050044 Sum2013 199049 _________________________________W________________.............. ....................................____________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1393080/588/642_ 17.131523145340.01.631.91 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/608/656_ 17.15804151500.02.042.29 163.116.163.141http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/577/630_ 17.16200132180.01.501.78 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22276/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/599/650_ 17.1314147740.01.501.77 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/603/654_ 17.16200147660.01.792.07 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/594/644_ 17.11750121470.01.641.88 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22277/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/570/619_ 17.12154124720.01.421.69 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/595/646_ 17.1324142260.01.451.73 34.251.44.191http/1.1 0-1393080/587/639_ 17.131810123370.01.541.81 163.116.242.40http/1.1dameo-pp.wedia-group.com:443GET /media/17175/media.png?width=70&crop=1:1 HTTP/1.1 0-1393080/572/620_ 16.9717613132110.01.421.68 34.251.44.191http/1.1 0-1393080/579/629_ 17.011040144260.01.561.82 127.0.0.1http/1.1 0-1393080/557/606_ 17.15750117580.01.411.67 88.161.6.223http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/558/611_ 16.9714763139790.01.361.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1393080/583/629_ 17.07560123310.01.451.68 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/582/633_ 17.15923140210.01.601.85 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/592/646_ 17.15611144950.01.441.72 141.101.69.9http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/1dfb6f0a-13b9-4661-8059-fa1b1734f677/format/png HTTP 0-1393080/582/630_ 17.08150141860.01.431.68 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/595/642_ 17.11620113850.01.491.74 34.251.44.191http/1.1 0-1393080/576/629_ 17.16200127320.01.621.89 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22113/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/582/634_ 17.0913129160.01.521.78 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/590/639_ 17.07560153280.01.551.81 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/581/631_ 17.0410135220.01.421.69 34.251.44.191http/1.1 0-1393080/595/641_ 17.07450112360.01.491.73 127.0.0.1http/1.1 0-1393080/586/638_ 17.15623142200.01.541.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/594/643_ 17.1660136930.02.242.50 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22269/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/582/633_ 17.1317813440870.01.802.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1393080/583/632_ 17.11700487150.01.441.71 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22113/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/623_ 17.1660139120.01.431.69 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22279/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/602/659_ 17.16200143130.01.732.03 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/602/650_ 17.1623176730.01.561.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/591/641_ 17.1660131880.01.471.72 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22284/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/585/640_ 17.12150150860.03.794.05 163.116.176.152http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/592/639_ 16.96150137920.01.651.90 34.251.44.191http/1.1 0-1393081/583/630W 17.0900140120.01.511.76 128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-1393080/588/639_ 17.101180150510.01.581.83 163.116.242.40http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/584/634_ 17.11870169650.01.832.11 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/626_ 17.1660144130.01.461.76 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/620_ 17.1660135640.01.812.08 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/580/625_ 17.0756095670.01.481.69 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/590/632_ 17.09113107290.01.461.68 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1393080/571/615_ 17.091780492710.01.511.75 34.251.44.191http/1.1 0-1393080/572/615_ 17.1660116710.01.691.91 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22277/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/562/612_ 17.061640122940.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af1cf97dc0
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 06-Jan-2025 13:55:38 CET Restart Time: Monday, 06-Jan-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 55 minutes 23 seconds Server load: 0.13 0.05 0.01 Total accesses: 13769 - Total Traffic: 58.5 MB - Total Duration: 4447357 CPU Usage: u11.51 s7.27 cu.01 cs.01 - .0882% CPU load .646 requests/sec - 2875 B/second - 4452 B/request - 322.998 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01100no4yes050031 11101no0yes149000 Sum204 199031 ___________________________________________________________W____ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111000/161/161_ 9.71294451490.00.680.68 185.151.182.38http/1.1 0-111000/139/139_ 9.56054119160.00.610.61 127.0.0.1http/1.1 0-111000/162/162_ 9.358743366830.00.540.54 34.251.44.191http/1.1 0-111000/152/152_ 9.773144396460.00.570.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/160/160_ 9.56960834280.00.500.50 34.251.44.191http/1.1 0-111000/159/159_ 9.707942461070.00.950.95 127.0.0.1http/1.1 0-111000/139/139_ 9.49786243580.00.660.66 127.0.0.1http/1.1 0-111000/154/154_ 9.681370329660.00.890.89 127.0.0.1http/1.1 0-111000/145/145_ 9.773152372030.00.540.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/171/171_ 9.5519461361550.00.980.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/160/160_ 9.59724638070.00.710.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/139/139_ 9.4887421370740.00.450.45 185.151.182.38http/1.1 0-111000/158/158_ 9.78301353030.00.570.57 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-111000/153/153_ 9.5478481346450.00.490.49 185.151.182.38http/1.1 0-111000/150/150_ 9.7488421300970.00.720.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/145/145_ 9.7577471381170.01.141.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/147/147_ 9.7129661327900.00.490.49 185.151.182.38http/1.1 0-111000/147/147_ 9.76364379900.00.460.46 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111000/158/158_ 9.7831995770.00.510.51 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-111000/160/160_ 9.6572132310.01.091.09 185.151.182.38http/1.1 0-111000/162/162_ 9.63870348320.00.610.61 185.151.182.38http/1.1 0-111000/147/147_ 9.611713374950.00.560.56 127.0.0.1http/1.1 0-111000/152/152_ 9.749060321930.00.520.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/166/166_ 9.773244367440.00.560.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/162/162_ 9.73462499440.00.480.48 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/167/167_ 9.7820395260.00.540.54 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-111000/152/152_ 9.7891707160.00.630.63 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-111000/152/152_ 9.77307121160.00.670.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/149/149_ 9.66250356460.00.540.54 185.151.182.38http/1.1 0-111000/154/154_ 9.772466360710.00.830.83 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/155/155_ 9.707846800420.00.600.60 185.151.182.38http/1.1 0-111000/155/155_ 9.758150805830.00.700.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/150/150_ 9.772847778710.00.700.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/152/152_ 9.62450797060.00.500.50 34.251.44.191http/1.1 0-111000/149/149_ 9.63044352530.00.660.66 127.0.0.1http/1.1 0-111000/173/173_ 9.711943354020.00.580.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/152/152_ 9.597713358200.00.480.48 127.0.0.1http/1.1 0-111000/157/157_ 9.75790244680.00.740.74 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111000/156/156_ 9.757946346320.00.800.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/145/145_ 9.57780360490.00.430.43 185.151.182.38http/1.1 0-111000/156/156_ 9.7851375060.00.510.51 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-111000/152/152_ 9.552546137270.00.580.58 185.151.182.38http/1.1 0-111000/150/150_ 9.749113501820.00.530.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111000/154/154_ 9.772746583300.00.480.48 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/159/159_ 9.66364582190.00.780.78 34.251.44.191http/1.1 0-111000/154/154_ 9.662945570550.00.850.85 185.151.182.38http/1.1 0-111000/156/156_ 9.712969577520.00.590.59 185.151.182.38http/1.1 0-111000/148/148_ 9.639146127640.00.450.45 34.251.44.191http/1.1 0-111000/140/140_ 9.74965142700.01.281.28 34.251.44.191http/1.1dameo-pp.wedia-group.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af28527a16
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 18:57:41 CEST Restart Time: Tuesday, 08-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 57 minutes 26 seconds Server load: 0.00 0.01 0.05 Total accesses: 234718 - Total Traffic: 1.3 GB - Total Duration: 4166602781 CPU Usage: u130.85 s31.53 cu116.6 cs51.34 - .837% CPU load 5.95 requests/sec - 34.7 kB/second - 5.8 kB/request - 17751.5 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039055no0yes149000 139146no0yes050000 Sum200 199000 ____W___________________________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0390550/865/1107_ 83.1865148818370.06.487.36 127.0.0.1http/1.1 0-0390550/807/1029_ 83.35105249388450.05.526.35 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.js?_vs=FC 0-0390550/858/1108_ 83.4039349326690.06.637.55 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0390550/859/1098_ 83.211006948298090.019.7620.68 127.0.0.1http/1.1 0-0390551/822/1051W 83.350051295640.05.276.17 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-0390550/814/1054_ 83.261002351382350.06.417.94 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0390550/838/1049_ 83.35105151213670.05.946.75 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/css/fonts/KievitOT-Book.woff2 HTTP/1.1 0-0390550/878/1132_ 83.3596350474300.012.2913.10 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.less?_vs= 0-0390550/832/1067_ 83.3896149679570.021.3222.23 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/css/fonts/KievitOT-Book.woff2 HTTP/1.1 0-0390550/848/1103_ 83.3896149768290.05.466.33 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.js?_vs=FC 0-0390550/854/1082_ 83.335151345880.05.796.65 127.0.0.1http/1.1 0-0390550/821/1049_ 83.40212449815110.07.928.79 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0390550/863/1086_ 83.2962050440920.06.857.67 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0390550/842/1038_ 83.39812652096970.06.887.62 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/854/1069_ 83.3972151117890.06.076.91 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-0390550/881/1104_ 83.19231250444480.07.177.97 127.0.0.1http/1.1 0-0390550/910/1136_ 83.28932550326330.08.619.40 52.5.118.110http/1.1 0-0390550/839/1069_ 83.18623348923300.07.468.23 127.0.0.1http/1.1 0-0390550/838/1090_ 83.28933349431970.06.967.84 52.5.118.110http/1.1 0-0390550/891/1123_ 83.37961250957610.08.128.97 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-ui.min.js HTTP/1.1 0-0390550/870/1109_ 83.26100149275310.06.507.36 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/833/1052_ 83.3314249671790.05.376.69 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0390550/849/1065_ 83.2965349381430.07.618.35 127.0.0.1http/1.1 0-0390550/861/1093_ 83.2939149115740.05.506.30 34.251.44.191http/1.1 0-0390550/840/1096_ 83.2438148665390.05.466.41 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/880/1129_ 83.4043248104410.06.367.35 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/forgottenpwd.jspz HTTP/1.1 0-0390550/862/1085_ 83.2876147916060.06.387.19 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/825/1058_ 83.351058249537870.07.398.26 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/js/scripts.js HTTP/1.1 0-0390550/817/1061_ 83.38967850352710.06.527.39 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/js/scripts.js HTTP/1.1 0-0390550/880/1116_ 83.221001350845690.05.506.30 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0390550/862/1096_ 83.389613650001640.06.337.16 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/images/bg-login.jpg HTTP/1.1 0-0390550/868/1110_ 83.410149372900.06.056.84 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0390550/867/1099_ 83.40212351146340.05.596.41 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/840/1062_ 83.3596251886580.010.1811.04 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0390550/847/1073_ 83.4023051648440.05.596.46 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0390550/836/1031_ 83.12985650949620.06.677.36 34.251.44.191http/1.1 0-0390550/867/1097_ 83.410049178610.06.307.56 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-0390550/829/1085_ 83.22196450250870.06.587.48 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0390550/843/1056_ 83.2393050236920.05.195.98 52.5.118.110http/1.1 0-0390550/831/1046_ 83.261002351213240.09.169.92 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/832/1031_ 83.3967449934430.08.559.37 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/forgottenpwd.jspz HTTP/1.1 0-0390550/833/1076_ 83.3896149290850.05.146.00 52.5.118.110http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-0390550/858/1087_ 83.3216850712650.05.286.15 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/style.css HTTP/1.1 0-0390550/851/1066_ 83.3992049645950.07.528.32 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /favicon.ico HTTP/1.1 0-0390550/837/1082_ 83.3598
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af7aa4957e
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Friday, 04-Oct-2024 09:03:45 CEST
Restart Time: Friday, 04-Oct-2024 08:00:15 CEST
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 1 hour 3 minutes 30 seconds
Server load: 0.11 0.13 0.11
Total accesses: 1733 - Total Traffic: 6.4 MB - Total Duration: 769921
CPU Usage: u1.44 s1.06 cu0 cs0 - .0656% CPU load
.455 requests/sec - 1771 B/second - 3895 B/request - 444.271 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
0956no1yes149010
1957no0yes050000
Sum201 199010
_____________________________________W__________________________
____________________________________............................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-09560/26/26_
1.3431177160.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/23/23_
1.3531175030.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.3526445550.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/20/20_
1.1626426060.00.080.08
34.251.44.191http/1.1
0-09560/22/22_
1.3526176680.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/20/20_
1.3126435910.00.080.08
185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1
0-09560/25/25_
1.3526327700.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.3526185500.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.2821375820.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/20/20_
1.3621345610.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/17/17_
1.3621175360.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.28211711920.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3620357580.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/23/23_
1.321021931130.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.361518924480.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/24/24_
1.3215366830.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.37918708340.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/26/26_
1.33718703500.00.090.09
184.105.139.69http/1.1
0-09560/24/24_
1.361517691340.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.37917489870.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.3770479220.00.080.08
184.105.139.69http/1.1dameo-pp.wedia-group.com:80GET /geoserver/web/ HTTP/1.1
0-09560/21/21_
1.321033470810.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3620185880.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/24/24_
1.3215226700.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.3615324760.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/23/23_
1.3615326520.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/28/28_
1.3721272200.00.130.13
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1
0-09560/23/23_
1.37935250910.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.3341739860.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/20/20_
1.3793334330.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.3343214350.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.37117990.00.050.05
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1
0-09560/26/26_
1.371318870.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3713311250.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.34723311010.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/22/22_
1.38014090.00.060.06
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1
0-09560/26/26_
1.371177420.00.110.11
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09561/19/19W
1.34004500.00.060.06
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
0-09560/21/21_
1.381174590.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3176175910.00.080.08
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3472177400.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.3472238990.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/25/25_
1.34724211880.00.110.11
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3167327670.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af695a1969
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:20 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 1 minute 4 seconds Server load: 0.02 0.14 0.17 Total accesses: 41520 - Total Traffic: 376.4 MB - Total Duration: 13689218 CPU Usage: u38.07 s12.33 cu21.85 cs5.64 - .36% CPU load 1.92 requests/sec - 17.8 kB/second - 9.3 kB/request - 329.702 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no27yes0500252 24898no31yes1490301 Sum2058 1990553 ..................................................______________ ___________________________________________________________W____ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021144120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114460403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114468400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002114454620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021144110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002114470187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021144115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002114460163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002114447170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114477157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021144116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114471134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002114456183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114453145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002114458133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002114449167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114485142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114496140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002114488132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002114477122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021144108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114459414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002114478141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021144114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002114454136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114462162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114451147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002114474149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021144197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114464158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114475139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114479135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021144711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114457151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211441291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211441281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211441171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021144811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114475143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002114483154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114451847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114474145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021144100149780.00.000.53 185.151.182.38http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847c9cfc147
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:12 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 56 seconds Server load: 0.02 0.14 0.17 Total accesses: 41415 - Total Traffic: 376.0 MB - Total Duration: 13689107 CPU Usage: u37.99 s12.32 cu21.85 cs5.64 - .359% CPU load 1.91 requests/sec - 17.8 kB/second - 9.3 kB/request - 330.535 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes149000 24898no0yes050000 Sum200 199000 ..................................................______________ ______W_________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021137120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002113754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002113770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021137115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002113760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002113747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002113756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002113758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002113749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002113788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002113777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021137108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002113778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021137114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002113754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002113774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021137197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021137711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211371291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211371281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211371171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021137811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002113783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021137100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af59fbf2e3
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 11:23:32 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 23 minutes 16 seconds Server load: 1.19 1.45 1.16 Total accesses: 28479 - Total Traffic: 166.9 MB - Total Duration: 9329894 CPU Usage: u20.96 s6.67 cu21.85 cs5.64 - .452% CPU load 2.34 requests/sec - 14.0 kB/second - 6.0 kB/request - 327.606 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no6yes050060 24898no6yes248050 Sum2012 2980110 ..................................................______________ _________________________________________________W_____________W ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0011677120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.001167754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0011677110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.001167770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0011677115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.001167760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.001167747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.001167777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0011677116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.001167756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.001167753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.001167758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.001167749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.001167796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.001167788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.001167777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0011677108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.001167778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0011677114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.001167754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.001167762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.001167751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.001167774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0011677197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.001167764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.001167779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0011677711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00116771291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00116771281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00116771171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0011677811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.001167775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.001167783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0011677100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af5b3846a6
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 26-Sep-2024 16:06:41 CEST Restart Time: Thursday, 26-Sep-2024 08:00:13 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 6 minutes 27 seconds Server load: 0.00 0.04 0.07 Total accesses: 31484 - Total Traffic: 216.7 MB - Total Duration: 5070841 CPU Usage: u38.56 s14.43 cu0 cs.01 - .182% CPU load 1.08 requests/sec - 7.6 kB/second - 7.0 kB/request - 161.061 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01393no0yes050000 11394no0yes149000 Sum200 199000 ________________________________________________________________ _______________________________W____............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113930/298/298_ 24.6201609910.01.481.48 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-113930/289/289_ 24.5810576540.01.521.52 68.183.9.16http/1.1 0-113930/289/289_ 24.6200407600.01.381.38 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /telescope/requests HTTP/1.1 0-113930/273/273_ 24.60020386480.01.421.42 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/userselection/service.jspz HTTP/1.1 0-113930/300/300_ 24.5807499370.01.581.58 163.116.181.33http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/285/285_ 24.5502477730.01.721.72 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/299/299_ 24.6011540180.01.441.44 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-113930/287/287_ 24.52178516430.01.371.37 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/285/285_ 24.6011548760.01.991.99 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-113930/284/284_ 24.52161408650.01.451.45 34.251.44.191http/1.1 0-113930/282/282_ 24.6200611340.01.491.49 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-113930/306/306_ 24.6001538270.01.581.58 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-113930/284/284_ 24.3500638610.01.441.44 163.116.181.23http/1.1 0-113930/297/297_ 24.6200610340.02.402.40 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.git/config HTTP/1.1 0-113930/306/306_ 24.5900533240.01.991.99 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-113930/279/279_ 24.6010582140.01.411.41 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-113930/286/286_ 24.4811437660.01.511.51 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-113930/278/278_ 24.5810471800.01.531.53 34.77.250.71http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/284/284_ 24.5311617680.01.341.34 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/301/301_ 24.6200435340.01.691.69 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.env HTTP/1.1 0-113930/292/292_ 24.5900473200.01.651.65 34.77.250.71http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-113930/293/293_ 24.6001559380.01.481.48 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-113930/309/309_ 24.6301632320.01.581.58 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-113930/285/285_ 24.6101488400.01.741.74 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113930/292/292_ 24.5800551040.01.501.50 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-113930/284/284_ 24.52161496440.01.421.42 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/280/280_ 24.5800482650.03.093.09 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/26690/media.jpeg?width=233&height=130&fit=bounds&qua 0-113930/285/285_ 24.4011506320.01.771.77 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-113930/309/309_ 24.6200526630.01.551.55 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-113930/285/285_ 24.49026500150.01.801.80 163.116.181.23http/1.1 0-113930/305/305_ 24.5902496440.01.931.93 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/302/302_ 24.5810554510.01.531.53 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-113930/290/290_ 24.5800506990.01.771.77 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/26690/media.jpeg?width=233&height=130&fit=bounds&qua 0-113930/318/318_ 24.6034488360.01.711.71 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/307/307_ 24.6100387290.01.491.49 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-113930/272/272_ 24.48126567030.01.271.27 163.116.181.23http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-113930/307/307_ 24.6010464600.01.741.74 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /about HTTP/1.1 0-113930/292/292_ 24.5300375640.01.771.77 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/282/282_ 24.6010450020.01.541.54 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-113930/301/301_ 24.6011443640.01.631.63 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-113930/289/289_ 24.6300481530.01.531.53 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-113930/270/270_ 24.5800343250.01.511.51 34.77.250.87http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/280/280_ 24.5900526690.01.491.49 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/fo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af4d6e7c4b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 20-Sep-2024 12:06:53 CEST Restart Time: Friday, 20-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 6 minutes 39 seconds Server load: 0.07 0.07 0.08 Total accesses: 61095 - Total Traffic: 275.2 MB - Total Duration: 9975966 CPU Usage: u67.85 s16.86 cu0 cs0 - .572% CPU load 4.13 requests/sec - 19.0 kB/second - 4723 B/request - 163.286 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0961no4yes149030 1962no0yes149000 Sum204 298030 ________W_______________________________________________________ __________R_________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09610/433/433_ 32.4521045625120.02.302.30 185.151.182.38http/1.1 0-09610/463/463_ 32.4613845566970.01.911.91 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/437/437_ 32.531490652510.01.931.93 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/431/431_ 32.531714603210.01.811.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09610/459/459_ 32.5710549070.02.222.22 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-09610/470/470_ 32.5700609590.01.971.97 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-09610/477/477_ 32.512020644210.02.532.53 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/446/446_ 32.501411909585610.02.322.32 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09611/460/460W 32.5100547150.02.022.02 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-09610/476/476_ 32.5611651570.02.102.10 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-09610/461/461_ 32.502391569830.02.052.05 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/459/459_ 32.57001546590.02.092.09 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-09610/463/463_ 32.512030584450.01.921.92 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/462/462_ 32.521831908565500.02.312.31 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/463/463_ 32.431110618380.02.342.34 34.251.44.191http/1.1 0-09610/447/447_ 32.491550666630.01.851.85 127.0.0.1http/1.1 0-09610/448/448_ 32.5119701215410.01.981.98 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/457/457_ 32.5314301314820.01.971.97 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/482/482_ 32.5119601264880.02.042.04 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/472/472_ 32.4917101155070.01.981.98 34.251.44.191http/1.1 0-09610/434/434_ 32.521891902992900.01.691.69 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/480/480_ 32.5120301112690.02.212.21 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/470/470_ 32.434201111860.01.871.87 185.151.182.38http/1.1 0-09610/446/446_ 32.531781917603420.02.492.49 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/463/463_ 32.321730666400.02.472.47 90.110.254.108http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/447/447_ 32.512020879500.02.402.40 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/467/467_ 32.5014339522220.01.981.98 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/assetnature HTTP/1.1 0-09610/457/457_ 32.43420710750.01.851.85 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/480/480_ 32.512020658980.02.282.28 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/469/469_ 32.531480831300.02.032.03 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/454/454_ 32.4519162802960.01.981.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/457/457_ 32.521801920868280.01.891.89 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/466/466_ 32.5014342735250.02.262.26 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeobusinessunit HTTP/1.1 0-09610/449/449_ 32.47146612510.01.781.78 128.199.182.77http/1.1 0-09610/479/479_ 32.512010606910.02.042.04 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/447/447_ 32.43350609750.01.841.84 127.0.0.1http/1.1 0-09610/452/452_ 32.521851899683040.02.322.32 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/456/456_ 32.43420591870.01.981.98 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/467/467_ 32.47347577970.01.991.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/453/453_ 32.5701648410.01.931.93 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-09610/452/452_ 32.531114667590.01.871.87 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09610/461/461_ 32.5317151668780.02.392.39 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/452/452_ 32.491710621130.01.831.83 185.151.182.38http/1.1 0-09610/466/466_ 32.431730640670.02.512.51 185.151.182.38http/1.1 0-09610/442/442_ 32.5621584630.02.072.07 206.189.19.19http/1.1d
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afa455973f
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 18-Sep-2024 15:17:17 CEST Restart Time: Wednesday, 18-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 17 minutes 3 seconds Server load: 0.00 0.02 0.00 Total accesses: 94254 - Total Traffic: 637.2 MB - Total Duration: 16423447 CPU Usage: u77.57 s25.95 cu.16 cs.07 - .396% CPU load 3.59 requests/sec - 24.9 kB/second - 6.9 kB/request - 174.247 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1897no2yes149020 22283no0yes050000 Sum202 199020 ..................................................______________ ________W_______________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/5. 0.002611531296313970.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611531425315260.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/7. 0.0026115122313240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.002611550732508340.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611575512756130.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611553325535260.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611549596496970.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.002611510077100770.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115167116710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611550751507510.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611550838508380.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611550549505490.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572919729190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611549051490510.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611572738728380.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572074720740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572671727720.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572208723100.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611595970960700.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611574716748170.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611574236742360.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.002611595985959850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611553399533990.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611574317743170.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611595072951730.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611555233553330.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/7. 0.0026115117512760.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611573816739160.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115659666970.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115110912090.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0026115865703580.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.0026115546154610.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115113511350.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.0026115121812190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611511874118740.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115588758880.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00261159199190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0026115981998190.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611510224102240.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0026115991999190.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611532232322320.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611533890339900.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115907290730.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.00261151049279330.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af3019108e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 16-Sep-2024 12:41:00 CEST Restart Time: Monday, 16-Sep-2024 08:00:18 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 hours 40 minutes 42 seconds Server load: 0.46 0.60 0.67 Total accesses: 362978 - Total Traffic: 1.5 GB - Total Duration: 37672799 CPU Usage: u.27 s.3 cu309.26 cs101.31 - 2.44% CPU load 21.6 requests/sec - 93.6 kB/second - 4448 B/request - 103.788 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 069802no0yes149000 169801no1yes149000 Sum201 298000 _____________________________________________W__________________ _______________________W____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4698020/2/2357_ 0.02203433590.00.0010.29 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-4698020/1/2373_ 0.03203130140.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-4698020/0/2361_ 0.00253345830.00.0010.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-4698020/1/2384_ 0.00212696090.00.0010.49 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2387_ 0.02203439270.00.0010.94 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-4698020/2/2340_ 0.02203008520.00.0010.54 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-4698020/2/2360_ 0.02203222620.00.0010.30 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2365_ 0.02202742410.00.0010.39 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-4698020/1/2381_ 0.00202384440.00.0010.35 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-4698020/1/2349_ 0.03202865750.00.0010.31 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-4698020/1/2349_ 0.03202588600.00.0010.10 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/2/2366_ 0.03203344680.00.0010.27 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-4698020/1/2360_ 0.03202669840.00.0010.52 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-4698020/1/2387_ 0.03202661790.00.0010.23 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2360_ 0.01202755820.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-4698020/1/2370_ 0.03202577320.00.0010.32 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-4698020/1/2381_ 0.01202560050.00.0010.56 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-4698020/1/2369_ 0.03212607860.00.0110.38 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/2/2371_ 0.03212675390.00.0010.21 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-4698020/2/2364_ 0.03203702750.00.0011.10 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-4698020/0/2362_ 0.000653042280.00.0010.21 139.59.132.8http/1.1 0-4698020/0/2360_ 0.002372740590.00.0010.36 46.101.111.185http/1.1 0-4698020/0/2332_ 0.00218802617150.00.009.83 127.0.0.1http/1.1 0-4698020/2/2388_ 0.03203114290.00.0010.53 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-4698020/0/2388_ 0.002693088930.00.0010.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/0/2381_ 0.00018762699320.00.0010.56 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2370_ 0.002242623990.00.0010.27 46.101.111.185http/1.1 0-4698020/2/2331_ 0.03202704510.00.0010.34 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-4698020/1/2343_ 0.0321852513950.00.0010.40 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 0-4698020/1/2413_ 0.01202494030.00.0010.90 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-4698020/0/2366_ 0.00218792614470.00.0010.35 46.101.111.185http/1.1 0-4698020/0/2387_ 0.00218883379250.00.0010.49 139.59.132.8http/1.1 0-4698020/1/2360_ 0.04202816820.00.0010.35 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2387_ 0.04102544030.00.0110.42 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2407_ 0.04102606500.00.0010.60 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2338_ 0.04102905840.00.0010.42 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /telescope/requests HTTP/1.1 0-4698020/2/2368_ 0.04003169840.00.0110.40 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-4698020/0/2376_ 0.00118722582620.00.0011.70 139.59.132.8http/1.1 0-4698020/1/2379_ 0.04003074990.00.0010.98 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2390_ 0.04002704390.00.0110.24 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2391_ 0.02003037720.00.0010.62 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server HTTP/1.1 0-4698020/2/2406_ 0.04013284490.00.0110.67 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/0/2380_ 0.00018753376110.00.0010.21 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2344_ 0.00018943700700.00.0010.54 139.59.132.8http/1.1 0-4698020/0/2371_ 0.000753498320.00.0010.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698021/1/2371W 0.02002717100.00.0010.44 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afa9452fe3
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 16-Sep-2024 12:40:59 CEST Restart Time: Monday, 16-Sep-2024 08:00:18 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 hours 40 minutes 41 seconds Server load: 0.46 0.60 0.67 Total accesses: 362974 - Total Traffic: 1.5 GB - Total Duration: 37672795 CPU Usage: u.26 s.3 cu309.26 cs101.31 - 2.44% CPU load 21.6 requests/sec - 93.6 kB/second - 4448 B/request - 103.789 ms/request 3 requests currently being processed, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 069802no0yes149000 169801no1yes248000 Sum201 397000 _________________________________________W______________________ _______________________W_R__________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4698020/2/2357_ 0.02203433590.00.0010.29 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-4698020/1/2373_ 0.03203130140.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-4698020/0/2361_ 0.00253345830.00.0010.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-4698020/1/2384_ 0.00212696090.00.0010.49 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2387_ 0.02203439270.00.0010.94 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-4698020/2/2340_ 0.02203008520.00.0010.54 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-4698020/2/2360_ 0.02203222620.00.0010.30 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2365_ 0.02202742410.00.0010.39 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-4698020/1/2381_ 0.00202384440.00.0010.35 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-4698020/1/2349_ 0.03202865750.00.0010.31 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-4698020/1/2349_ 0.03202588600.00.0010.10 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/2/2366_ 0.03203344680.00.0010.27 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-4698020/1/2360_ 0.03202669840.00.0010.52 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-4698020/1/2387_ 0.03202661790.00.0010.23 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2360_ 0.01202755820.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-4698020/1/2370_ 0.03202577320.00.0010.32 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-4698020/1/2381_ 0.01202560050.00.0010.56 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-4698020/1/2369_ 0.03212607860.00.0110.38 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/2/2371_ 0.03112675390.00.0010.21 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-4698020/2/2364_ 0.03203702750.00.0011.10 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-4698020/0/2362_ 0.000653042280.00.0010.21 139.59.132.8http/1.1 0-4698020/0/2360_ 0.002372740590.00.0010.36 46.101.111.185http/1.1 0-4698020/0/2332_ 0.00218802617150.00.009.83 127.0.0.1http/1.1 0-4698020/2/2388_ 0.03203114290.00.0010.53 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-4698020/0/2388_ 0.001693088930.00.0010.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/0/2381_ 0.00018762699320.00.0010.56 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2370_ 0.001242623990.00.0010.27 46.101.111.185http/1.1 0-4698020/2/2331_ 0.03102704510.00.0010.34 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-4698020/1/2343_ 0.0311852513950.00.0010.40 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 0-4698020/1/2413_ 0.01102494030.00.0010.90 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-4698020/0/2366_ 0.00118792614470.00.0010.35 46.101.111.185http/1.1 0-4698020/0/2387_ 0.00118883379250.00.0010.49 139.59.132.8http/1.1 0-4698020/1/2360_ 0.04102816820.00.0010.35 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2387_ 0.04102544030.00.0110.42 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2407_ 0.04102606500.00.0010.60 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2338_ 0.04002905840.00.0010.42 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /telescope/requests HTTP/1.1 0-4698020/2/2368_ 0.04003169840.00.0110.40 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-4698020/0/2376_ 0.00018722582620.00.0011.70 139.59.132.8http/1.1 0-4698020/1/2379_ 0.04003074990.00.0010.98 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2390_ 0.04002704390.00.0110.24 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2391_ 0.02003037720.00.0010.62 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server HTTP/1.1 0-4698021/1/2405W 0.02003284480.00.0010.66 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/0/2380_ 0.00018753376110.00.0010.21 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2344_ 0.00218943700700.00.0010.54 139.59.132.8http/1.1 0-4698020/0/2371_ 0.002753498320.00.0010.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/1/2371_ 0.02202717100.00.0010.44 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029b8a96f0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 11:22:19 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 13 minutes 22 seconds Server load: 0.03 0.05 0.03 Total accesses: 4294 - Total Traffic: 275.7 MB - Total Duration: 1126604 CPU Usage: u2.19 s2.04 cu3.91 cs3.49 - .1% CPU load .37 requests/sec - 24.3 kB/second - 65.7 kB/request - 262.367 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no0yes149000 120669no0yes050000 Sum200 199000 ___________________________________W____________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/15/39_ 1.7471129120.00.040.07 10.1.3.6http/1.1 0-2206110/15/40_ 1.57712641110.00.030.12 10.1.3.6http/1.1 0-2206110/15/42_ 1.8271155600.00.260.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/39_ 1.826818790.00.010.23 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/49_ 1.7868188940.00.020.10 10.1.3.4http/1.1 0-2206110/15/36_ 1.57532140300.00.030.25 10.1.3.4http/1.1 0-2206110/8/37_ 1.74710403510.00.010.17 10.1.3.6http/1.1 0-2206110/15/38_ 1.8341162030.00.020.08 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.5741186400.00.030.44 10.1.3.6http/1.1 0-2206110/8/37_ 1.57561661690.00.010.15 127.0.0.1http/1.1 0-2206110/15/41_ 1.8338037440.00.0522.19 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/12/39_ 1.57381157550.00.020.11 10.1.3.4http/1.1 0-2206110/17/50_ 1.78416112690.00.053.55 10.1.3.6http/1.1 0-2206110/12/41_ 1.57537121730.00.020.11 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16993498427340/89819 0-2206110/11/36_ 1.672382137910.00.040.09 34.251.44.191http/1.1 0-2206110/15/38_ 1.841682189210.00.032.81 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/16/51_ 1.792319364510.00.030.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/11/32_ 1.83411403180.00.030.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/13/45_ 1.8428631230.00.040.34 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/11/32_ 1.8081109140.00.020.62 10.1.3.4http/1.1 0-2206110/14/39_ 1.8500290780.00.330.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2206110/14/39_ 1.79160238420.00.030.20 34.251.44.191http/1.1 0-2206110/17/43_ 1.8581116900.00.220.57 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.858196840.00.020.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/43_ 1.8510275670.00.020.12 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/42_ 1.8081112330.01.481.54 10.1.3.4http/1.1 0-2206110/16/43_ 1.8500107800.00.040.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2206110/10/39_ 1.858058490.01.521.59 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/42_ 1.850081870.00.070.17 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2206110/16/43_ 1.8080100480.00.090.15 10.1.3.4http/1.1 0-2206110/16/38_ 1.8500110180.00.270.50 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2206110/11/35_ 1.851059910.00.020.16 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/43_ 1.8500116230.00.140.30 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/12/46_ 1.850088880.00.080.27 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2206110/12/41_ 1.7610172107340.00.090.15 10.1.3.6http/1.1 0-2206116/12/40W 1.810055720.00.050.25 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/17/45_ 1.8198043170.00.180.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8198160040.00.030.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/12/41_ 1.739824264230.00.030.11 10.1.3.4http/1.1 0-2206110/18/47_ 1.81981492710.00.070.84 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/38_ 1.738329437960.00.710.79 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297122630/9c78f 0-2206110/12/40_ 1.7383428140580.00.050.17 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297135190/ea4cd 0-2206110/17/39_ 1.8271118350.00.050.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/44_ 1.74770127470.00.140.24 34.251.44.191http/1.1 0-2206110/17/45_ 1.76982133790.00.040.14 10.1.3.4http/1.1 0-2206110/14/36_ 1.8188663370.00.090.16 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/10/34_ 1.73987059720.00.100.19 10.1.3.4http/1.1 0-2206110/15/50_ 1.827782101120.00.040.27 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/15/44_ 1.8271064070.00.330.42 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8258676130.00.030.28 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 1-2206690/17/44_ 1.7873162880.00.120.46 34.251.44.191http/1.1 1-2206690/14/45_ 1.88680413550.00.030.10 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/19/53_ 1.8256258630.00.060.80 127.0.0.1http/1.1 1-220669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a01dc60f5
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Friday, 12-Jul-2024 15:57:34 CEST Restart Time: Friday, 12-Jul-2024 08:30:39 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 26 minutes 54 seconds Server load: 0.10 0.04 0.01 Total accesses: 9396 - Total Traffic: 52.5 MB - Total Duration: 519518 CPU Usage: u3.87 s4.19 cu9.47 cs9.67 - .101% CPU load .35 requests/sec - 2054 B/second - 5.7 kB/request - 55.2914 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 042095no0yes050000 142156no0yes149000 Sum200 199000 _____________________________________________________W__________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2420950/22/76_ 3.2095037300.00.040.15 10.1.3.4http/1.1 0-2420950/18/75_ 3.3469113160.00.080.26 10.1.3.6http/1.1 0-2420950/16/82_ 3.3539159250.00.040.22 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/19/84_ 3.2639143940.00.040.21 10.1.3.6http/1.1 0-2420950/23/74_ 3.3539112750.00.050.24 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/23/88_ 3.35286613030.00.090.21 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/17/76_ 3.2731118730.00.080.29 34.251.44.191http/1.1 0-2420950/22/81_ 3.2727154400.00.131.22 34.251.44.191http/1.1 0-2420950/18/84_ 3.2723115260.00.020.16 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/22/77_ 3.35297618630.00.070.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/20/75_ 3.371149230.00.070.19 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/82_ 3.2897883790.00.210.78 10.1.3.6http/1.1 0-2420950/20/67_ 3.0623047840.00.120.29 10.1.3.4http/1.1 0-2420950/15/70_ 3.35272068210.00.060.30 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2420950/22/71_ 3.285019720.00.540.67 10.1.3.4http/1.1 0-2420950/18/88_ 3.369197110.00.060.26 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/18/73_ 3.30185167490.00.020.64 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/21/91_ 3.29215196490.00.050.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/21/84_ 3.16215120360.00.040.14 10.1.3.4http/1.1 0-2420950/17/81_ 2.97215230000.00.020.18 10.1.3.4http/1.1 0-2420950/20/92_ 3.371118330.00.050.17 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-2420950/18/78_ 3.370135000.00.030.15 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2420950/20/76_ 3.365133990.00.480.61 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/24/88_ 3.321517863920.00.050.25 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/21/75_ 3.10125119230.00.060.17 10.1.3.4http/1.1 0-2420950/23/88_ 3.292117845950.00.050.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/28/80_ 3.32129048670.00.1112.41 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/22/83_ 3.30185052040.00.050.18 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/20/90_ 3.24185047790.00.080.25 10.1.3.4http/1.1 0-2420950/23/82_ 3.24151171580.00.040.23 34.251.44.191http/1.1 0-2420950/16/77_ 2.98185252460.00.040.19 10.1.3.4http/1.1 0-2420950/16/74_ 3.1999117420.00.030.20 10.1.3.6http/1.1 0-2420950/17/81_ 2.8395039450.00.020.15 10.1.3.4http/1.1 0-2420950/20/84_ 2.97211247510.00.040.21 34.251.44.191http/1.1 0-2420950/24/87_ 3.2691023110.00.040.27 34.251.44.191http/1.1 0-2420950/17/78_ 2.98129219960.00.020.17 10.1.3.6http/1.1 0-2420950/21/81_ 3.32125040950.00.060.20 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/89_ 3.3395038610.00.040.42 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/22/77_ 3.3399066000.00.070.16 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/78_ 3.3395173390.00.040.18 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/16/75_ 3.25952140410.00.040.21 127.0.0.1http/1.1 0-2420950/19/84_ 2.9899229330.00.030.21 10.1.3.6http/1.1 0-2420950/21/86_ 3.3399163770.00.030.26 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/17/80_ 3.33917473490.00.040.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/22/74_ 3.26309121120.00.030.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/18/79_ 3.3469015140.00.330.62 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/20/82_ 3.1269185010.00.050.19 10.1.3.6http/1.1 0-2420950/23/78_ 3.35297635840.00.050.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/13/64_ 3.35317413820.00.060.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/22/86_ 3.2139073610.00.290.43 10.1.3.6http/1.1 1-2421560/30/107_ 3.3839174890.00.080.27 163.116.163.139http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/MKP/83608404/1bc04e13966af415cab894e39a1c 1-2421560/27/109_ 3.410227600.00.220.48 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2421560/31/102_ 3.3839124950.00.050.22 163.116.163.139http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/MKP/83608331/1bc04e13966af415cab894e39a1c 1-2421566/25/106W 3.380025720.00.080.37 209.38.208.202http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a181f688b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 14:08:49 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 hours 59 minutes 53 seconds Server load: 0.33 0.12 0.04 Total accesses: 7371 - Total Traffic: 599.2 MB - Total Duration: 1312409 CPU Usage: u6.73 s7.08 cu3.91 cs3.49 - .0982% CPU load .341 requests/sec - 28.4 kB/second - 83.2 kB/request - 178.05 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no1yes149010 120669no0yes050000 Sum201 199010 ____________W___________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/43/67_ 6.043712233760.00.100.13 10.1.3.4http/1.1 0-2206110/43/68_ 6.301001403580.00.180.27 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/48/75_ 6.347164440.09.129.30 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/38/65_ 6.277110460.01.241.45 10.1.3.4http/1.1 0-2206110/37/68_ 6.3167091990.00.700.78 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/50/71_ 6.340143970.00.620.83 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2206110/39/68_ 6.2070405130.00.220.37 10.1.3.4http/1.1 0-2206110/43/66_ 6.231572368230.09.319.36 10.1.3.4http/1.1 0-2206110/48/80_ 6.29130191260.00.110.52 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/36/65_ 6.347069180.00.100.23 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/42/68_ 6.23130140390.02.0224.17 10.1.3.6http/1.1 0-2206110/40/67_ 6.23127161470.00.860.96 10.1.3.4http/1.1 0-2206116/46/79W 6.2200115010.01.695.19 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/40/69_ 6.3421123750.08.999.07 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2206110/42/67_ 6.3421139280.00.090.14 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2206110/43/66_ 6.151221191130.00.182.96 10.1.3.4http/1.1 0-2206110/46/81_ 6.301271370390.00.120.25 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/45/66_ 6.2316079408710.00.130.17 10.1.3.6http/1.1 0-2206110/45/77_ 6.340137080.00.120.43 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/40/61_ 6.07741112270.00.110.72 127.0.0.1http/1.1 0-2206110/45/70_ 6.301270296160.00.840.90 169.155.250.55http/1.1filter.wedia-group.com:80GET /media/30330/media.png HTTP/1.1 0-2206110/40/65_ 6.3010779243010.019.5119.67 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/47/73_ 6.061340119290.09.049.39 127.0.0.1http/1.1 0-2206110/44/76_ 6.231340100050.01.461.56 127.0.0.1http/1.1 0-2206110/41/72_ 5.93741278530.00.070.17 127.0.0.1http/1.1 0-2206110/41/69_ 6.00701113590.01.761.82 10.1.3.6http/1.1 0-2206110/46/73_ 6.31740111500.00.931.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2206110/38/67_ 6.161008063830.01.701.77 10.1.3.6http/1.1 0-2206110/42/68_ 6.29127086950.00.630.73 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/41/68_ 6.281600103140.00.650.71 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/43/65_ 5.95672114200.00.330.56 10.1.3.4http/1.1 0-2206110/34/58_ 5.76107161360.010.2310.38 34.251.44.191http/1.1 0-2206110/46/75_ 5.991220119410.09.389.54 10.1.3.4http/1.1 0-2206110/40/74_ 6.2570193200.00.150.34 10.1.3.6http/1.1 0-2206110/51/80_ 6.31671113110.00.991.05 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/39/67_ 6.25748061430.00.961.16 127.0.0.1http/1.1 0-2206110/43/71_ 5.99127145240.09.509.66 10.1.3.4http/1.1 0-2206110/46/70_ 6.281570395170.09.019.20 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/47/76_ 6.3340193530.011.1211.20 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/47/76_ 6.334320500520.00.651.41 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/42/68_ 6.1940042770.021.9822.06 10.1.3.6http/1.1 0-2206110/36/64_ 6.31701144370.09.359.46 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/51/73_ 6.2567020030.00.890.93 10.1.3.4http/1.1 0-2206110/47/73_ 6.3471131660.09.069.16 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/51/79_ 6.33371136710.00.870.96 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/44/66_ 6.3170166070.00.460.53 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/40/64_ 6.2714161600.00.160.25 127.0.0.1http/1.1 0-2206110/42/77_ 6.26431107540.00.260.49 34.251.44.191http/1.1 0-2206110/45/74_ 6.047167960.019.7719.86 10.1.3.4http/1.1 0-2206110/43/67_ 6.341179320.010.9411.19 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 1-2206690/53/80_ 6.4767367590.00.821.16 10.1.3.4http/1.1 1-2206690/38/69_ 6.511300415550.09.399.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/48/82_ 6.55478062480.00.140.88 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2206690/56/84_ 6.5397139940.011.1311.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2206690/52/80_ 6.570291490.00.590.65 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a0aa3dbe9
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 08-Jul-2024 14:23:57 CEST Restart Time: Monday, 08-Jul-2024 08:09:04 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 6 hours 14 minutes 52 seconds Server load: 0.06 0.10 0.11 Total accesses: 14293 - Total Traffic: 461.9 MB - Total Duration: 3157088 CPU Usage: u14.7 s14.35 cu2.31 cs2.69 - .151% CPU load .635 requests/sec - 21.0 kB/second - 33.1 kB/request - 220.884 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015999no0yes050000 115940no2yes149020 Sum202 199020 ________________________________________________________________ __________________W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159990/137/165_ 14.4900387900.020.0121.64 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/135/162_ 14.338276469200.01.241.39 127.0.0.1http/1.1 0-2159990/128/153_ 14.3517473317660.00.290.34 34.251.44.191http/1.1 0-2159990/124/157_ 14.333084391130.00.690.76 10.1.3.4http/1.1 0-2159990/128/156_ 14.401800556470.01.5214.25 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/129/154_ 14.45820461500.00.560.62 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/130/158_ 14.385518322930.00.800.87 34.251.44.191http/1.1 0-2159990/123/148_ 14.37900341680.00.630.75 10.1.3.4http/1.1 0-2159990/128/155_ 14.45601480950.01.102.20 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/129/160_ 14.352102481090.00.7913.54 10.1.3.4http/1.1 0-2159990/127/160_ 14.47301385320.01.152.93 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/137/168_ 14.392020535080.01.071.37 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/117/142_ 14.391831504290.00.550.60 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/141/167_ 14.352103389180.02.142.20 10.1.3.4http/1.1 0-2159990/130/156_ 14.352022336670.00.430.47 127.0.0.1http/1.1 0-2159990/136/165_ 14.44901357350.01.171.24 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/122/142_ 14.352023318200.013.8713.91 127.0.0.1http/1.1 0-2159990/135/159_ 14.392100287010.00.310.37 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/130/154_ 14.37821225370.011.5811.62 127.0.0.1http/1.1 0-2159990/124/151_ 14.333020345860.01.871.91 10.1.3.4http/1.1 0-2159990/122/151_ 14.351832463530.01.491.55 10.1.3.6http/1.1 0-2159990/140/167_ 14.44930435980.010.2910.35 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/130/158_ 14.4017119347800.00.870.95 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/134/160_ 14.4931504800.01.351.41 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/125/147_ 14.4017475343070.09.339.39 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/128/157_ 14.351832422130.00.580.72 10.1.3.6http/1.1 0-2159990/129/157_ 14.411531373780.010.7610.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/128/157_ 14.32900405380.019.8419.91 10.1.3.4http/1.1 0-2159990/125/152_ 14.44900421210.01.591.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/131/160_ 14.3900267850.09.359.45 10.1.3.4http/1.1 0-2159990/135/159_ 14.47300403560.02.682.72 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/134/165_ 14.351802465520.00.400.49 10.1.3.4http/1.1 0-2159990/125/154_ 14.311102348660.00.3415.35 34.251.44.191http/1.1 0-2159990/132/154_ 14.351807350270.01.101.16 10.1.3.4http/1.1 0-2159990/131/154_ 14.3432319460.09.8411.35 10.1.3.6http/1.1 0-2159990/135/163_ 14.361232691405990.00.652.18 10.1.3.6http/1.1 0-2159990/125/151_ 14.352022455510.00.300.35 127.0.0.1http/1.1 0-2159990/122/152_ 14.33901363550.00.5331.06 10.1.3.4http/1.1 0-2159990/125/152_ 14.4311020295850.00.820.86 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/136/162_ 14.311530389240.01.6019.89 10.1.3.6http/1.1 0-2159990/124/149_ 14.37820408360.021.0221.08 127.0.0.1http/1.1 0-2159990/117/137_ 14.10931387270.00.961.00 10.1.3.6http/1.1 0-2159990/130/156_ 14.465578432180.00.888.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/128/158_ 14.386075477130.00.520.65 10.1.3.4http/1.1 0-2159990/131/155_ 14.362731296210.01.671.82 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/130/160_ 14.36171152285720.00.290.37 34.251.44.191http/1.1 0-2159990/118/140_ 14.38211310080.019.4719.54 127.0.0.1http/1.1 0-2159990/132/165_ 14.401801494030.00.320.39 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/134/155_ 14.391831408650.018.7018.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/129/152_ 14.431231256900.00.330.37 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2159400/108/135_ 13.1001211420.01.621.67 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2159400/103/130_ 12.98601295660.00.630.70 10.1.3.4http/1.1 1-2159400/113/135_ 12.92631185170.00.380.44 10.1.3.6http/1.1 1-2159400/111/138_ 13.08210260510.00.941.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-2159400/106/131_ 13.0930229140.01.851.91 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2159400/107/132
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550208c2af53
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 04-Jul-2024 10:57:25 CEST Restart Time: Thursday, 04-Jul-2024 08:08:57 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 27 seconds Server load: 0.11 0.09 0.04 Total accesses: 4898 - Total Traffic: 163.0 MB - Total Duration: 1961741 CPU Usage: u5.02 s4.98 cu0 cs0 - .0989% CPU load .485 requests/sec - 16.5 kB/second - 34.1 kB/request - 400.519 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no1yes149000 13015no1yes050010 Sum202 199010 ___________________W____________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/57/57_ 4.8910243920.00.430.43 147.182.149.75http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-030140/44/44_ 4.81858186790.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/46/46_ 4.83821131180.014.9614.96 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/modify.png HTTP/1.1 0-030140/53/53_ 4.8434112205580.00.130.13 10.1.3.6http/1.1 0-030140/51/51_ 4.83627267940.07.507.50 10.1.3.4http/1.1 0-030140/55/55_ 4.84182307430.00.250.25 127.0.0.1http/1.1 0-030140/52/52_ 4.86642184730.00.090.09 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/46/46_ 4.8899197330.00.270.27 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/52/52_ 4.881819184530.00.170.17 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-030140/58/58_ 4.86692272400.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/index.html HTTP/1.1 0-030140/50/50_ 4.8670104173840.015.0315.03 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /wcm.jspz?form_action=dataview&form_object=adeopimproduct&f 0-030140/54/54_ 4.8900140090.00.190.19 147.182.149.75http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-030140/48/48_ 4.803410119120.00.120.12 10.1.3.6http/1.1 0-030140/52/52_ 4.82725172510.00.370.37 163.116.163.95http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/47/47_ 4.88341205420.00.210.21 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/53/53_ 4.81743219370.00.440.44 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-030140/43/43_ 4.86699213040.00.060.06 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-030140/59/59_ 4.86691178510.00.670.67 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/ HTTP/1.1 0-030140/48/48_ 4.843210106440.00.510.51 10.1.3.4http/1.1 0-030145/50/50W 4.8000201440.00.110.11 147.182.149.75http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-030140/53/53_ 4.854215157420.00.180.18 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/53/53_ 4.8366249235740.00.380.38 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/55/55_ 4.8920188940.00.340.34 147.182.149.75http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-030140/52/52_ 4.8522170660.00.370.37 10.1.3.4http/1.1 0-030140/51/51_ 4.88340147180.00.380.38 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/48/48_ 4.8920156920.00.350.35 147.182.149.75http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-030140/55/55_ 4.8920212960.01.361.36 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.86640211950.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.8443180240.01.021.02 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/51/51_ 4.836492263710.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/59/59_ 4.88320184730.00.400.40 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/59/59_ 4.83646273280.00.360.36 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/img/ajax-loader.gif HTTP/1.1 0-030140/49/49_ 4.866990160270.00.390.39 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/50/50_ 4.836411181010.04.984.98 10.1.3.6http/1.1 0-030140/51/51_ 4.866979203140.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-030140/58/58_ 4.88321128310.00.460.46 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/50/50_ 4.84321148320.05.475.47 10.1.3.4http/1.1 0-030140/51/51_ 4.86711165710.00.070.07 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/trash-hover.png HTTP/1.1 0-030140/47/47_ 4.827413131640.01.161.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/57/57_ 4.83641229710.00.160.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/delete.png HTTP/1.1 0-030140/49/49_ 4.83626182470.00.100.10 10.1.3.4http/1.1 0-030140/55/55_ 4.88341525680.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/54/54_ 4.80341274910.00.190.19 10.1.3.6http/1.1 0-030140/49/49_ 4.83667210660.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/53/53_ 4.841852240380.00.120.12 127.0.0.1http/1.1 0-030140/60/60_ 4.88180208350.00.340.34 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/52/52_ 4.82727248040.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/57/57_ 4.86621140380.00.150.15 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/49/49_ 4.84187221020.00.130.13 34.251.44.191http/1.1 0-030140/44/44_ 4.7964187150.00.100.10 10.1.3.6http/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750ac5937eba
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 02-Jul-2024 15:58:10 CEST Restart Time: Tuesday, 02-Jul-2024 08:09:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 49 minutes 6 seconds Server load: 0.07 0.07 0.10 Total accesses: 14234 - Total Traffic: 370.9 MB - Total Duration: 3075008 CPU Usage: u16.15 s12.85 cu2.6 cs2.02 - .119% CPU load .506 requests/sec - 13.5 kB/second - 26.7 kB/request - 216.033 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015137no1yes149000 115080no0yes050000 Sum201 199000 _____________________W__________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2151370/128/155_ 13.91460889630.02.833.13 127.0.0.1http/1.1 0-2151370/121/149_ 13.82943641220.00.500.57 10.1.3.6http/1.1 0-2151370/113/138_ 13.8910619271680.00.410.69 127.0.0.1http/1.1 0-2151370/117/135_ 14.03311256950.00.500.81 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/127/149_ 14.00859246270.00.570.86 163.116.242.98http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/141_ 14.026667274910.00.350.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2151370/124/146_ 13.964619366170.00.510.68 127.0.0.1http/1.1 0-2151370/122/147_ 14.00911283240.02.072.17 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/111/141_ 13.8740256660.00.671.01 10.1.3.6http/1.1 0-2151370/110/140_ 13.84913390150.00.460.79 10.1.3.4http/1.1 0-2151370/130/158_ 13.801211246400.00.351.38 10.1.3.4http/1.1 0-2151370/118/141_ 13.96640195280.00.660.73 10.1.3.6http/1.1 0-2151370/118/143_ 13.941230596960.01.311.37 34.251.44.191http/1.1 0-2151370/118/142_ 13.96612267850.00.480.76 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/116/136_ 13.92190251190.00.510.64 10.1.3.4http/1.1 0-2151370/124/149_ 13.94941242210.01.171.47 10.1.3.6http/1.1 0-2151370/117/140_ 14.03341285800.00.460.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/138/162_ 13.9841658580.00.720.79 10.1.3.6http/1.1 0-2151370/128/147_ 13.871330279390.01.191.28 34.251.44.191http/1.1 0-2151370/117/140_ 13.84806293110.01.271.43 10.1.3.6http/1.1 0-2151370/134/160_ 14.0441325400.02.112.41 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151373/118/143W 13.8700650620.00.570.84 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2151370/127/155_ 13.771411311450.00.971.25 10.1.3.6http/1.1 0-2151370/116/139_ 14.0440552760.00.361.33 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/124/149_ 13.566151604190.01.591.64 10.1.3.6http/1.1 0-2151370/113/142_ 14.00941696260.00.700.76 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/120/148_ 14.02460284140.02.002.18 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/119/144_ 13.96631255390.04.634.73 34.251.44.191http/1.1 0-2151370/129/156_ 14.032410257940.00.490.85 163.116.242.98http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/153_ 13.991241295370.00.611.04 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/120/148_ 13.898010304950.00.440.60 163.116.176.128http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/141_ 13.9412419282610.00.590.63 10.1.3.6http/1.1 0-2151370/124/151_ 13.931331227340.00.941.03 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/131/154_ 13.9840343810.06.166.66 10.1.3.6http/1.1 0-2151370/116/143_ 14.00940327460.00.360.64 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/122/154_ 14.026319275100.00.350.45 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/114/137_ 13.86310231580.00.380.66 10.1.3.4http/1.1 0-2151370/132/156_ 13.84913307560.02.652.69 10.1.3.4http/1.1 0-2151370/128/151_ 14.0401256520.01.061.11 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2151370/123/150_ 13.97190264860.07.087.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/127/150_ 14.0441247530.01.361.40 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/119/145_ 14.02641643920.00.320.46 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/125/146_ 13.9813810137450.00.760.90 163.116.176.128http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/146_ 13.991211224180.00.660.75 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/122/144_ 13.9912323266680.01.136.50 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/125/152_ 14.0411176750.01.351.55 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2151370/139/165_ 14.00942235640.00.750.96 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/117/141_ 13.82946308870.00.350.62 10.1.3.6http/1.1 0-2151370/129/156_ 14.00910361190.00.520.60 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/101/121_ 13.91341237400.00.560.60 10.1.3.6http/1.1 1-2150800/114/141_ 13.542411247100.00.921.45 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2150800/101/132_ 13.50112572570.05.846.65 77.231.198.92http/1.1dameo-pp.wedia-group.com:80POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 1-2150800/121/154_ 13.626875150460.05.396.20 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2150800/109/137_ 13.59
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029a93f48d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 13-Jun-2024 08:20:07 CEST Restart Time: Thursday, 13-Jun-2024 08:09:20 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 minutes 46 seconds Server load: 0.11 1.34 1.53 Total accesses: 328 - Total Traffic: 83.2 MB - Total Duration: 1392539 CPU Usage: u.24 s.45 cu0 cs0 - .107% CPU load .508 requests/sec - 131.9 kB/second - 259.8 kB/request - 4245.55 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03002no0yes050000 13003no2yes149010 Sum202 199010 ________________________________________________________________ ___________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030020/4/4_ 0.33436740.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-config.php HTTP/1.1 0-030020/3/3_ 0.2415230.00.010.01 10.1.3.6http/1.1 0-030020/2/2_ 0.11109691840.00.000.00 10.1.3.4http/1.1 0-030020/4/4_ 0.3441290.00.010.01 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.kube/config HTTP/1.1 0-030020/6/6_ 0.3441642630.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/production.json HTTP/1.1 0-030020/3/3_ 0.32403635900.00.000.00 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/4/4_ 0.3441181870.00.070.07 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.git/HEAD HTTP/1.1 0-030020/5/5_ 0.334280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/4/4_ 0.3441309220.018.3518.35 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/database.php HTTP/1.1 0-030020/4/4_ 0.23400287820.00.070.07 10.1.3.4http/1.1 0-030020/2/2_ 0.334440.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.tar.gz HTTP/1.1 0-030020/3/3_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /web.config HTTP/1.1 0-030020/3/3_ 0.314374231190.00.020.02 34.77.250.84http/1.1dameo-pp.wedia-group.com:80GET /media/2143/media.jpeg HTTP/1.1 0-030020/5/5_ 0.3341370.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-030020/3/3_ 0.334150.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/2/2_ 0.334220.00.000.00 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-030020/3/3_ 0.24404134060.00.200.20 10.1.3.4http/1.1 0-030020/3/3_ 0.334191750.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/2/2_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /dump.sql HTTP/1.1 0-030020/4/4_ 0.334190.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.sql HTTP/1.1 0-030020/6/6_ 0.3240376860.00.020.02 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030020/5/5_ 0.344129970.03.323.32 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ed25519 HTTP/1.1 0-030020/3/3_ 0.373235860.02.742.74 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.well-known/security.txt HTTP/1.1 0-030020/4/4_ 0.370050.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/3/3_ 0.3441612550.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.aws/credentials HTTP/1.1 0-030020/2/2_ 0.24384595190.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/5/5_ 0.37335537400.01.781.78 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /index.jspz HTTP/1.1 0-030020/2/2_ 0.344480.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /secrets.json HTTP/1.1 0-030020/3/3_ 0.3442537650.00.020.02 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/ssl/private/server.key HTTP/1.1 0-030020/6/6_ 0.3441280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/5/5_ 0.3441491190.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server.key HTTP/1.1 0-030020/5/5_ 0.3440489360.00.090.09 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-030020/5/5_ 0.32400441660.00.070.07 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/5/5_ 0.370010.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/3/3_ 0.3441383140.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3442331860.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-030020/4/4_ 0.3441336940.018.3518.35 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/4/4_ 0.344260.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /docker-compose.yml HTTP/1.1 0-030020/4/4_ 0.3700690670.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3441643050.03.323.32 84.53.175.14http/1.1dameo-pp.wedia-group.com:80GET /phpinfo.php HTTP/1.1 0-030020/1/1_ 0.1738440.00.000.00 10.1.3.6http/1.1 0-030020/6/6_ 0.344320690.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/5/5_ 0.3441183630.00.110.11 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/4/4_ 0.1740436110.00.000.00 10.1.3.4http/1.1 0-030020/5/5_ 0.33100350.00.020.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3215036340.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3445100.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /database.sql HTTP/1.1 0-030020/5/5_ 0.344160.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 1-030030/2/2_ 0.11470691180.00.000.00 10.1.3.4http/1.1 1-030030/2/2_ 0.1110040.00.000.00 10.1.3.4http/1.1 1-030030/2/2_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550281e1d82a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 26-Jun-2024 11:46:20 CEST Restart Time: Wednesday, 26-Jun-2024 08:09:23 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 36 minutes 56 seconds Server load: 0.09 0.04 0.06 Total accesses: 8345 - Total Traffic: 236.5 MB - Total Duration: 1530165 CPU Usage: u8.79 s7.3 cu0 cs0 - .124% CPU load .641 requests/sec - 18.6 kB/second - 29.0 kB/request - 183.363 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no2yes050010 13015no0yes149000 Sum202 199010 ________________________________________________________________ ___________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/82/82_ 7.87851125750.00.620.62 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-030140/82/82_ 7.85121151490.02.082.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.5374092020.02.392.39 127.0.0.1http/1.1 0-030140/76/76_ 7.8528097100.01.351.35 10.1.3.4http/1.1 0-030140/93/93_ 7.9018313060.00.700.70 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/81/81_ 7.87801496880.00.590.59 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/93/93_ 7.85200177710.013.6613.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/84/84_ 7.90512150960.00.430.43 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-030140/92/92_ 7.88360216850.04.664.66 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/82/82_ 7.861021261520.01.491.49 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82967703/178570c54e598236fbca4b2540d8e397 0-030140/77/77_ 7.89281454490.01.431.43 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/86/86_ 7.88581140210.02.012.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/86/86_ 7.892511124510.00.910.91 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/88/88_ 7.9053145470.02.032.03 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395174230 HTTP/1 0-030140/93/93_ 7.782812173040.00.510.51 10.1.3.4http/1.1 0-030140/91/91_ 7.751119103970.01.171.17 127.0.0.1http/1.1 0-030140/84/84_ 7.87791107040.01.911.91 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82159182/d52593449bd95ce20f1fe26fdea4a20d 0-030140/81/81_ 7.87880151650.04.324.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/93/93_ 7.688810114280.00.480.48 10.1.3.4http/1.1 0-030140/89/89_ 7.768912163940.00.710.71 10.1.3.6http/1.1 0-030140/81/81_ 7.75120142480.00.270.27 10.1.3.4http/1.1 0-030140/96/96_ 7.7200268550.02.272.27 10.1.3.4http/1.1 0-030140/84/84_ 7.88580156170.03.003.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/81/81_ 7.89280472550.00.830.83 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/90/90_ 7.83740177540.00.700.70 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/94/94_ 7.88591191030.00.900.90 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/85/85_ 7.769687180910.00.530.53 10.1.3.4http/1.1 0-030140/85/85_ 7.8100215170.01.011.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/79/79_ 7.8610114172790.01.071.07 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/78/78_ 7.85201158130.01.981.98 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/95/95_ 7.87851200930.00.390.39 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82798263/b52a778890cbc8199b5ef06a02693881 0-030140/92/92_ 7.87881102260.01.081.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/82/82_ 7.83591170690.02.072.07 10.1.3.6http/1.1 0-030140/90/90_ 7.78581170910.00.460.46 10.1.3.4http/1.1 0-030140/86/86_ 7.88580128150.01.951.95 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.81971104070.01.781.78 127.0.0.1http/1.1 0-030140/80/80_ 7.891714113900.00.410.41 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/96/96_ 7.87891192880.00.540.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.87890144590.00.370.37 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/83/83_ 7.9058203820.01.391.39 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-030140/83/83_ 7.83894150180.00.950.95 10.1.3.6http/1.1 0-030140/87/87_ 7.87801142620.01.211.21 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82817092/bc7a57a8d2460d216e9d24419cb2c161 0-030140/88/88_ 7.81961205440.00.480.48 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/79/79_ 7.738818159210.01.681.68 10.1.3.4http/1.1 0-030140/101/101_ 7.828918143330.00.610.61 10.1.3.6http/1.1 0-030140/75/75_ 7.878511112270.02.302.30 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/78/78_ 7.8789166210.00.390.39 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.783614184260.00.770.77 127.0.0.1http/1.1 0-030140/86/86_ 7.845810161990.02.022.02 10.1.3.4http/1.1 0-030140/92/92_ 7.78581155920.00.930.93 10.1.3.4http/1.1 1-030150/82/82_ 7.61591120090.05.105.10 10.1.3.6http/1.1 1-030150/79/79_ 7.65654129780.03.773.77 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395114229 HTTP/1 1-030150/88/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550289df9586
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41052 - Total Traffic: 271.3 MB - Total Duration: 7230680 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.135 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes248000 157754no0yes050000 Sum200 298000 _________________________W_______W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576952/15/351W 1.1800597160.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576953/16/332W 1.1400560280.00.040.82 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a652a7ffe
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 18:18:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 8 minutes 51 seconds Server load: 0.07 0.05 0.04 Total accesses: 89234 - Total Traffic: 1.1 GB - Total Duration: 80987739 CPU Usage: u8.99 s7.87 cu36.4 cs25.8 - .216% CPU load 2.44 requests/sec - 31.7 kB/second - 13.0 kB/request - 907.588 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes050000 151307no2yes149020 Sum202 199020 _____________________________________________________________W__ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/78/752_ 6.992106885600.00.4111.48 10.1.3.4http/1.1 0-2513060/81/768_ 6.7720816915390.00.1633.81 10.1.3.6http/1.1 0-2513060/86/762_ 6.9220506713140.00.182.15 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/76/777_ 6.922316828740.00.172.88 34.251.44.191http/1.1 0-2513060/84/769_ 7.0017816763720.00.1713.91 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/782_ 7.0214817203190.00.182.44 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/72/752_ 7.0117106556140.00.1514.39 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/92/784_ 7.0214106985380.00.232.12 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/773_ 6.7220317127890.00.183.78 34.251.44.191http/1.1 0-2513060/79/764_ 6.9417117403520.00.2012.88 10.1.3.4http/1.1 0-2513060/80/747_ 6.8417106474520.00.182.43 10.1.3.4http/1.1 0-2513060/88/777_ 6.9320217344440.01.114.22 127.0.0.1http/1.1 0-2513060/96/799_ 6.9514116969960.00.3813.19 10.1.3.4http/1.1 0-2513060/87/745_ 7.00203746661110.00.192.34 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/84/771_ 6.95148746803910.00.5613.55 10.1.3.6http/1.1 0-2513060/69/771_ 6.9417106596320.00.132.52 10.1.3.4http/1.1 0-2513060/83/784_ 7.0117126950350.00.202.83 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/72/767_ 7.00198187022260.00.1911.58 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/91/788_ 7.0211126898710.00.205.82 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/753_ 6.8720506775900.00.112.07 127.0.0.1http/1.1 0-2513060/82/776_ 6.8511116975440.00.142.64 10.1.3.4http/1.1 0-2513060/80/765_ 7.0211127000690.00.1423.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/73/761_ 6.9514116845410.00.1511.64 10.1.3.4http/1.1 0-2513060/74/754_ 6.9319806883610.00.412.60 34.251.44.191http/1.1 0-2513060/73/756_ 6.8414126781480.00.1310.80 10.1.3.4http/1.1 0-2513060/82/779_ 7.0214117366000.00.145.01 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/83/772_ 7.0214117052440.00.435.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/88/768_ 6.978807049400.00.4014.62 10.1.3.6http/1.1 0-2513060/80/763_ 7.038816959430.00.353.62 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/771_ 6.95118196666060.00.2312.11 10.1.3.6http/1.1 0-2513060/81/782_ 6.9611107007920.00.2121.05 10.1.3.4http/1.1 0-2513060/82/759_ 7.038807062610.00.6711.25 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/82/751_ 6.6728857041790.00.684.56 10.1.3.6http/1.1 0-2513060/80/744_ 7.038116663420.00.1811.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/84/762_ 7.0211817034270.00.2611.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/777_ 7.052816887110.00.4428.57 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/83/778_ 6.853717113580.00.226.00 127.0.0.1http/1.1 0-2513060/87/778_ 6.9128117010150.00.202.25 10.1.3.6http/1.1 0-2513060/89/783_ 7.053706907150.00.2013.99 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/78/760_ 6.9781747015780.00.4511.92 10.1.3.4http/1.1 0-2513060/79/774_ 6.982206907600.00.1412.94 127.0.0.1http/1.1 0-2513060/88/772_ 7.052816625950.00.3211.06 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/780_ 6.978816830060.00.2011.09 10.1.3.6http/1.1 0-2513060/86/767_ 6.9920817168030.00.192.42 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/773_ 6.982817178980.00.173.99 10.1.3.6http/1.1 0-2513060/85/786_ 7.052107044630.00.382.26 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/775_ 7.052806841550.00.6822.50 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/89/781_ 7.0117117067090.00.1713.34 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/85/766_ 6.9317816556940.00.173.19 10.1.3.6http/1.1 0-2513060/87/767_ 7.0523747048080.00.202.54 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2513070/109/1023_ 8.2813919251490.01.226.26 34.251.44.191http/1.1 1-2513070/107/1004_ 8.305818949350.00.2418.71 10.1.3.6http/1.1 1-2513070/108/1006_ 8.432118712370.01.093.70 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2513070/111/1036_ 8.45019005150.01.0324.07 96.126.110.181http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2513070/125/1039_ 8.358219252580.00.452.94 127.0.0.1http/1.1 1-251
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a9bd2a8b8
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:02 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41057 - Total Traffic: 271.3 MB - Total Duration: 7230684 CPU Usage: u2.21 s1.55 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.113 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ________________________________W_______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2210641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/352_ 1.2200597170.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/13/358_ 1.2200638810.00.0615.90 138.197.191.87http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576957/12/348W 1.1900609580.00.030.98 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/17/333_ 1.2201560290.00.050.83 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/15/332_ 1.2200592870.00.111.14 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-2576950/12/340_ 1.2300507660.00.030.76 138.197.191.87http/1.1filter.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timel
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a5ad6080e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41051 - Total Traffic: 271.3 MB - Total Duration: 7230679 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.139 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ___________________________W____________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16483591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2200807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/351_ 1.181090597160.00.111.33 34.77.250.64http/1.1filter.wedia-group.com:80GET /media/28028/media.svg HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576956/13/340W 1.1400587240.00.051.01 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576950/16/332_ 1.141041560280.00.040.82 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/myrequests/get.jspz HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20530537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16483563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455028d9cb12b
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:43 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 24 seconds Server load: 0.02 0.06 0.06 Total accesses: 12557 - Total Traffic: 515.0 MB - Total Duration: 1014366 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .985 requests/sec - 41.4 kB/second - 42.0 kB/request - 80.7809 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no2yes050010 Sum203 199010 _________________________________W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2521875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201853261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.229179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2461104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2618196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2640106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.246091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/142/142_ 9.272195440.011.8811.88 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /s/53e23323e28343e23323/_/;/META-INF/maven/com.atlassian.ji 0-031090/137/137_ 9.273082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/142/142_ 9.2731381720.013.1913.19 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.264068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/156/156_ 9.273080880.00.990.99 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.DS_Store HTTP/1.1 0-031090/146/146_ 9.2291114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2614055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.2720158030.01.091.09 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/152/152_ 9.272076140.01.581.58 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-031090/143/143_ 9.25299119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/143/143_ 9.273097790.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-031090/132/132_ 9.1234162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/155/155_ 9.272143520.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/139/139_ 9.2710381270.026.2326.23 137.184.150.232http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/144/144_ 9.273163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.229066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2224197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22158423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/150/150_ 9.2730234290.055.8255.82 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-031090/149/149_ 9.2640107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/139/139_ 9.2722433080.01.821.82 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /s/2313e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-031090/136/136_ 9.2641100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.269153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/152/152_ 9.2730107220.01.491.49 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-031090/142/142_ 9.263162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/153/153_ 9.2720129080.00.820.82 137.184.150.232http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031099/150/150W 9.1200123560.01.391.39 137.184.150.232http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/145/145_ 9.2224996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/150/150_ 9.272061390.01.291.29 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-031090/148/148_ 9.26201075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2529990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.264180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2215163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.270096120.01.301.30 137.184.150.232http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-031090/159/159_ 9.2641106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2640111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2526193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/142/142_ 9.272089490.028.1528.15 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-031090/148/148_ 9.264088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.271080650.011.6811.68 137.184.150.232http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-031090/143/143_ 9.263082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a1f8cfd63
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12536 - Total Traffic: 514.9 MB - Total Duration: 1014349 CPU Usage: u11.06 s5.76 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9149 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 _____________________W__________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201453261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.225179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2614196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2449082010.00.720.72 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.24488381710.013.1813.18 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2610055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2244076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2444097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031098/143/143W 9.240063770.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.225066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24489234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2601106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_ca
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a0c67232f
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12537 - Total Traffic: 515.0 MB - Total Duration: 1014351 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9086 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 ________W_______________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201553261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.225179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2615196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031099/136/136W 9.240082010.00.720.72 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/141/141_ 9.24498381710.013.1813.18 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2610055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2245076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2445097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/144/144_ 9.270163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.225066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24489234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2611106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8b90c604
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 13:26:11 CEST Restart Time: Thursday, 22-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 25 minutes 55 seconds Server load: 0.11 0.10 0.08 Total accesses: 59513 - Total Traffic: 613.6 MB - Total Duration: 17986701 CPU Usage: u105.79 s22.64 cu.41 cs.18 - .66% CPU load 3.04 requests/sec - 32.1 kB/second - 10.6 kB/request - 302.231 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22517no0yes149000 32772no0yes149000 Sum200 298000 ................................................................ ....................................____________________________ __________________W_________________W___________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/2. 0.0019437510452040.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.00194371001000.00.000.00 34.77.234.80http/1.1 0-0-0/0/2. 0.0019437587359740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.0019437192821290.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0019437117714800.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437322076470.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.00194374090958290.00.000.03 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.0019437189718970.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.001943771030713320.00.000.02 185.151.182.38http/1.1 0-0-0/0/1. 0.001943772341723410.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771504716050.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771582716820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943773488734880.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769956700570.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0019437965707660.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.001943772920731210.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943771571715710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943750007501070.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.00194373789949970.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/2. 0.0019437579158910.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437592160220.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943792585925850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437489649960.00.000.01 185.151.182.38http/1.1 0-0-0/0/3. 0.001943771723719240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943770108704100.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769715698150.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748689489900.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749481495820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943748827490280.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943747784478850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943754510547110.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749717498180.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748706490080.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943770393704940.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749701498010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943733147332470.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.00194371230287340.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437734075410.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00194373388298440.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.001943793178931780.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943725139251390.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943794078941790.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437640065010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792581926810.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792755928550.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a5177c4
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 26-May-2025 16:33:25 CEST Restart Time: Monday, 26-May-2025 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 33 minutes 11 seconds Server load: 1.03 0.52 0.30 Total accesses: 101713 - Total Traffic: 875.2 MB - Total Duration: 20764061 CPU Usage: u105.47 s25.49 cu46.29 cs13.87 - .621% CPU load 3.3 requests/sec - 29.1 kB/second - 8.8 kB/request - 204.144 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116028no7yes149070 416029no3yes050030 Sum2010 1990100 ..................................................______________ _____________________W______________............................ ................................................................ ........__________________________________________________...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/169. 0.00300552141258350.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/175. 0.00300551531185060.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/166. 0.00300551531243030.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/167. 0.00300552681421850.00.000.87 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/181. 0.00300552101026120.00.000.96 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/176. 0.003005531173610.00.000.91 185.151.182.38http/1.1 0-0-0/0/169. 0.00300552461216500.00.000.88 185.151.182.38http/1.1 0-0-0/0/166. 0.0030055201508760.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/158. 0.00300551881183060.00.000.84 185.151.182.38http/1.1 0-0-0/0/169. 0.00300552271076330.00.000.85 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.003005521391170.00.000.86 185.151.182.38http/1.1 0-0-0/0/171. 0.00300552081107060.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/169. 0.00300552991430370.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/176. 0.00300551751351620.00.000.87 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.00300551521416600.00.000.89 185.151.182.38http/1.1 0-0-0/0/170. 0.00300552321412660.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.003005501364040.00.000.83 34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-0-0/0/172. 0.00300552161345760.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/158. 0.0030055257415230.00.000.80 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/157. 0.00300552571381730.00.000.84 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/164. 0.0030055206974730.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300552251127590.00.000.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/172. 0.00300551801350290.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/173. 0.00300552411415380.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300552931367310.00.000.83 185.151.182.38http/1.1 0-0-0/0/162. 0.0030055199943690.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/166. 0.00300552181363810.00.000.85 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/162. 0.00300551591321620.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/163. 0.00300552291352890.00.000.84 185.151.182.38http/1.1 0-0-0/0/161. 0.0030055222962160.00.000.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/161. 0.00300551831363520.00.000.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/162. 0.00300554171382570.00.000.88 185.151.182.38http/1.1 0-0-0/0/158. 0.00300552941251170.00.000.80 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/172. 0.0030055240965830.00.000.88 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/152. 0.00300551681344390.00.000.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300551951278070.00.000.79 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/175. 0.00300551951132300.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.0030055200907280.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/169. 0.0030055205800680.00.000.84 185.151.182.38http/1.1 0-0-0/0/161. 0.0030055235795680.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/160. 0.0030055219803390.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/165. 0.00300552141302870.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/149. 0.00300552201187670.00.000.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/155. 0.00300552201146420.00.000.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/149. 0.0030055244512480.00.000.76 185.151.182.38http/1.1dameo-pp.wedia-group.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477288a6c7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 20-May-2025 17:40:18 CEST Restart Time: Tuesday, 20-May-2025 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 40 minutes 4 seconds Server load: 0.44 0.21 0.13 Total accesses: 62202 - Total Traffic: 1.2 GB - Total Duration: 3969488 CPU Usage: u108.2 s23.3 cu0 cs0 - .378% CPU load 1.79 requests/sec - 37.6 kB/second - 21.1 kB/request - 63.8161 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0842no6yes050060 1845no2yes149020 Sum208 199080 ____________________________________________________W___________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08420/480/480_ 48.7610327940.014.5414.54 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-08420/463/463_ 48.75420260110.05.125.12 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/466/466_ 48.71552242890.05.435.43 127.0.0.1http/1.1 0-08420/464/464_ 48.731110300550.05.605.60 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08420/512/512_ 48.7670247440.06.306.30 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/447/447_ 48.75230224920.06.186.18 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?width=1248&height=702&fit=crop HTTP 0-08420/441/441_ 48.75436241530.04.614.61 163.116.163.94http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/483/483_ 48.738228280400.07.067.06 34.77.234.76http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?max=1&query=%7B%22adeoBinary%22:%7B%22i 0-08420/469/469_ 48.7636283440.06.366.36 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/472/472_ 48.691260296770.063.7263.72 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-08420/494/494_ 48.71380260000.06.096.09 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/449/449_ 48.581412296850.04.704.70 34.251.44.191http/1.1 0-08420/467/467_ 48.7600292600.06.926.92 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-08420/461/461_ 48.72100300450.08.278.27 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=528&height=528&fit=crop HTTP/ 0-08420/466/466_ 48.74736315960.07.647.64 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/480/480_ 48.71552276700.03.673.67 127.0.0.1http/1.1 0-08420/471/471_ 48.75160256970.06.626.62 163.116.245.78http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1&qualit 0-08420/491/491_ 48.7670255560.05.715.71 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1&qualit 0-08420/477/477_ 48.7611267000.011.9611.96 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08420/474/474_ 48.681416315020.03.923.92 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/493/493_ 48.691326316910.08.688.68 34.251.44.191http/1.1 0-08420/472/472_ 48.75250265670.04.434.43 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/458/458_ 48.63141284328940.010.6510.65 163.116.163.94http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-08420/472/472_ 48.7213213312850.05.725.72 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08420/456/456_ 48.731110241120.06.896.89 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/483/483_ 48.75160348960.084.6784.67 163.116.245.78http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/459/459_ 48.721350982010.05.185.18 91.168.62.97http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 0-08420/472/472_ 48.72110298560.06.026.02 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=528&height=528&fit=crop HTTP/ 0-08420/452/452_ 48.581245231310.04.494.49 141.255.132.29http/1.1 0-08420/469/469_ 48.5911534287360.09.759.75 127.0.0.1http/1.1 0-08420/454/454_ 48.7220247880.05.805.80 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/470/470_ 48.72370319520.06.586.58 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08420/477/477_ 48.75230255370.022.6822.68 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/487/487_ 48.738221441490.04.974.97 34.77.234.76http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?max=1&query=%7B%22adeoBinary%22:%7B%22i 0-08420/475/475_ 48.716881237700.05.935.93 54.229.201.27http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-08420/464/464_ 48.731016230030.07.797.79 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/453/453_ 48.51961216200.04.674.67 127.0.0.1http/1.1 0-08420/453/453_ 48.721310229250.04.314.31 91.168.62.97http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 0-08420/461/461_ 48.721821278840.07.937.93 54.229.201.27http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct/41975?extendPropertyFilter=e 0-08420/469/469_ 48.7610264720.04.194.19 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-08420/450/450_ 48.701066272210.06.096.09 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/488/488_ 48.75250284790.07.027.02 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?width=1248&height=702&fit=crop HTTP 0-08420/445/445_ 48.71380365750.05.975.97 163.116.245.49http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847cd1e8c7c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 16-May-2025 19:45:59 CEST Restart Time: Friday, 16-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 45 minutes 43 seconds Server load: 0.07 0.18 0.13 Total accesses: 101539 - Total Traffic: 2.0 GB - Total Duration: 7272989 CPU Usage: u188.16 s38.49 cu0 cs0 - .535% CPU load 2.4 requests/sec - 48.5 kB/second - 20.2 kB/request - 71.6275 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0838no5yes149040 1839no0yes050000 Sum205 199040 ___________________________________W____________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08380/798/798_ 87.16202562750.012.6512.65 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/reverse-search/feature/status?lang=en&x-conte 0-08380/798/798_ 87.191020643570.015.7215.72 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/762/762_ 87.191164536860.012.3212.32 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08380/768/768_ 87.22101196370.014.7914.79 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-08380/765/765_ 87.1614210437880.010.7710.77 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,poster,thumbnailBig,default 0-08380/770/770_ 87.141001386160.011.5211.52 127.0.0.1http/1.1 0-08380/794/794_ 87.1911314359590.011.5111.51 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08380/769/769_ 87.171813325100.08.208.20 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/802/802_ 87.22211374640.010.0010.00 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08380/762/762_ 87.14803356110.011.7011.70 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=display-mode-dam.explore-dam%2Fasset 0-08380/749/749_ 87.16423833560.08.918.91 127.0.0.1http/1.1 0-08380/767/767_ 87.19792407940.010.1210.12 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/810/810_ 87.121602516380.011.3211.32 127.0.0.1http/1.1 0-08380/770/770_ 87.141137457640.012.1412.14 34.251.44.191http/1.1 0-08380/770/770_ 87.181272469170.011.5211.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/778/778_ 87.19741416580.07.927.92 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/793/793_ 87.16194472930.012.4812.48 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/objectdata?lang=en&x-context=port 0-08380/735/735_ 87.16559322550.012.7512.75 34.77.234.76http/1.1 0-08380/776/776_ 86.94680650970.011.0011.00 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/780/780_ 87.22211293340.012.6012.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08380/795/795_ 87.21252411780.010.6010.60 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/787/787_ 87.16132925960.09.029.02 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/props-to-vue-i18n?bundleBasena 0-08380/779/779_ 87.141022723430.09.219.21 127.0.0.1http/1.1 0-08380/745/745_ 87.2201430110.09.739.73 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08380/760/760_ 87.163699541800.014.0314.03 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=en&x-context=portal HTTP/1.1 0-08380/773/773_ 87.205987951260.015.1015.10 34.77.234.76http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-08380/776/776_ 87.121768353170.08.338.33 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/merge-json?plugin=PS_DAMEO_Por 0-08380/773/773_ 87.21132323960.011.3611.36 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/750/750_ 87.1312131443560.011.0611.06 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-08380/792/792_ 87.19732360340.020.6320.63 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/766/766_ 87.1411611209050.060.3760.37 34.251.44.191http/1.1 0-08380/764/764_ 87.1410071118090.030.8130.81 127.0.0.1http/1.1 0-08380/764/764_ 87.2212402000.010.1010.10 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/777/777_ 87.21121508970.011.4911.49 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/744/744_ 87.211921016190.011.7411.74 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08381/799/799W 87.1200421470.010.4710.47 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-08380/746/746_ 87.147914524730.012.4612.46 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/cw/savedsearch/list/?lang=en&x-context=portal 0-08380/797/797_ 87.1217592355130.020.0620.06 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-08380/795/795_ 87.205977357270.010.3710.37 34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-08380/760/760_ 87.131221330310.020.3820.38 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-08380/779/779_ 86.896713348850.061.6061.60 127.0.0.1http/1.1 0-08380/779/779_ 87.17295342030.014.3414.34 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=en&x-context=portal HTTP/1.1 0-08380/775/775_ 87.20420317420.012.2012.20 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/748/748_ 87.20432334360.012.2112.21 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847bfad137e
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 14-May-2025 14:13:24 CEST Restart Time: Wednesday, 14-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 13 minutes 9 seconds Server load: 0.02 0.10 0.11 Total accesses: 47188 - Total Traffic: 332.6 MB - Total Duration: 2285736 CPU Usage: u44.82 s13.51 cu0 cs0 - .261% CPU load 2.11 requests/sec - 15.2 kB/second - 7.2 kB/request - 48.4389 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0826no4yes050022 1827no5yes149031 Sum209 199053 ________________________________________________________W_______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08260/584/584_ 34.95140225590.07.177.17 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/565/565_ 34.87946225540.03.613.61 34.78.69.113http/1.1 0-08260/600/600_ 34.70180227480.03.443.44 34.251.44.191http/1.1 0-08260/591/591_ 34.831452333850.06.936.93 34.78.69.113http/1.1 0-08260/593/593_ 34.95110231480.03.693.69 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/568/568_ 34.912042237750.04.194.19 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/564/564_ 34.96453248330.04.164.16 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/579/579_ 34.96749232230.03.983.98 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/574/574_ 34.95100385230.06.716.71 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/604/604_ 34.891441233130.03.233.23 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/588/588_ 34.96951270860.03.553.55 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/600/600_ 34.9660241290.03.703.70 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/584/584_ 34.951444253000.06.946.94 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/602/602_ 34.912047222660.04.334.33 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/577/577_ 34.93343197460.03.573.57 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/565/565_ 34.94191174970.02.672.67 172.69.17.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/undefined HTTP/1.1 0-08260/596/596_ 34.93155214950.03.113.11 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/607/607_ 34.95944267790.04.634.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/598/598_ 34.95160203640.03.393.39 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/578/578_ 34.93042272360.04.424.42 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/561/561_ 34.951150244840.03.133.13 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/581/581_ 34.78110249150.04.124.12 34.78.69.113http/1.1 0-08260/602/602_ 34.921452218870.03.023.02 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/596/596_ 34.92747207460.02.992.99 34.78.69.113http/1.1 0-08260/567/567_ 34.862041258250.03.813.81 34.78.69.113http/1.1 0-08260/599/599_ 34.9610252380.02.992.99 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/588/588_ 34.96947232110.04.304.30 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/589/589_ 34.93047247480.04.304.30 34.78.69.113http/1.1 0-08260/603/603_ 34.88449241950.03.473.47 34.78.69.113http/1.1 0-08260/564/564_ 34.96957235420.03.643.64 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/604/604_ 34.862050234100.05.085.08 127.0.0.1http/1.1 0-08260/599/599_ 34.951813212780.02.502.50 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08260/583/583_ 34.9340285080.08.008.00 127.0.0.1http/1.1 0-08260/575/575_ 34.93061226860.04.084.08 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/569/569_ 34.95160183730.03.473.47 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/583/583_ 34.96847227450.04.624.62 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/571/571_ 34.85442247380.05.055.05 34.78.69.113http/1.1 0-08260/581/581_ 34.9610208510.03.263.26 64.226.65.160http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-08260/585/585_ 34.95110218410.03.803.80 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/588/588_ 34.97001170130.06.566.56 64.226.65.160http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-08260/590/590_ 34.93101104710.03.323.32 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-08260/571/571_ 34.89949709740.02.872.87 34.78.69.113http/1.1 0-08260/583/583_ 34.9660241990.04.764.76 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/610/610_ 34.9310586490.03.453.45 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/566/566_ 34.912241241470.03.083.08 34.251.44.191http/1.1 0-08260
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847b9d87577
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 12-May-2025 08:24:54 CEST Restart Time: Monday, 12-May-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 24 minutes 39 seconds Server load: 0.24 0.50 0.63 Total accesses: 6538 - Total Traffic: 19.0 MB - Total Duration: 70390 CPU Usage: u2.16 s.96 cu0 cs.01 - .212% CPU load 4.42 requests/sec - 13.2 kB/second - 3048 B/request - 10.7663 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01116no0yes050000 11117no3yes149030 Sum203 199030 ______________________________________________________W_________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111160/45/45_ 1.15674520.00.470.47 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-111160/43/43_ 1.15663133700.00.190.19 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-111160/46/46_ 1.156815620.00.140.14 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-111160/53/53_ 1.166493290.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/45/45_ 1.1567201160.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-111160/47/47_ 1.1566582180.00.460.46 34.253.175.93http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-111160/44/44_ 1.10660320.00.100.10 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111160/38/38_ 1.1664614560.00.150.15 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-111160/46/46_ 1.1664152250.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/43/43_ 1.15651193410.00.500.50 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-111160/47/47_ 1.1664211140.00.150.15 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-111160/48/48_ 1.1758974330.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-111160/41/41_ 1.1757610560.00.200.20 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-111160/41/41_ 1.175762230.00.070.07 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/41/41_ 1.175774190.00.080.08 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-111160/49/49_ 1.17561363500.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1747031037622 0-111160/50/50_ 1.185513600.00.180.18 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-111160/49/49_ 1.190113720.00.140.14 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-111160/51/51_ 1.175623210.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/46/46_ 1.156828810.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /image/lang/pj/28/ca/0e/71/gb-icon-16x80778.png HTTP/1.1 0-111160/47/47_ 1.19412040.00.120.12 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-111160/46/46_ 1.17563670.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-111160/43/43_ 1.156624420850.00.160.16 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-111160/48/48_ 1.175524880.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn?id_pwd=-1 HTTP/1.1 0-111160/42/42_ 1.145433550.00.110.11 52.215.219.177http/1.1 0-111160/47/47_ 1.19213580.00.130.13 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111160/43/43_ 1.1664943020.00.130.13 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-111160/49/49_ 1.14542422090.00.150.15 52.215.219.177http/1.1 0-111160/52/52_ 1.17592246850.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-111160/44/44_ 1.166245512040.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataedit&form_object=adeoproduct&form 0-111160/37/37_ 1.156416560.00.080.08 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747031029561&output=list HTTP/ 0-111160/42/42_ 1.166384711120.00.180.18 34.253.175.93http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/variation/adeoproduct/76726/thumbnailbig HTT 0-111160/50/50_ 1.17592434460.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-111160/52/52_ 1.166125210.00.200.20 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoproduct&i=35449 HTTP/1.1 0-111160/46/46_ 1.16634074880.00.190.19 34.253.175.93http/1.1dameo-pp.wedia-group.com:443DELETE /api/rest/dam/data/adeoproduct/76726 HTTP/1.1 0-111160/48/48_ 1.16633586040.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1747031030215 0-111160/51/51_ 1.16616530.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/52/52_ 1.175942170.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-111160/43/43_ 1.1757219690.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747031036942&output=list HTTP/ 0-111160/46/46_ 1.16616270.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-111160/50/50_ 1.1759152700.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-111160/48/48_ 1.13582900.00.090.09 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-111160/42/42<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84753beaf44
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 06-May-2025 11:03:58 CEST Restart Time: Tuesday, 06-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 3 minutes 41 seconds Server load: 0.12 0.08 0.08 Total accesses: 57288 - Total Traffic: 400.2 MB - Total Duration: 18950588 CPU Usage: u7.73 s3.1 cu77.5 cs25.22 - 1.03% CPU load 5.2 requests/sec - 37.2 kB/second - 7.2 kB/request - 330.795 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124916no0yes050000 224983no5yes149050 Sum205 199050 ..................................................______________ _______________________________________________________________W ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/304. 0.009967129877700.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/325. 0.009967801399250.00.002.22 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/331. 0.0099671461398200.00.001.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967126827650.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.00996742904520.00.002.24 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.0099671021172880.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0099672081113160.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.0099671351162560.00.001.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.0099671421144010.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/321. 0.009967101954590.00.001.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.009967165931900.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/286. 0.0099671701059860.00.001.59 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967168898620.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/311. 0.0099671141142110.00.001.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/309. 0.00996784928770.00.001.71 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0099671871136140.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/319. 0.009967123888350.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/307. 0.0099671891098920.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/316. 0.009967143966060.00.001.75 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00996748983600.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/315. 0.009967130928040.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/323. 0.00996767959410.00.001.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.009967150930670.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.009967129829640.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967179883040.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.009967128910490.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00996738861620.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.009967162921540.00.001.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/298. 0.00996789828660.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/284. 0.0099670818970.00.001.56 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-1-0/0/298. 0.009967130872360.00.001.66 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.009967119788550.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00996756915910.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/303. 0.00996772902140.00.001.68 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.009967143798800.00.001.55 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/285. 0.009967148811330.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967151864790.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/290. 0.00996763853480.00.001.61 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/289. 0.009967121820540.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00996791858140.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.00996740838610.00.001.62 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/283. 0.009967230827110.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/277. 0.009967143794030.00.001.53 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847fa162997
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 02-May-2025 13:04:22 CEST Restart Time: Friday, 02-May-2025 08:00:14 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 4 minutes 7 seconds Server load: 0.06 0.06 0.08 Total accesses: 8029 - Total Traffic: 60.2 MB - Total Duration: 148364 CPU Usage: u9.35 s4.74 cu0 cs.01 - .0773% CPU load .44 requests/sec - 3458 B/second - 7.7 kB/request - 18.4785 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01132no3yes050030 11133no9yes149090 Sum2012 1990120 _______________________________________________________________W ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111320/61/61_ 6.07106050.00.670.67 165.227.173.41http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-111320/66/66_ 6.071805120.00.260.26 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/62/62_ 6.0531032940.00.350.35 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/58/58_ 6.0535015690.00.180.18 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/65/65_ 6.0523031450.02.612.61 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/69/69_ 6.0621022100.01.411.41 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/66/66_ 6.052705730.00.260.26 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/73/73_ 6.053207920.00.280.28 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/59/59_ 6.053207090.00.220.22 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/71/71_ 6.053207630.00.370.37 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/72/72_ 6.0527017810.00.700.70 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/74/74_ 6.052606600.00.570.57 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/64/64_ 6.053205740.00.240.24 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/69/69_ 6.0531015820.00.250.25 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/66/66_ 6.071408430.00.530.53 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/68/68_ 6.0528020670.00.390.39 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.0531025880.00.280.28 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-111320/55/55_ 6.053506270.00.300.30 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.0531025010.00.240.24 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/75/75_ 6.053008660.00.280.28 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/67/67_ 6.0522011830.00.620.62 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/59/59_ 6.0528015160.00.400.40 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/57/57_ 6.0718010410.00.290.29 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/64/64_ 5.8919138310.00.280.28 34.251.44.191http/1.1 0-111320/67/67_ 6.052508420.00.280.28 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/65/65_ 6.061949830.00.620.62 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111320/58/58_ 6.05709770.00.310.31 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-111320/64/64_ 6.0527013380.00.550.55 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/63/63_ 6.071905160.00.660.66 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/64/64_ 6.0522015710.01.101.10 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/69/69_ 6.0524015220.00.260.26 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/62/62_ 6.071708650.00.460.46 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/70/70_ 6.062005730.00.290.29 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.071706050.00.220.22 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/61/61_ 6.071509770.00.610.61 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/58/58_ 6.071607050.00.230.23 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/60/60_ 6.071305370.00.450.45 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/71/71_ 6.071608790.00.680.68 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/72/72_ 6.071006060.00.290.29 34.77.114.71http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-111320/59/59_ 6.0713010270.00.720.72 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-11132
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a668fea
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 12:06:27 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 6 minutes 10 seconds Server load: 12.36 10.90 10.90 Total accesses: 101626 - Total Traffic: 10.9 GB - Total Duration: 74452107 CPU Usage: u98.8 s41.98 cu19.03 cs5.87 - 1.12% CPU load 6.88 requests/sec - 0.8 MB/second - 112.9 kB/request - 732.609 ms/request 7 requests currently being processed, 93 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no12yes644061 316609no11yes149072 Sum2023 7930133 ..................................................___________W_W ________WW_________________WW_______............................ ......................___W______________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.0013494163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.0013494660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.0013494280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.0013494370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.00134946738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.0013494160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.00134946247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.00134945144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.00134948845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.0013494134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.00134948060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.00134946849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.00134941110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.00134945961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.00134943156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.00134944347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.0013494049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.0013494148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.0013494141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.00134943953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.00134946051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.00134944285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.0013494040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.0013494147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.0013494041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.00134944627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.0013494148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.00134946234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.0013494043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.0013494147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.0013494141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.0013494149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.0013494156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.0013494151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.00134947739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.0013494078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.00134945248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.0013494144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.0013494339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.0013494048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.0013494140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.00134946542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.0013494148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.0013494141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.00134944652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0013494151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.0013494037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/1143/1289_ 92.374858491100.0132.91133.60 34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 1-0165080/1130/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d40710f7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:23 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69594 - Total Traffic: 6.2 GB - Total Duration: 49664893 CPU Usage: u61.78 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.638 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W____________W______________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4401
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af49888875
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69598 - Total Traffic: 6.2 GB - Total Duration: 49664900 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.597 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___W_______________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8472d483da6
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 28-Apr-2025 14:32:55 CEST Restart Time: Monday, 28-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 32 minutes 39 seconds Server load: 13.65 13.50 13.26 Total accesses: 67911 - Total Traffic: 22.4 GB - Total Duration: 117678262 CPU Usage: u88.06 s51.2 cu.01 cs0 - .591% CPU load 2.88 requests/sec - 1.0 MB/second - 346.1 kB/request - 1732.83 ms/request 7 requests currently being processed, 93 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01257no12yes1490101 11258no34yes6440271 Sum2046 7930372 ________________________________W__________________________W____ __W___W____________W___W_W__________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112570/500/500_ 52.8410618037600.0170.56170.56 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/539/539_ 52.8513629065830.0146.53146.53 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/555/555_ 52.9216610471410.0208.28208.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/514/514_ 52.8513459861280.0160.69160.69 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/515/515_ 52.8413439338730.0114.92114.92 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/526/526_ 52.811039220770.0147.76147.76 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3031284 HTTP/1.1 0-112570/499/499_ 52.811327734260.0153.32153.32 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2038805 HTTP/1.1 0-112570/532/532_ 52.80238444120.0146.46146.46 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2022804 HTTP/1.1 0-112570/514/514_ 52.905212152000.0209.68209.68 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2311442 HTTP/1.1 0-112570/515/515_ 52.84101099149880.0208.28208.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/505/505_ 52.922911188600.0171.92171.92 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/qsi8uetrzxi1fgrsz61h8infx7n37xj1hf 0-112570/521/521_ 52.84929818180.0189.16189.16 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2931840 HTTP/1.1 0-112570/500/500_ 52.905010260620.0220.41220.41 128.199.182.55http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-112570/505/505_ 52.74028427630.0176.48176.48 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2105862 HTTP/1.1 0-112570/507/507_ 52.904410633860.0192.58192.58 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844521 HTTP/1.1 0-112570/517/517_ 52.82927666070.0193.61193.61 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1824420 HTTP/1.1 0-112570/515/515_ 52.801329078280.0196.96196.96 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2021863 HTTP/1.1 0-112570/487/487_ 52.88138978160.0126.70126.70 176.137.106.53http/1.1 0-112570/476/476_ 52.77918720410.0169.42169.42 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2104863 HTTP/1.1 0-112570/541/541_ 52.91228146660.0143.18143.18 176.137.106.53http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoquality&i=4518&_=1745843572414 HTTP/1. 0-112570/544/544_ 52.921558645760.0177.68177.68 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-112570/511/511_ 52.87229466020.0150.78150.78 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2115833 HTTP/1.1 0-112570/529/529_ 52.811028624450.0191.12191.12 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1846480 HTTP/1.1 0-112570/510/510_ 52.8610849811470.0176.28176.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/507/507_ 52.90419676470.0185.21185.21 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1862359 HTTP/1.1 0-112570/509/509_ 52.90428177160.0153.38153.38 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2023852 HTTP/1.1 0-112570/521/521_ 52.83029720140.0188.98188.98 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2021367 HTTP/1.1 0-112570/510/510_ 52.77819109940.0119.88119.88 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1881259 HTTP/1.1 0-112570/501/501_ 52.89088634970.0185.07185.07 34.77.234.74http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/48040 HTTP/1.1 0-112570/516/516_ 52.907418843880.0174.13174.13 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/484/484_ 52.87228285650.0142.87142.87 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2304482 HTTP/1.1 0-112570/511/511_ 52.84929764730.0182.78182.78 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1886695 HTTP/1.1 0-112571/524/524W 52.88109070590.0190.07190.07 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/qsi8uetrzxi1fda3jobb6a18gin37xj1hf 0-112570/489/489_ 52.831357736260.0141.36141.36 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1873232 HTTP/1.1 0-112570/515/515_ 52.90539839580.0148.11148.11 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844227 HTTP/1.1 0-112570/518/518_ 52.90428937000.0186.68186.68 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1862553 HTTP/1.1 0-112570/510/510_ 52.8410110292360.0149.89149.89 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2931841 HTTP/1.1 0-112570/510/510_ 52.914011009070.0180.09180.09 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/26365/media.svg?width=190 HTTP/1.1 0-112570/539/539_ 52.907466702760.0150.14150.14 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/523/523_ 52.91426991350.0159.09159.09 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844421 HTTP/1.1 0-112570/495/495_ 52.92047413950.0134.76134.76 128.199.182.55http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112570/511/511_ 52.83048522960.0186.77186.77 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2035059 HTTP/1.1 0-112570/524/524_ 52.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d404fa59
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 22-Apr-2025 15:13:01 CEST Restart Time: Tuesday, 22-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 12 minutes 44 seconds Server load: 0.26 0.11 0.03 Total accesses: 14814 - Total Traffic: 132.0 MB - Total Duration: 1075115 CPU Usage: u17.68 s8.15 cu0 cs.01 - .0995% CPU load .571 requests/sec - 5.2 kB/second - 9.1 kB/request - 72.5743 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01077no8yes050080 21423no4yes149040 Sum2012 1990120 __________________________________________________.............. ....................................____________________________ ________________W_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110770/121/121_ 10.462047250.00.670.67 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/136/136_ 10.4220055550.01.001.00 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/134/134_ 10.3911035340.00.760.76 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/124/124_ 10.461042920.00.890.89 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-110770/123/123_ 10.424049400.00.660.66 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/124/124_ 10.4419028650.00.530.53 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/116/116_ 10.4420056470.01.881.88 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.4420087090.01.311.31 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/127/127_ 10.4416056300.01.021.02 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/119/119_ 10.4415054400.00.830.83 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/135/135_ 10.462036550.00.560.56 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.462036170.00.880.88 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-110770/121/121_ 10.463023260.00.580.58 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.43160121620.00.740.74 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/113/113_ 10.434132470.00.650.65 141.101.69.144http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/95ade2b7-ce01-48ca-a575-9d61e45a51e8/format/jpeg HTT 0-110770/122/122_ 10.435026760.01.191.19 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/132/132_ 10.44180149280.00.820.82 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/129/129_ 10.462096380.00.720.72 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/136/136_ 10.44200433560.01.091.09 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/125/125_ 10.456065420.00.510.51 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/131/131_ 10.434040340.00.550.55 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/128/128_ 10.447025250.00.640.64 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/123/123_ 10.4411011700.00.440.44 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/118/118_ 10.4411018860.01.031.03 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/110/110_ 10.4410012870.00.450.45 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/121/121_ 10.447038920.00.510.51 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/136/136_ 10.435038770.00.940.94 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/120/120_ 10.42210433250.00.550.55 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/132/132_ 10.4630398540.01.451.45 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-110770/140/140_ 10.4611399850.01.041.04 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-110770/126/126_ 10.463056850.00.600.60 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-110770/123/123_ 10.4418054430.01.061.06 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/119/119_ 10.4419015590.00.510.51 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/129/129_ 10.4418020210.00.630.63 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/111/111_ 10.462019260.00.930.93 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/128/128_ 10.447017880.00.520.52 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/130/130_ 10.454022970.00.710.71 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/118/118_ 10.4411030270.01.411.41 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/124/124_ 10.4417044880.01.221.22 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/127/127_ 10.41120383400.00.590.59 34.141.158.134http/1.1dameo-pp.wedia-g
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84743ca237f
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 18-Apr-2025 16:30:30 CEST Restart Time: Friday, 18-Apr-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 30 minutes 14 seconds Server load: 0.56 0.60 0.41 Total accesses: 90029 - Total Traffic: 578.3 MB - Total Duration: 2030605 CPU Usage: u57.25 s17.62 cu21.27 cs4.83 - .33% CPU load 2.94 requests/sec - 19.3 kB/second - 6.6 kB/request - 22.555 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0104344no7yes149061 21446no4yes050040 Sum2011 1990101 __W_______________________________________________.............. ....................................____________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11043440/214/214_ 16.473075870.01.061.06 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-11043440/219/219_ 16.4444579730.01.121.12 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043441/214/214W 16.460075410.01.101.10 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-11043440/238/238_ 16.479175790.01.121.12 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474976 HTTP/1.1 0-11043440/225/225_ 16.35115076280.01.051.05 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/219/219_ 16.43117667680.01.061.06 127.0.0.1http/1.1 0-11043440/224/224_ 16.4514173230.01.101.10 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/223/223_ 16.34134471430.01.551.55 34.77.203.143http/1.1 0-11043440/225/225_ 16.4044876310.01.061.06 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/231/231_ 16.450177070.01.601.60 163.116.176.152http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-11043440/217/217_ 16.479167300.00.980.98 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474874 HTTP/1.1 0-11043440/226/226_ 16.4525367180.01.051.05 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/226/226_ 16.44415971590.01.061.06 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.474168370.01.661.66 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-11043440/234/234_ 16.4045474380.01.171.17 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.4524569740.01.061.06 34.77.203.143http/1.1 0-11043440/224/224_ 16.4394868730.01.181.18 34.77.203.143http/1.1 0-11043440/223/223_ 16.46124582540.01.901.90 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/232/232_ 16.46949125170.05.395.39 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/209/209_ 16.490171120.00.980.98 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-11043440/223/223_ 16.479175450.01.791.79 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474870 HTTP/1.1 0-11043440/212/212_ 16.4904866070.01.001.00 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/236/236_ 16.40448120290.01.161.16 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/233/233_ 16.42118673770.01.431.43 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/227/227_ 16.3511981650.01.051.05 34.77.203.143http/1.1 0-11043440/231/231_ 16.43655175200.01.071.07 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/214/214_ 16.4754778680.01.471.47 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/238/238_ 16.469194070.01.651.65 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474873 HTTP/1.1 0-11043440/228/228_ 16.3811110104580.01.731.73 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.4365372890.00.980.98 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/231/231_ 16.404149160930.016.4016.40 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/225/225_ 16.477283900.01.061.06 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-11043440/233/233_ 16.4374897060.01.881.88 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/213/213_ 16.482076280.01.441.44 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-11043440/216/216_ 16.4445686440.01.161.16 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/232/232_ 16.4041077390.01.211.21 34.77.203.143http/1.1 0-11043440/217/217_ 16.44441103870.00.990.99 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/216/216_ 16.4820221250.019.0819.08 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-11043440/229/229_ 16.4384584950.01.081.08 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.46110114500.027.5527.55 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-11043440/216/216_ 16.4044881910.01.531.53 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/228/228_ 16.40448120040.01.171.17 34.77.234.82http/1.1 0-11043440/218/218_ 16.473073560.01.021.02 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-11043440/227/227_ 16.4044467270.01.641.64 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.479174690.01.311.31 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8478ec8efba
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 16-Apr-2025 17:36:34 CEST Restart Time: Wednesday, 16-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 36 minutes 18 seconds Server load: 0.02 0.03 0.00 Total accesses: 15613 - Total Traffic: 301.6 MB - Total Duration: 814948 CPU Usage: u18.59 s10.34 cu0 cs.01 - .0837% CPU load .452 requests/sec - 8.9 kB/second - 19.8 kB/request - 52.1968 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01201no9yes149081 11202no0yes050000 Sum209 199081 _________________________________________________W______________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112010/193/193_ 15.81370268090.01.181.18 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/185/185_ 15.45694344020.00.930.93 34.77.234.74http/1.1 0-112010/174/174_ 15.388084840.01.191.19 34.251.44.191http/1.1 0-112010/186/186_ 15.831050220.01.391.39 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-112010/174/174_ 15.80750342620.01.121.12 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-112010/184/184_ 15.8313750130.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-112010/178/178_ 15.8410257360.01.291.29 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-112010/180/180_ 15.8231327450.01.461.46 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-112010/196/196_ 15.8051040450.03.603.60 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/163/163_ 15.841013530.01.061.06 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-112010/193/193_ 15.835120980.01.221.22 172.68.234.120http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/c8251adf-b19c-456d-a56f-87b22e169822/format/gif HTTP 0-112010/185/185_ 15.7881314820.00.800.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/181/181_ 15.680013490.00.650.65 34.141.158.139http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/188/188_ 15.6613071170.00.720.72 127.0.0.1http/1.1 0-112010/186/186_ 15.8001464210.00.690.69 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/193/193_ 15.832118380.00.690.69 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-112010/185/185_ 15.737510115190.01.551.55 127.0.0.1http/1.1 0-112010/184/184_ 15.720043620.01.261.26 34.141.158.146http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/209/209_ 15.832133350.01.451.45 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-112010/200/200_ 15.8146024120.00.720.72 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/184/184_ 15.8074757870.00.910.91 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-112010/186/186_ 15.841016430.01.231.23 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-112010/186/186_ 15.8149028180.01.031.03 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/190/190_ 15.840179290.04.224.22 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112010/180/180_ 15.8137027860.03.213.21 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/190/190_ 15.6872013710.01.781.78 127.0.0.1http/1.1 0-112010/187/187_ 15.8149015990.00.650.65 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/183/183_ 15.8051011220.00.700.70 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/185/185_ 15.5931014180.01.821.82 127.0.0.1http/1.1 0-112010/187/187_ 15.66284227930.00.810.81 34.251.44.191http/1.1 0-112010/180/180_ 15.8136031420.04.104.10 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/185/185_ 15.8141013370.01.241.24 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/182/182_ 15.7131737840.04.274.27 34.251.44.191http/1.1 0-112010/196/196_ 15.5741026000.00.930.93 127.0.0.1http/1.1 0-112010/191/191_ 15.83281336430.02.802.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/188/188_ 15.65310310730.01.261.26 127.0.0.1http/1.1 0-112010/184/184_ 15.5841435470.01.251.25 34.251.44.191http/1.1 0-112010/184/184_ 15.841034290.00.780.78 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-112010/204/204_ 15.8141067640.0164.00164.00 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/178/178_ 15.81460172370.00.760.76 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/192/192_ 15.5232426700.02.802.80 127.0.0.1http/1.1 0-112010/189/189_ 15.81460233860.01.291.29 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/184/184_ 15.5669081900.00.860.86 34.77.234.90http/1.1 0-112010/201/201_ 15.69410210040.01.131.13 163.116.242.63http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/205/205_ 15.8136025160.01.271.27 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84756ad2a5c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18680 - Total Traffic: 414.0 MB - Total Duration: 725425 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8343 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 _________________________________________________________W______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847e0f38545
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18681 - Total Traffic: 414.0 MB - Total Duration: 725426 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8323 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 ________________________________________________________________ _______________________W____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76977671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8397121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0021544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96102120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9197614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84727cf4608
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 18-Mar-2025 16:25:37 CET Restart Time: Tuesday, 18-Mar-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 25 minutes 22 seconds Server load: 0.24 0.20 0.11 Total accesses: 31544 - Total Traffic: 466.0 MB - Total Duration: 3782800 CPU Usage: u23.05 s9.99 cu2.66 cs1.54 - .123% CPU load 1.04 requests/sec - 15.7 kB/second - 15.1 kB/request - 119.921 ms/request 14 requests currently being processed, 86 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 324857no1yes545000 424911no5yes941000 Sum206 1486000 ................................................................ ................................................................ ......................_______W___W___W____________________WW____ __________W___W_W_______WW_____W___W_____________W____W___...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/28. 0.0026480420067740.00.000.07 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/26. 0.0026480179698310.00.004.39 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264806490102050.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/35. 0.00264801124104610.00.006.02 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/36. 0.0026480318185030.00.000.19 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.002648010742144590.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480503184790.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264807384121290.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.002648010136177460.00.002.01 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264809861166480.00.004.02 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480330969060.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264808186118900.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264805606116760.00.001.29 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264804830107340.00.000.81 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264807359138830.00.001.50 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264806426136480.00.002.61 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264806860100450.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/36. 0.0026480250260400.00.000.15 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.0026480703298600.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480194872390.00.001.20 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264805055107040.00.001.28 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/26. 0.00264809397131660.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.0026480505774160.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264809970127710.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/35. 0.0026480126889080.00.001.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.0026480430391860.00.000.89 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480369980590.00.002.56 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.0026480198895830.00.001.30 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264808108114870.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.00264806909121600.00.002.53 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/29. 0.0026480192545940.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264808304114380.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264807101125640.00.001.39 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480573387160.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264805888109350.00.001.63 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264809950127990.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480524982180.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264809402126000.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.0026480173265640.00.001.14 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.0026480390866370.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264808513124030.00.000.12 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264809011148200.00.001.62 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264808365113830.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.002648071
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84731207d84
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 06-Mar-2025 19:25:46 CET Restart Time: Thursday, 06-Mar-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 25 minutes 29 seconds Server load: 0.10 0.05 0.01 Total accesses: 30838 - Total Traffic: 398.9 MB - Total Duration: 681472 CPU Usage: u24.51 s13.11 cu0 cs.01 - .0915% CPU load .75 requests/sec - 9.9 kB/second - 13.2 kB/request - 22.0984 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11115no0yes149000 21424no0yes050000 Sum200 199000 ..................................................______________ ________________________________W_______________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0041128000.00.000.01 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0041128000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0041128000.00.000.00 34.77.114.71http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/250/250_ 15.47711064720.01.731.73 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/256/256_ 15.610134810.01.191.19 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 1-111150/240/240_ 15.47208027010.01.161.16 127.0.0.1http/1.1 1-111150/244/244_ 15.47711040580.00.960.96 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 1-111150/254/254_ 15.48630022700.00.860.86 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/242/242_ 15.51635020870.01.021.02 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/247/247_ 15.54523435410.01.431.43 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/238/238_ 15.445640366610.01.071.07 127.0.0.1http/1.1 1-111150/228/228_ 15.47712038870.01.141.14 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 1-111150/249/249_ 15.562791343270.01.351.35 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/249/249_ 15.51638030080.01.081.08 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/249/249_ 15.48324014320.00.860.86 127.0.0.1http/1.1 1-111150/247/247_ 15.611016540.01.041.04 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 1-111150/233/233_ 15.4062413118780.01.341.34 127.0.0.1http/1.1 1-111150/243/243_ 15.51636017030.00.940.94 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/238/238_ 15.516381316950.00.900.90 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/220/220_ 15.49144038310.00.810.81 127.0.0.1http/1.1 1-111150/240/240_ 15.47223027690.046.4846.48 34.251.44.191http/1.1 1-111150/228/228_ 15.5061042520.03.893.89 45.140.17.52http/1.1 1-111150/232/232_ 15.57223436260.01.251.25 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/215/215_ 15.4999023450.00.690.69 34.251.44.191http/1.1 1-111150/225/225_ 15.48205017630.00.780.78 127.0.0.1http/1.1 1-111150/230/230_ 15.486400125790.015.1815.18 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/234/234_ 15.611042030.05.845.84 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 1-111150/245/245_ 15.59991321470.02.132.13 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/234/234_ 15.48444025490.01.281.28 127.0.0.1http/1.1 1-111150/220/220_ 15.45103033410.04.704.70 34.251.44.191http/1.1 1-111150/237/237_ 15.48279029810.00.980.98 34.251.44.191http/1.1 1-111150/243/243_ 15.46684029930.01.171.17 127.0.0.1http/1.1 1-111150/239/239_ 15.48264027990.01.331.33 127.0.0.1http/1.1 1-111150/224/224_ 15.48640025820.00.790.79 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/231/231_ 15.593913137750.018.4918.49 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/230/230_ 15.516457114270.00.910.91 34.77.234.78http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111150/247/247_ 15.48638014050.00.830.83 34.251.44.191http/1.1 1-111150/244/244_ 15.5039019100.00.870.87 34.251.44.191http/1.1 1-111150/240/240_ 15.59103317780.00.810.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/232/232_ 15.50717016020.00.750.75 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/220/220_ 15.516458817890.00.960.96 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111150/236/236_ 15.48384038580.01.211.21 127.0.0.1http/1.1 1-111150/244/244_ 15.486410170750.01.281.28 34.77.234.78http/1.1 1-111150/241/241_ 15.612123440.01.321.32 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 1-111150/236/236_ 15.466430138430.00.990.99 34.251.44.191http/1.1 1-111150/223/223_ 15.48523013100.00.800.80 34.251.44.191http/1.1 1-111150/235/235_ 15.57208085190.01.541.54 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8474582e6d5
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 04-Mar-2025 14:20:46 CET Restart Time: Tuesday, 04-Mar-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 20 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 14270 - Total Traffic: 2.5 GB - Total Duration: 510023 CPU Usage: u12.99 s7.02 cu0 cs.01 - .0877% CPU load .625 requests/sec - 114.3 kB/second - 182.8 kB/request - 35.7409 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01129no0yes050000 11130no0yes149000 Sum200 199000 ________________________________________________________________ ________________________________W___............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111290/112/112_ 8.71119020880.025.7725.77 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.textarea.js?_vs=FF269E6D20357F5FC 0-111290/105/105_ 8.69120027200.025.5125.51 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/jquery.validate.js?_vs=FF269E6D20357F5FC7E16 0-111290/113/113_ 8.7520119500.024.9824.98 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-111290/125/125_ 8.71115066010.050.9150.91 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.messenger.js?_vs=FF269E6D20357F5F 0-111290/110/110_ 8.71105117790.07.807.80 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/bov3.comments.list.js?_vs=FF269E6D20357F5FC7 0-111290/121/121_ 8.70120028390.088.1188.11 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.botools.js?_vs=FF269E6D20357F5FC7 0-111290/128/128_ 8.67121014510.04.544.54 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/116/116_ 8.681212136560.06.196.19 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/css/v11/styles.less?_vs=FF 0-111290/123/123_ 8.71105018130.01.431.43 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/120/120_ 8.7510133690.025.3125.31 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111290/113/113_ 8.7433220030.029.0129.01 37.70.219.10http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-111290/118/118_ 8.7433028100.053.5253.52 37.70.219.10http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/fonts/Montserrat-Bold.ttf HTTP/1.1 0-111290/117/117_ 8.72991322330.02.742.74 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111290/115/115_ 8.7128216910.06.786.78 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=FF269 0-111290/128/128_ 8.721200130740.030.8230.82 163.116.176.160http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111290/127/127_ 8.7128151500.0101.41101.41 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-111290/116/116_ 8.7427019680.025.2425.24 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111290/131/131_ 8.69120121320.015.2215.22 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/i18n/jquery-ui-i18n.js?_vs=FF269E6D20357F5FC 0-111290/134/134_ 8.68121425600.027.2227.22 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/css/v11/timeline.less?_vs=FF269 0-111290/127/127_ 8.681213128280.025.1425.14 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-111290/118/118_ 8.67121023950.026.8526.85 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/131/131_ 8.750127230.01.171.17 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-111290/122/122_ 8.65121019670.06.376.37 163.116.163.172http/1.1dameo-pp.wedia-group.com:443GET /media/26365/media.svg?width=190 HTTP/1.1 0-111290/113/113_ 8.68120227150.00.900.90 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.boalerts.js?_vs=FF269E6D20357F5FC 0-111290/123/123_ 8.7128241450.028.8128.81 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/logo_login.png HTTP/1.1 0-111290/123/123_ 8.7184234240.029.2329.23 127.0.0.1http/1.1 0-111290/126/126_ 8.70120019030.00.590.59 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.question.js?_vs=FF269E6D20357F5FC 0-111290/127/127_ 8.7199228610.053.8653.86 34.251.44.191http/1.1 0-111290/121/121_ 8.72120056650.027.5227.52 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/115/115_ 8.751017730.02.772.77 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-111290/138/138_ 8.68121499460.05.535.53 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/css/v11/treeselect.less?_v 0-111290/120/120_ 8.71119025590.025.7325.73 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=FF269E6D20357F5F 0-111290/125/125_ 8.71120035260.025.7825.78 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.sortable.js?_vs=FF269E6D20357F5FC 0-111290/113/113_ 8.71115015090.02.922.92 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/jquery.fancytree-all.min.js?_vs=FF269E6D2035 0-111290/110/110_ 8.7128134780.075.8575.85 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/froala/js/froala_editor.pkgd.min.js?_vs=FF269E6 0-111290/129/129_ 8.681211027590.03.293.29 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111290/116/116_ 8.67105038870.031.2431.24 178.183.0.201http/1.1 0-111290/127/127_ 8.7227129400.03.263.26 127.0.0.1http/1.1 0-111290/121/121_ 8.621053017020.02.952.95 178.183.0.201http/1.1 0-111290/116/116_ 8.60121024920.03.083.08 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-111290/129/129_ 8.7128024700.041.7741.77 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/bov3.process.actions.js?_vs=FF269E6D20357F5F 0-111290/115/115_ 8.7225133180.02.872.87 127.0.0.1http/1.1 0-111290/127/127_ 8.69120332580.05.085.08 178.183.0.201http/1.1dxm.dameo-p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8479ad7774d
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Friday, 28-Feb-2025 16:03:44 CET
Restart Time: Friday, 28-Feb-2025 08:00:16 CET
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 8 hours 3 minutes 28 seconds
Server load: 0.02 0.04 0.00
Total accesses: 17482 - Total Traffic: 1.9 GB - Total Duration: 24737914
CPU Usage: u10.49 s7.93 cu4.31 cs2.78 - .0879% CPU load
.603 requests/sec - 70.1 kB/second - 116.3 kB/request - 1415.05 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1835587no0yes149000
1935588no1yes149000
Sum201 298000
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
....___________________W________________________________________
____________________W___________________
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0-0/0/7.
0.0025152231261037300.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515220288290070.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515215363940230.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.00251528365108410.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515215441936820.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515214262202050.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515210355648990.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515222268819490.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515211385476540.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515215116173780.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.0025152090420.00.000.02
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/6.
0.00251528245106910.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.00251528482428140.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/7.
0.002515216559523380.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529403416240.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515212405522270.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515210540135080.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515265721073500.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/4.
0.002515210835123670.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515217363199850.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/4.
0.002515210230132320.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515215295180010.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.0025152140741170430.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251528495114030.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/7.
0.002515214445234430.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515219389225300.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/4.
0.002515211095122750.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.00251528670886580.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515213933236580.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529339119490.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529498887390.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.00251520874830.00.000.02
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/8.
0.00251520876410.00.000.03
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/7.
0.002515212596159120.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515215214183010.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515225076293180.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515214514558540.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515210325129920.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515218135322300.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515210240116970.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515215989367250.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515217389199010.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.00251528335196000.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847f1a7fc16
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 26-Feb-2025 11:56:29 CET
Restart Time: Wednesday, 26-Feb-2025 08:00:16 CET
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 3 hours 56 minutes 13 seconds
Server load: 0.42 0.51 0.48
Total accesses: 92324 - Total Traffic: 1.3 GB - Total Duration: 54829865
CPU Usage: u105.88 s25.7 cu21.51 cs6.78 - 1.13% CPU load
6.51 requests/sec - 97.0 kB/second - 14.9 kB/request - 593.885 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1826351no1yes149010
1926352no11yes149091
Sum2012 2980101
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
....________________________________R___________________________
___________________________________W____
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
<SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0-0/0/116.
0.001026320118885000.00.000.58
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/119.
0.0010263330101095670.00.000.56
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.0010263204841008640.00.000.73
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.001026320869859760.00.002.34
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.001026336401900930.00.000.56
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.001026325751643970.00.000.55
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/104.
0.001026318995384570.00.000.57
34.77.234.77http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/100.
0.001026330455868790.00.000.49
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.001026323779684100.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/110.
0.001026329008979470.00.000.69
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.001026331076620430.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.001026321373611050.00.004.19
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/118.
0.0010263211441347530.00.000.76
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/112.
0.0010263280231376510.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.001026320602501410.00.002.36
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/109.
0.0010263262821340640.00.000.59
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.0010263287891478170.00.002.42
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/113.
0.0010263426561612870.00.000.63
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/129.
0.0010263291301502000.00.004.25
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/107.
0.0010263248101338120.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.0010263213881287880.00.002.36
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.0010263237291081220.00.000.49
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/117.
0.0010263216831269350.00.002.40
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.0010263371011411300.00.000.55
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/122.
0.0010263212861266920.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/103.
0.0010263197721072930.00.000.50
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/105.
0.0010263296671243640.00.000.53
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/103.
0.0010263214631179270.00.000.50
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/116.
0.0010263210611070260.00.000.62
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/105.
0.0010263159841385260.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.0010263275601564260.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.001026319822497290.00.0025.06
185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1
0-0-0/0/98.
0.0010263216921554450.00.002.29
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/90.
0.0010263236951492160.00.000.45
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/105.
0.0010263236291487990.00.000.60
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/102.
0.0010263237361477340.00.000.48
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.0010263177011412250.00.000.52
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.0010263254631497680.00.0025.25
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/102.
0.001026326148651940.00.000.51
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/109.
0.001026314376723740.00.000.54
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/123.
0.0010263424711784940.00.0025.33
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/118.
0.0010263210481465510.00.000.74
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/111.
0.001026319669453530.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d21215ad
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 14-Feb-2025 09:55:14 CET Restart Time: Friday, 14-Feb-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 54 minutes 59 seconds Server load: 0.18 0.20 0.13 Total accesses: 7534 - Total Traffic: 1.4 GB - Total Duration: 499642 CPU Usage: u15.1 s3.84 cu0 cs.01 - .275% CPU load 1.09 requests/sec - 209.7 kB/second - 192.0 kB/request - 66.3183 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01119no3yes050021 21472no10yes248081 Sum2013 2980102 __________________________________________________.............. ...................................._____________W______________ ____R_________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111190/53/53_ 6.6888427110.052.5452.54 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam?headers=true&lang=en&rscSecurity=insert%2Cobj 0-111190/49/49_ 6.71199915450.02.592.59 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?aggFields=portals(id%2C%20portal%2C%20p 0-111190/50/50_ 6.711726940.03.433.43 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/objectdata?lang=fr&x-context=port 0-111190/52/52_ 6.431710212220.02.882.88 52.47.89.117http/1.1 0-111190/51/51_ 6.71172619710.028.7628.76 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,poster,thumbnailBig,default 0-111190/59/59_ 6.4718111770.02.702.70 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=173952328 0-111190/54/54_ 6.7017322130.08.188.18 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/55/55_ 6.7116811430.05.495.49 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-111190/48/48_ 6.79610315550.04.534.53 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/chunk-vendors-a9430fa4ae43e139.min.js HTTP/1.1 0-111190/57/57_ 6.71161017500.06.166.16 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif?lang=fr&x-context=portal HTTP/1.1 0-111190/50/50_ 6.795717140.05.215.21 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/merge-json?plugin=PS_DAMEO_Por 0-111190/57/57_ 6.813322280.030.0930.09 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-111190/55/55_ 6.6715612710.04.364.36 52.47.89.117http/1.1 0-111190/55/55_ 6.71168413030.03.873.87 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?aggFields=portals(id%2C%20portal%2C%20p 0-111190/57/57_ 6.72159117610.04.784.78 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/58/58_ 6.71161031810.03.393.39 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal?fulltext=kitchen&headers=false&i1 0-111190/55/55_ 6.72159015870.04.994.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/52/52_ 6.72131017920.028.9828.98 163.116.176.157http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-111190/49/49_ 6.813110240.06.176.17 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-111190/52/52_ 6.7562830520.06.936.93 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/css/default/index.e650bf16.css HTTP/1.1 0-111190/50/50_ 6.80489825180.027.9527.95 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam?headers=true&lang=en&rscSecurity=insert%2Cobj 0-111190/42/42_ 6.67828728110.04.464.46 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-111190/54/54_ 6.7943462950.06.656.65 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal/headers?lang=en&rscSecurity=inser 0-111190/54/54_ 6.8132711710.06.826.82 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-111190/50/50_ 6.813515480.028.0328.03 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=userBus&lang=en&namespace=vue-app&x- 0-111190/51/51_ 6.671538820.02.722.72 52.47.89.117http/1.1 0-111190/48/48_ 6.796112250.03.613.61 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/index-a9430fa4ae43e139.min.js HTTP/1.1 0-111190/47/47_ 6.813811530.03.953.95 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/profil/2?extendPropertyFilter=export&headers=fals 0-111190/49/49_ 6.81128250.04.184.18 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/json/whoami?lang=en&x-context=portal HTTP/1.1 0-111190/51/51_ 6.81118820.03.573.57 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/bo/authorizedusers/applications/isAvailable?appl 0-111190/47/47_ 6.812111000.04.404.40 206.189.225.181http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111190/50/50_ 6.811289000.03.203.20 3.249.217.254http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin?lang=en&x-context=portal HTTP/1.1 0-111190/53/53_ 6.701810960.028.5028.50 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/data?headers=true&lang=fr&rscSecurity=insert%2Cob 0-111190/54/54_ 6.71209721160.029.4029.40 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeonomenclature/tree?depth=1&fulltext=& 0-111190/48/48_ 6.8136411690.03.853.85 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/48/48_ 6.813336890.04.204.20 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-111190/49/49_ 6.711726640.03.803.80 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/props-to-vue-i18n?bundleBasena 0-111190/50/50_ 6.7117111690.03.853.85 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/reverse-search/feature/status?lang=fr&x-conte 0-111190/54/54_ 6.8115932530.04.274.27 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/58/58_ 6.71189424700.030.0630.06 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/59/59_ 6.810023760.055.2355.23 206.189.225.181http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-111190/55/55_ 6.811019660.06.056.05 206.189.225.181
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847f46f028e
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 12-Feb-2025 09:42:20 CET Restart Time: Wednesday, 12-Feb-2025 08:00:13 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 42 minutes 6 seconds Server load: 0.42 0.16 0.11 Total accesses: 4567 - Total Traffic: 801.3 MB - Total Duration: 523476 CPU Usage: u3.74 s2.42 cu0 cs0 - .101% CPU load .746 requests/sec - 133.9 kB/second - 179.7 kB/request - 114.621 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0869no6yes149060 1870no8yes149070 Sum2014 2980130 _____________________________________________W____W_____________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08690/39/39_ 2.603915490.02.312.31 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/logo_login.png HTTP/1.1 0-08690/41/41_ 2.6039111360.03.413.41 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_RelatedFields/res/bov3/js/ps.relationfields.js 0-08690/37/37_ 2.603975320.03.073.07 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-08690/41/41_ 2.6039110710.05.215.21 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-08690/35/35_ 2.57583412880.026.0826.08 88.173.107.163http/1.1 0-08690/32/32_ 2.603954190.02.632.63 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-08690/37/37_ 2.603944660.02.792.79 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-08690/32/32_ 2.603927450.026.3426.34 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_RelatedFields/res/bov3/js/ps.relationfields.js 0-08690/37/37_ 2.603943820.01.981.98 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-08690/36/36_ 2.603925840.03.363.36 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-08690/39/39_ 2.6139107490.03.953.95 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /__ajaxbundle?bundle=%2Fbov3%2Fwcm&defaultBundleName=null&l 0-08690/34/34_ 2.603926720.03.713.71 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=FF269 0-08690/36/36_ 2.6401871290.05.335.33 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-08690/37/37_ 2.6239916090.02.742.74 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /__ajaxbundle?bundle=%2Fbov3%2Fwcm&defaultBundleName=null&l 0-08690/35/35_ 2.61394910500.02.812.81 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-08690/42/42_ 2.5334911180.04.804.80 163.116.242.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08690/39/39_ 2.5334115110.08.038.03 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1739349603829&output=list HTTP/ 0-08690/43/43_ 2.62395015250.06.876.87 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-08690/46/46_ 2.53346411830.027.5227.52 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-08690/32/32_ 2.5534218246500.03.993.99 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-08690/40/40_ 2.55341169400.02.792.79 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-08690/42/42_ 2.5534246180.02.292.29 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-08690/33/33_ 2.571813010070.03.033.03 34.251.44.191http/1.1 0-08690/39/39_ 2.6218429170.00.980.98 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08690/35/35_ 2.5534218928710.02.392.39 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-08690/35/35_ 2.383306910.02.292.29 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08690/40/40_ 2.5833410560.028.2928.29 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbwkqcmm9o3 0-08690/32/32_ 2.5164197471710.03.523.52 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1739349601571 0-08690/32/32_ 2.583347380.01.191.19 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbszph3ibr8 0-08690/37/37_ 2.503346810.03.733.73 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_FULLTEXT_AUTOCOMPLETE/res/suggest.less?_vs=FF 0-08690/42/42_ 2.637112000.04.174.17 163.116.242.32http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08690/36/36_ 2.513813410.07.147.14 163.116.242.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08690/40/40_ 2.553310017400.029.3929.39 172.70.46.193http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/21939/format/png HTTP/1.1 0-08690/39/39_ 2.5833227530.01.931.93 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/37539?t=resize&width=9000&height=9000&t=setbg&color 0-08690/45/45_ 2.63118670.04.134.13 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08690/40/40_ 2.57248530.02.712.71 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17ko3iftzqyqmmdnzph3ibr8 0-08690/31/31_ 2.583346340.00.940.94 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbzhitc8msd 0-08690/33/33_ 2.51363640.04.044.04 163.116.242.23http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17ko3iftzqyqmmdnzph3ibr8 0-08690/38/38_ 2.51309700.05.185.18 163.116.242.23http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/img/search.png HTTP/1.1 0-08690/35/35_ 2.5723414130.026.0326.03 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/37551?t=resize&width=9000&height=9000&t=setbg&color 0-08690/42/42_ 2.638112690.028.2428.24 172.71.122.25http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/d5ca071d-8e58-4152-b597-ef195d9a2848/format/png HTTP 0-08690/34/34_ 2.63107280.02.302.30 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8471be4c5ad
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Thursday, 06-Feb-2025 17:13:02 CET
Restart Time: Thursday, 06-Feb-2025 08:00:14 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 9 hours 12 minutes 48 seconds
Server load: 0.00 0.00 0.00
Total accesses: 26609 - Total Traffic: 400.8 MB - Total Duration: 38841033
CPU Usage: u22.93 s11.1 cu5.91 cs3.11 - .13% CPU load
.802 requests/sec - 12.4 kB/second - 15.4 kB/request - 1459.7 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1748128no0yes050000
1948376no0yes149000
Sum200 199000
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................______________________________________________
____..................................................__________
_______W________________________________
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/38.
0.002931617412290470.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/32.
0.002931617530284080.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931614946343970.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931616803294820.00.000.47
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931617026320200.00.000.18
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931617804308010.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/41.
0.00293160234560.00.000.20
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/35.
0.002931618079280190.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.00293160233180.00.000.17
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/40.
0.002931616808292020.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931612694304270.00.000.77
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931619691411700.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/37.
0.002931616979306210.00.000.26
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.00293160222280.00.000.24
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/37.
0.002931617005316660.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931618205296670.00.000.39
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/32.
0.002931617003311500.00.000.11
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931616094301000.00.000.18
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931617019294930.00.000.12
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/44.
0.002931613460359950.00.000.76
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931615697303630.00.000.22
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.002931616701370400.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/39.
0.002931614535362090.00.000.61
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931613468303020.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931617222297870.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/33.
0.002931617217619050.00.000.50
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/40.
0.002931616960298880.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/31.
0.002931611242316710.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931618678362610.00.000.46
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617537325540.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/27.
0.002931617360288610.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/27.
0.002931614959303370.00.000.08
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931611313305750.00.000.11
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931616978302110.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931616139321890.00.000.25
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931616694285720.00.000.12
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617721282800.00.000.42
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.002931611855368420.00.000.28
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931612740312140.00.000.16
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617101290070.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931611091320990.00.000.15
<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847b6c6dbbd
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 16-Oct-2024 16:46:57 CEST
Restart Time: Wednesday, 16-Oct-2024 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 8 hours 46 minutes 42 seconds
Server load: 0.05 0.10 0.03
Total accesses: 301414 - Total Traffic: 1.5 GB - Total Duration: 44155116
CPU Usage: u6.6 s4.66 cu275.36 cs73.87 - 1.14% CPU load
9.54 requests/sec - 48.6 kB/second - 5.1 kB/request - 146.493 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
752136no3yes050021
852139no0yes149000
Sum203 199021
................................................................
................................................................
................................................................
................................................................
................................................................
..............................__________________________________
________________________________W_______________________________
__..............................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/2402.
0.001560918131897910.00.009.10
34.77.234.69http/1.1
0-1-0/0/2400.
0.001560916991898000.00.008.81
34.77.234.69http/1.1
0-1-0/0/2364.
0.001560917142655910.00.008.77
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2394.
0.001560916532448430.00.0013.17
34.77.234.69http/1.1
0-1-0/0/2414.
0.001560917832670480.00.0011.34
34.77.234.69http/1.1
0-1-0/0/2425.
0.001560916362698050.00.0016.36
34.77.234.69http/1.1
0-1-0/0/2362.
0.001560918102574580.00.009.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001560917722488000.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2411.
0.001560918372641570.00.0010.46
34.77.234.69http/1.1
0-1-0/0/2374.
0.001560918392563380.00.008.69
34.77.234.69http/1.1
0-1-0/0/2371.
0.001560918042589030.00.008.83
34.77.234.69http/1.1
0-1-0/0/2385.
0.001560918282388780.00.008.61
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2369.
0.001560918092275070.00.0014.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2383.
0.001560917291969980.00.009.24
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2385.
0.001560917722108960.00.008.86
34.77.234.69http/1.1
0-1-0/0/2401.
0.001560918862046080.00.008.43
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2363.
0.001560917741974510.00.008.44
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2375.
0.001560917582001370.00.008.55
34.77.234.69http/1.1
0-1-0/0/2389.
0.001560916632128520.00.0014.38
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560915912044320.00.0013.51
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560916283044370.00.009.39
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2369.
0.001560917182845300.00.009.22
34.77.234.69http/1.1
0-1-0/0/2415.
0.001560918241994920.00.009.46
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001560918572044780.00.009.32
34.77.234.69http/1.1
0-1-0/0/2409.
0.001560921823102160.00.0010.34
34.77.234.69http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertmediaproduct?prop_pimproducts=1818621 HT
0-1-0/0/2324.
0.001560917281987520.00.008.28
34.77.234.69http/1.1
0-1-0/0/2389.
0.001560919572147500.00.008.95
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2379.
0.001560919171970750.00.009.56
34.77.234.69http/1.1
0-1-0/0/2367.
0.001560917842943450.00.0010.23
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2378.
0.001560917322842380.00.0014.52
34.77.234.69http/1.1
0-1-0/0/2393.
0.001560919433018660.00.0019.46
34.77.234.69http/1.1
0-1-0/0/2427.
0.001560918522052930.00.0010.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2432.
0.001560917792046010.00.008.84
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2392.
0.001560917231954040.00.0013.93
34.77.234.69http/1.1
0-1-0/0/2383.
0.001560918502018540.00.0013.94
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2404.
0.001560917142081720.00.009.07
34.77.234.69http/1.1
0-1-0/0/2333.
0.001560918972022820.00.0013.38
34.77.234.69http/1.1
0-1-0/0/2367.
0.001560916591894580.00.008.87
34.77.234.69http/1.1
0-1-0/0/2404.
0.001560918692042120.00.0013.87
34.77.234.69http/1.1
0-1-0/0/2385.
0.001560916651949630.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2416.
0.001560918851962110.00.0010.21
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2408.
0.001560918301960600.00.009.66
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2362.
0.001560919962143980.00.0010.92
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2428.
0.001560917201927870.00.009.15
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560918232271140.00.009.36
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2364.
0.001560917862221610.00.008.58
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2357.
0.001560918862306640.00.008.73
34.77.234.69http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847e2dfb344
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 16-Oct-2024 16:46:57 CEST
Restart Time: Wednesday, 16-Oct-2024 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 8 hours 46 minutes 42 seconds
Server load: 0.05 0.10 0.03
Total accesses: 301417 - Total Traffic: 1.5 GB - Total Duration: 44155121
CPU Usage: u6.61 s4.66 cu275.36 cs73.87 - 1.14% CPU load
9.54 requests/sec - 48.6 kB/second - 5.1 kB/request - 146.492 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
752136no3yes050021
852139no0yes149000
Sum203 199021
................................................................
................................................................
................................................................
................................................................
................................................................
..............................__________________________________
________________________W_______________________________________
__..............................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/2402.
0.001561018131897910.00.009.10
34.77.234.69http/1.1
0-1-0/0/2400.
0.001561016991898000.00.008.81
34.77.234.69http/1.1
0-1-0/0/2364.
0.001561017142655910.00.008.77
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2394.
0.001561016532448430.00.0013.17
34.77.234.69http/1.1
0-1-0/0/2414.
0.001561017832670480.00.0011.34
34.77.234.69http/1.1
0-1-0/0/2425.
0.001561016362698050.00.0016.36
34.77.234.69http/1.1
0-1-0/0/2362.
0.001561018102574580.00.009.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001561017722488000.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2411.
0.001561018372641570.00.0010.46
34.77.234.69http/1.1
0-1-0/0/2374.
0.001561018392563380.00.008.69
34.77.234.69http/1.1
0-1-0/0/2371.
0.001561018042589030.00.008.83
34.77.234.69http/1.1
0-1-0/0/2385.
0.001561018282388780.00.008.61
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2369.
0.001561018092275070.00.0014.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2383.
0.001561017291969980.00.009.24
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2385.
0.001561017722108960.00.008.86
34.77.234.69http/1.1
0-1-0/0/2401.
0.001561018862046080.00.008.43
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2363.
0.001561017741974510.00.008.44
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2375.
0.001561017582001370.00.008.55
34.77.234.69http/1.1
0-1-0/0/2389.
0.001561016632128520.00.0014.38
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561015912044320.00.0013.51
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561016283044370.00.009.39
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2369.
0.001561017182845300.00.009.22
34.77.234.69http/1.1
0-1-0/0/2415.
0.001561018241994920.00.009.46
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001561018572044780.00.009.32
34.77.234.69http/1.1
0-1-0/0/2409.
0.001561021823102160.00.0010.34
34.77.234.69http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertmediaproduct?prop_pimproducts=1818621 HT
0-1-0/0/2324.
0.001561017281987520.00.008.28
34.77.234.69http/1.1
0-1-0/0/2389.
0.001561019572147500.00.008.95
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2379.
0.001561019171970750.00.009.56
34.77.234.69http/1.1
0-1-0/0/2367.
0.001561017842943450.00.0010.23
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2378.
0.001561017322842380.00.0014.52
34.77.234.69http/1.1
0-1-0/0/2393.
0.001561019433018660.00.0019.46
34.77.234.69http/1.1
0-1-0/0/2427.
0.001561018522052930.00.0010.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2432.
0.001561017792046010.00.008.84
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2392.
0.001561017231954040.00.0013.93
34.77.234.69http/1.1
0-1-0/0/2383.
0.001561018502018540.00.0013.94
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2404.
0.001561017142081720.00.009.07
34.77.234.69http/1.1
0-1-0/0/2333.
0.001561018972022820.00.0013.38
34.77.234.69http/1.1
0-1-0/0/2367.
0.001561016591894580.00.008.87
34.77.234.69http/1.1
0-1-0/0/2404.
0.001561018692042120.00.0013.87
34.77.234.69http/1.1
0-1-0/0/2385.
0.001561016651949630.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2416.
0.001561018851962110.00.0010.21
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2408.
0.001561018301960600.00.009.66
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2362.
0.001561019962143980.00.0010.92
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2428.
0.001561017201927870.00.009.15
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561018232271140.00.009.36
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2364.
0.001561017862221610.00.008.58
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2357.
0.001561018862306640.00.008.73
34.77.234.69http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847bd813f86
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 14-Oct-2024 13:35:51 CEST Restart Time: Monday, 14-Oct-2024 08:00:13 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 35 minutes 38 seconds Server load: 0.17 0.17 0.35 Total accesses: 108354 - Total Traffic: 576.1 MB - Total Duration: 21727949 CPU Usage: u137.79 s33.17 cu5.83 cs1.31 - .884% CPU load 5.38 requests/sec - 29.3 kB/second - 5.4 kB/request - 200.527 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14543no3yes050030 22456no1yes149010 Sum204 199040 ..................................................______________ _______________________________________________________W________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/71. 0.0019722941005920.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.00197221261018310.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/78. 0.0019722145101410.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.00197221741036300.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.00197226296960.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.001972279150950.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.00197221041038210.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.001972264124010.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/72. 0.0019722225366910.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.0019722118393640.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/81. 0.00197220423580.00.000.43 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=358&height=200&fit=bounds&qua 0-0-0/0/79. 0.0019722112392600.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/73. 0.001972293367880.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/78. 0.0019722194191210.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.00197220159650.00.000.40 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/26692/media.png?width=358&height=200&fit=bounds&qual 0-0-0/0/98. 0.0019722124192650.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722145115080.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722187116210.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.001972275115620.00.000.39 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/72. 0.0019722103821800.00.000.39 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/73. 0.00197220138210.00.000.35 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/81. 0.001972299847560.00.000.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.0019722126144080.00.000.45 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.0019722288105430.00.000.38 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/70. 0.0019722115669870.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.00197220840840.00.000.40 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/26692/media.png?width=358&height=200&fit=bounds&qual 0-0-0/0/89. 0.00197220125650.00.000.47 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/21956/media.png?width=600&height=324&fit=crop&qualit 0-0-0/0/86. 0.0019722206128710.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/80. 0.001972286108550.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.001972275773020.00.000.38 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.001972296121340.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/81. 0.0019722130124480.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.001972278813220.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/71. 0.0019722172100480.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722210123660.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/84. 0.0019722209108900.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/69. 0.0019722122601420.00.000.35 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.001972217896790.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/70. 0.0019722246585490.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.0019722101128890.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.0019722144627290.00.000.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.0019722801050300.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/68
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84770d2e7d8
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 10-Oct-2024 12:18:29 CEST Restart Time: Thursday, 10-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 18 minutes 15 seconds Server load: 0.68 0.24 0.36 Total accesses: 27846 - Total Traffic: 169.4 MB - Total Duration: 5064209 CPU Usage: u32.39 s9.57 cu.01 cs.01 - .271% CPU load 1.8 requests/sec - 11.2 kB/second - 6.2 kB/request - 181.865 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11524no0yes050000 21929no4yes149040 Sum204 199040 ..................................................______________ ________________________________________________________________ ___________________W__.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0015491000.00.000.01 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.01 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.82http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.82http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 1-115240/246/246_ 17.981141396840.01.551.55 185.151.182.38http/1.1 1-115240/239/239_ 18.03644436860.01.211.21 185.151.182.38http/1.1 1-115240/225/225_ 18.10848386920.01.121.12 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/228/228_ 18.03648393900.01.291.29 185.151.182.38http/1.1 1-115240/233/233_ 18.0292409840.01.181.18 185.151.182.38http/1.1 1-115240/250/250_ 18.11248534640.02.082.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.1140383990.01.151.15 34.77.234.77http/1.1dameo-pp.wedia-group.com:443HEAD /media/3122064 HTTP/1.1 1-115240/228/228_ 18.081348377760.01.321.32 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.10842328550.01.231.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/231/231_ 18.101046210990.01.631.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/226/226_ 17.971145460480.01.141.14 185.151.182.38http/1.1 1-115240/235/235_ 18.051045489410.01.181.18 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.1101405590.01.151.15 206.189.2.13http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 1-115240/218/218_ 18.081248495090.00.980.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/244/244_ 18.08130507380.01.431.43 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-115240/223/223_ 18.11654509990.01.171.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/230/230_ 18.091151428540.01.141.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/230/230_ 18.021147466150.01.221.22 185.151.182.38http/1.1 1-115240/238/238_ 18.12050206780.01.251.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/213/213_ 18.041548437640.01.201.20 185.151.182.38http/1.1 1-115240/222/222_ 18.11356308800.01.031.03 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84721f5b2c3
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 14:54:07 CEST Restart Time: Tuesday, 08-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 53 minutes 52 seconds Server load: 0.33 0.23 0.25 Total accesses: 186762 - Total Traffic: 1016.5 MB - Total Duration: 4162614737 CPU Usage: u60.46 s14.2 cu116.6 cs51.34 - .977% CPU load 7.52 requests/sec - 41.9 kB/second - 5.6 kB/request - 22288.3 ms/request 3 requests currently being processed, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039055no8yes149062 139146no6yes248060 Sum2014 3970122 _W_________________________________________________________R____ _____R______________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0390550/300/542_ 32.7518548348400.03.244.12 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390551/281/503W 32.740048943870.01.932.76 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-0390550/285/535_ 32.830248863290.03.374.29 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0390550/294/533_ 32.65111547837550.016.4617.38 185.151.182.38http/1.1 0-0390550/289/518_ 32.78149150850870.02.123.03 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/296/536_ 32.822050957350.02.954.48 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0390550/276/487_ 32.8219050758560.02.503.31 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/298/552_ 32.813049971390.05.766.57 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0390550/275/510_ 32.8401449216770.018.1919.10 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/userselection/service.jspz HTTP/1.1 0-0390550/272/527_ 32.816049284080.02.163.03 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30636 HTTP/1.1 0-0390550/294/522_ 32.74117950877420.02.213.07 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/302/530_ 32.822049368590.03.744.61 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0390550/287/510_ 32.8172449955540.03.484.29 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17m7pesj56m8kfczhitc8msd 0-0390550/277/473_ 32.601179451635410.03.674.41 185.151.182.38http/1.1 0-0390550/297/512_ 32.8319750658450.02.833.67 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/294/517_ 32.8306049957590.03.574.37 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0390550/310/536_ 32.7618649830350.05.226.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/297/527_ 32.819048478440.02.793.57 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30729 HTTP/1.1 0-0390550/282/534_ 32.8127648951910.02.913.79 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/315/547_ 32.81167850492070.04.245.09 34.77.234.68http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-0390550/299/538_ 32.8217748801480.02.873.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/270/489_ 32.8218849218010.02.143.46 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/289/505_ 32.7308348905430.03.454.19 34.251.44.191http/1.1 0-0390550/289/521_ 32.816348640030.02.253.05 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kbkdabayekr9wmhitc8msd 0-0390550/279/535_ 32.8403048204620.02.243.18 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/bo/tree/instanciate?rel_field=broaderterm&child_ 0-0390550/314/563_ 32.840047621660.02.783.76 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-0390550/289/512_ 32.840147452840.03.083.89 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1728392047581&output=list HTTP/ 0-0390550/274/507_ 32.8177849088780.04.175.03 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kkghqua88k9y3yfr1p93eo 0-0390550/270/514_ 32.8227849911210.03.354.21 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/312/548_ 32.74118150366950.02.223.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/292/526_ 32.84011349525730.02.152.98 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=datalist&form_object=adeoproduct HTTP 0-0390550/302/544_ 32.7619148910720.02.573.36 185.151.182.38http/1.1 0-0390550/281/513_ 32.74117450665600.02.263.08 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/313/535_ 32.74118651455950.07.228.08 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/302/528_ 32.81166751195370.02.483.34 34.77.234.68http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-0390550/281/476_ 32.817350489700.02.753.44 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kkghqua88k9y3dhitc8msd 0-0390550/286/516_ 32.7917748697040.02.944.19 185.151.182.38http/1.1 0-0390550/283/539_ 32.78147949790880.02.233.12 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/290/503_ 32.8308849780900.02.022.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/298/513_ 32.82110450724900.02.082.85 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /bov3/common/menu/ajaxGetMenuContent.jspz?code=menu_contrib 0-0390550/282/481_ 32.8308849473630.05.165.97 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/292/535_ 32.817048837010.02.022.88 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30728 HTTP/1.1 0-0390550/296/525_ 32.840150254880.02.072.94 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a0ff5f3
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 17:44:44 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 44 minutes 29 seconds Server load: 0.00 0.06 0.07 Total accesses: 54585 - Total Traffic: 655.2 MB - Total Duration: 14600399 CPU Usage: u55.33 s18.33 cu21.85 cs5.64 - .288% CPU load 1.56 requests/sec - 19.1 kB/second - 12.3 kB/request - 267.48 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes050000 24898no7yes149061 Sum207 199061 ..................................................______________ ________________________________________________W_______________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0034549120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454960403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454968400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.003454954620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0034549110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.003454970187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0034549115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.003454960163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.003454947170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.003454977157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0034549116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454971134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.003454956183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.003454953145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.003454958133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.003454949167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454985142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.003454996140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.003454988132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.003454977122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0034549108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454959414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.003454978141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0034549114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.003454954136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.003454962162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.003454951147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.003454974149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0034549197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.003454964158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454975139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.003454979135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0034549711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454957151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00345491291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00345491281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00345491171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0034549811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.003454975143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.003454983154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454951847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454974145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0034549100149780.00.000.53 185.151.182.38http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84763a20a69
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:17 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 1 minute 1 second Server load: 0.02 0.14 0.17 Total accesses: 41499 - Total Traffic: 376.2 MB - Total Duration: 13689129 CPU Usage: u38.02 s12.33 cu21.85 cs5.64 - .359% CPU load 1.92 requests/sec - 17.8 kB/second - 9.3 kB/request - 329.866 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no28yes0500271 24898no36yes1490351 Sum2064 1990622 ..................................................______________ ________________________________________________________________ ______________W_______.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021142120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114260403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114268400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002114254620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021142110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002114270187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021142115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002114260163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002114247170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114277157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021142116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114271134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002114256183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114253145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002114258133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002114249167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114285142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114296140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002114288132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002114277122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021142108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114259414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002114278141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021142114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002114254136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114262162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114251147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002114274149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021142197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114264158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114275139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114279135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021142711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114257151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211421291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211421281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211421171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021142811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114275143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002114283154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114251847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114274145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021142100149780.00.000.53 185.151.182.38http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847c9cfc147
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:12 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 56 seconds Server load: 0.02 0.14 0.17 Total accesses: 41415 - Total Traffic: 376.0 MB - Total Duration: 13689107 CPU Usage: u37.99 s12.32 cu21.85 cs5.64 - .359% CPU load 1.91 requests/sec - 17.8 kB/second - 9.3 kB/request - 330.535 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes149000 24898no0yes050000 Sum200 199000 ..................................................______________ ______W_________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021137120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002113754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002113770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021137115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002113760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002113747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002113756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002113758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002113749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002113788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002113777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021137108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002113778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021137114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002113754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002113774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021137197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021137711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211371291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211371281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211371171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021137811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002113783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021137100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84716f292d7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 26-Sep-2024 16:34:39 CEST Restart Time: Thursday, 26-Sep-2024 08:00:13 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 34 minutes 25 seconds Server load: 0.03 0.07 0.08 Total accesses: 33473 - Total Traffic: 231.6 MB - Total Duration: 5108766 CPU Usage: u40.53 s15.22 cu0 cs.01 - .181% CPU load 1.08 requests/sec - 7.7 kB/second - 7.1 kB/request - 152.623 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01393no5yes050041 11394no0yes149000 Sum205 199041 ________________________________________________________________ _____________________W______________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113930/313/313_ 25.55561610380.01.521.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_FULLTEXT_AUTOCOMPLETE/res/suggest.min.js.map 0-113930/307/307_ 25.62190581750.01.611.61 127.0.0.1http/1.1 0-113930/306/306_ 25.6128565414770.01.461.46 45.9.250.10http/1.1 0-113930/291/291_ 25.73374388120.01.501.50 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/315/315_ 25.68964501280.01.711.71 34.251.44.191http/1.1 0-113930/301/301_ 25.68834484380.01.821.82 127.0.0.1http/1.1 0-113930/317/317_ 25.7900541250.01.511.51 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-113930/309/309_ 25.772527517660.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:443GET /index.jspz HTTP/1.1 0-113930/301/301_ 25.6302555180.02.042.04 45.9.250.10http/1.1 0-113930/303/303_ 25.77247410300.01.521.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/302/302_ 25.71963614510.01.571.57 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/325/325_ 25.58370540390.01.671.67 34.251.44.191http/1.1 0-113930/300/300_ 25.671392641260.01.501.50 45.9.250.10http/1.1 0-113930/314/314_ 25.753330611590.02.552.55 84.53.175.46http/1.1dameo-pp.wedia-group.com:443GET /index.jspz HTTP/1.1 0-113930/322/322_ 25.58320536970.02.322.32 34.251.44.191http/1.1 0-113930/292/292_ 25.65201583880.01.601.60 45.9.250.10http/1.1 0-113930/305/305_ 25.711224440520.01.601.60 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/293/293_ 25.7901473620.01.591.59 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113930/304/304_ 25.7857618120.01.421.42 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/316/316_ 25.61577458000.01.851.85 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/310/310_ 25.73330474730.01.711.71 84.53.175.38http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-113930/311/311_ 25.612860562720.01.571.57 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /admin/logs/view?action=view&logname=applicatif&f=%2Fmnt-we 0-113930/325/325_ 25.753212634460.01.651.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-113930/298/298_ 25.671417490890.01.831.83 91.212.236.226http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-113930/304/304_ 25.701468551220.01.541.54 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/306/306_ 25.65206497100.01.511.51 45.9.250.10http/1.1 0-113930/294/294_ 25.641471486870.03.133.13 45.9.250.10http/1.1 0-113930/302/302_ 25.65201512570.01.891.89 45.9.250.10http/1.1 0-113930/324/324_ 25.6711723527460.01.721.72 91.212.236.226http/1.1dxm.dameo-pp.wedia-group.com:44GET /__imageservlet/file/adeobinary/pj/002/17187123104930/pdt-3 0-113930/303/303_ 25.72830502900.01.891.89 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113930/317/317_ 25.54690502090.02.342.34 127.0.0.1http/1.1 0-113930/323/323_ 25.7810563420.01.631.63 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-113930/306/306_ 25.711267508140.02.282.28 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/335/335_ 25.65207489770.01.771.77 45.9.250.10http/1.1 0-113930/321/321_ 25.671211392080.01.591.59 91.212.236.226http/1.1dameo-pp.wedia-group.com:443GET /__san/bov3/css/v11/hires/img/detail.png HTTP/1.1 0-113930/285/285_ 25.641511567260.01.311.31 45.9.250.10http/1.1 0-113930/326/326_ 25.70193465120.01.801.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/306/306_ 25.641490377000.01.871.87 45.9.250.10http/1.1 0-113930/301/301_ 25.7821454590.01.661.66 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-113930/319/319_ 25.62192446350.01.701.70 45.9.250.10http/1.1 0-113930/309/309_ 25.6128350485310.01.601.60 45.9.250.10http/1.1 0-113930/284/284_ 25.671173343610.01.551.55 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-113930/295/295_ 25.73624528100.01.581.58 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/303/303_ 25.652089476440.01.611.61 45.9.250.10http/1.1 0-113930/327/327_ 25.7901609110.02.112.11 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-113930/311/311_ 25.65691463170.01.731.73 195.68.82.26http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/favicon/favicon.png HTTP/1.1 0-113930/302/302_ 25.55281452360.03.353.35 45.9.250.10http/1.1 0-113930/317/317_ 25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84745c19585
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 24-Sep-2024 16:16:55 CEST Restart Time: Tuesday, 24-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 16 minutes 40 seconds Server load: 0.00 0.04 0.06 Total accesses: 52801 - Total Traffic: 351.1 MB - Total Duration: 9742148 CPU Usage: u74.13 s20.57 cu0 cs0 - .318% CPU load 1.77 requests/sec - 12.1 kB/second - 6.8 kB/request - 184.507 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0986no0yes149000 1987no0yes050000 Sum200 199000 ______________________W_________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09860/637/637_ 56.1552184991890.03.683.68 34.251.44.191http/1.1 0-09860/639/639_ 56.04130109998650.03.533.53 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/673/673_ 56.41754911070.04.744.74 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/654/654_ 56.346515934050.05.905.90 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/658/658_ 56.447112908830.03.923.92 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart//listCarts HTTP/1.1 0-09860/650/650_ 56.03281271485710.04.134.13 127.0.0.1http/1.1 0-09860/646/646_ 56.455912875590.03.773.77 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/664/664_ 56.4911836290.04.394.39 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-09860/635/635_ 56.1713013836970.03.573.57 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/651/651_ 56.49380891010.03.553.55 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-09860/620/620_ 56.4921931540.03.723.72 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-09860/648/648_ 56.47543927170.04.374.37 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-09860/632/632_ 56.383812989060.04.264.26 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/669/669_ 56.197101279510.03.773.77 163.116.242.66http/1.1 0-09860/641/641_ 56.4371127984280.05.635.63 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/639/639_ 56.37592910490.03.773.77 163.116.242.66http/1.1 0-09860/659/659_ 56.2913012903860.05.105.10 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart//listCarts HTTP/1.1 0-09860/656/656_ 56.49434321083150.05.295.29 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/common/actions/ajax/detailedit-multi.jspz?ids%5B%5D= 0-09860/660/660_ 56.447041057280.04.354.35 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-09860/631/631_ 56.40108121184700.03.813.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/656/656_ 56.475251208440.04.634.63 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09860/625/625_ 56.383601153080.04.814.81 127.0.0.1http/1.1 0-09861/632/632W 55.86001332010.03.753.75 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-09860/656/656_ 56.155461566830.03.773.77 163.116.242.66http/1.1 0-09860/652/652_ 56.13651421138980.03.693.69 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/642/642_ 56.38488896400.03.883.88 34.251.44.191http/1.1 0-09860/658/658_ 56.4910926100.03.773.77 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-09860/672/672_ 56.3198103865090.04.024.02 127.0.0.1http/1.1 0-09860/658/658_ 56.1210845867120.04.534.53 34.251.44.191http/1.1 0-09860/627/627_ 56.233801416100.04.624.62 34.251.44.191http/1.1 0-09860/623/623_ 56.2913031248620.04.784.78 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/621/621_ 56.475841332310.05.075.07 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/627/627_ 56.4848131216380.03.863.86 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/623/623_ 56.07661151794670.04.864.86 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/660/660_ 56.4754131298750.04.344.34 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/639/639_ 56.20663718380.04.224.22 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/645/645_ 56.224914906250.03.983.98 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/663/663_ 56.493316971090.05.055.05 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/common/actions/ajax/editassets/listpimproduct.jspz?s 0-09860/670/670_ 56.49001775280.03.993.99 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-09860/640/640_ 56.11381801660010.05.735.73 127.0.0.1http/1.1 0-09860/660/660_ 56.41980882760.05.095.09 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-09860/654/654_ 55.88367927960.03.503.50 127.0.0.1http/1.1 0-09860/643/643_ 56.09491498884250.04.714.71 137.184.237.203http/1.1 0-09860/684/684_ 56.4171141042310.03.683.68 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/662/662_ 56.2066131542230.03.693.69 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/645/645_ 56.47591141681990.04.614.61 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/644/644_ 56.50001919420.03.653.65 209.97.180.8http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847eca40bb0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 19-Sep-2024 15:30:45 CEST Restart Time: Thursday, 19-Sep-2024 08:00:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 30 minutes 26 seconds Server load: 0.02 0.02 0.00 Total accesses: 53379 - Total Traffic: 339.7 MB - Total Duration: 9886642 CPU Usage: u47.73 s13.07 cu24.36 cs6.33 - .339% CPU load 1.98 requests/sec - 12.9 kB/second - 6.5 kB/request - 185.216 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1939no5yes149040 230246no2yes050010 Sum207 199050 ..................................................______________ ______________W_________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/355. 0.001496441602340.00.002.00 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/362. 0.001496453574210.00.002.19 185.151.182.38http/1.1 0-0-0/0/350. 0.0014964224611080.00.001.97 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbyfr1p93eo 0-0-0/0/326. 0.001496451549640.00.001.96 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/357. 0.0014964113577880.00.002.16 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k17pxosmpbat99z43diyww 0-0-0/0/362. 0.001496429434620.00.002.04 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17moejkdnu59tur4pyeobbdp 0-0-0/0/332. 0.0014964269626460.00.001.85 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17m51nkgao8pzcsspyeobbdp 0-0-0/0/347. 0.0014964318612070.00.001.88 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kjk7oe3tkgihgykqcmm9o3 0-0-0/0/345. 0.0014964218510840.00.002.01 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbnzph3ibr8 0-0-0/0/325. 0.001496446861890.00.002.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/372. 0.00149649490520.00.002.06 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k17pxosmpbat96zph3ibr8 0-0-0/0/340. 0.0014964184484910.00.002.53 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk68y96p4oxf 0-0-0/0/328. 0.0014964200653420.00.001.79 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kr9fxyrttgnpaxy96p4oxf 0-0-0/0/341. 0.001496451447960.00.002.16 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/346. 0.001496428450080.00.002.20 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kpcdwhq14swduk9phkwz4q 0-0-0/0/321. 0.0014964187556250.00.001.71 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kjk7oe3tkgihgnpyeobbdp 0-0-0/0/369. 0.00149648418940.00.002.11 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kfb9946bseg5c6pyeobbdp 0-0-0/0/352. 0.0014964288800710.00.001.95 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et6pyeobbdp 0-0-0/0/350. 0.0014964125571340.00.001.92 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mmoy4ym96cki65z43diyww 0-0-0/0/342. 0.0014964172584080.00.002.25 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kpcdwhq14swdumz43diyww 0-0-0/0/339. 0.00149643558190.00.002.30 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0-0/0/362. 0.0014964231541810.00.002.38 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbnpyeobbdp 0-0-0/0/342. 0.0014964213695370.00.002.61 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et98oqxwu9t 0-0-0/0/361. 0.00149642791604720.00.001.94 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et9hitc8msd 0-0-0/0/334. 0.00149641301509960.00.001.83 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kfb9946bseg5chkqcmm9o3 0-0-0/0/342. 0.00149641741359200.00.002.03 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17moejkdnu59turakqcmm9o3 0-0-0/0/348. 0.0014964155514970.00.002.43 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k6huih4tzfazy1zph3ibr8 0-0-0/0/371. 0.001496443518220.00.002.91 185.151.182.38http/1.1 0-0-0/0/360. 0.0014964168595730.00.002.12 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk6gpyeobbdp 0-0-0/0/347. 0.0014964134536010.00.002.46 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk6rcmkyegqo 0-0-0/0/355. 0.0014964121546660.00.001.99 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /__analytics/search HTTP/1.1 0-0-0/0/357. 0.00149646993850.00.002.15 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kr9fxyrttgnpaxhitc8msd 0-0-0/0/328. 0.0014964115769140.00.001.99 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17macjqrcxnaux649phkwz4q 0-0-0/0/330. 0.001496456751750.00.001.91 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/353. 0.00149645963660.00.002.69 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73ethfr1p93eo 0-0-0/0/347. 0.0014964253900150.00.001.92 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbykqcmm9o3 0-0-0/0/324. 0.00149641695200.00.001.82 163.116.181.33http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-0-0/0/335. 0.00149643525540.00.001.83 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/widgets/wedia.wxm.innersearch.js?_t=1&_vs=FC 0-0-0/0/357. 0.0014964328673600.00.002.00 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17m6ek6a941bpyyokqcmm9o3 0-0-0/0/348. 0.0014964325585160.00.001.97 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbdy96p4oxf 0-0-0/0/345. 0.001496489614990.00.001.96 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b345502041f48c9
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Tuesday, 16-Jul-2024 14:23:30 CEST Restart Time: Tuesday, 16-Jul-2024 14:23:10 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 154 - Total Traffic: 247 kB - Total Duration: 13 CPU Usage: u.01 s.04 cu0 cs0 - .263% CPU load 8.11 requests/sec - 13.0 kB/second - 1642 B/request - .0844156 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0103252no1yes050000 1103253no2yes149020 Sum203 199020 ______________________________________________________________W_ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01032520/3/3_ 0.020000.00.000.00 10.1.3.4http/1.1 0-01032520/2/2_ 0.010000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET /index.html HTTP/1.1 0-01032520/3/3_ 0.020000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0211000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0211000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0310000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.025000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.025000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.020000.00.000.00 10.1.3.4http/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.042000.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.042110.00.000.00 10.1.3.6http/1.1 0-01032520/2/2_ 0.0213000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.022000.00.000.00 10.1.3.6http/1.1 0-01032520/3/3_ 0.040110.00.000.00 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-01032520/3/3_ 0.040000.00.000.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.005000.00.000.00 165.22.34.189http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.012000.00.000.00 165.22.34.189http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.012110.00.000.00 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-01032530/1/1_ 0.012000
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029b8a96f0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 11:22:19 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 13 minutes 22 seconds Server load: 0.03 0.05 0.03 Total accesses: 4294 - Total Traffic: 275.7 MB - Total Duration: 1126604 CPU Usage: u2.19 s2.04 cu3.91 cs3.49 - .1% CPU load .37 requests/sec - 24.3 kB/second - 65.7 kB/request - 262.367 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no0yes149000 120669no0yes050000 Sum200 199000 ___________________________________W____________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/15/39_ 1.7471129120.00.040.07 10.1.3.6http/1.1 0-2206110/15/40_ 1.57712641110.00.030.12 10.1.3.6http/1.1 0-2206110/15/42_ 1.8271155600.00.260.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/39_ 1.826818790.00.010.23 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/49_ 1.7868188940.00.020.10 10.1.3.4http/1.1 0-2206110/15/36_ 1.57532140300.00.030.25 10.1.3.4http/1.1 0-2206110/8/37_ 1.74710403510.00.010.17 10.1.3.6http/1.1 0-2206110/15/38_ 1.8341162030.00.020.08 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.5741186400.00.030.44 10.1.3.6http/1.1 0-2206110/8/37_ 1.57561661690.00.010.15 127.0.0.1http/1.1 0-2206110/15/41_ 1.8338037440.00.0522.19 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/12/39_ 1.57381157550.00.020.11 10.1.3.4http/1.1 0-2206110/17/50_ 1.78416112690.00.053.55 10.1.3.6http/1.1 0-2206110/12/41_ 1.57537121730.00.020.11 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16993498427340/89819 0-2206110/11/36_ 1.672382137910.00.040.09 34.251.44.191http/1.1 0-2206110/15/38_ 1.841682189210.00.032.81 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/16/51_ 1.792319364510.00.030.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/11/32_ 1.83411403180.00.030.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/13/45_ 1.8428631230.00.040.34 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/11/32_ 1.8081109140.00.020.62 10.1.3.4http/1.1 0-2206110/14/39_ 1.8500290780.00.330.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2206110/14/39_ 1.79160238420.00.030.20 34.251.44.191http/1.1 0-2206110/17/43_ 1.8581116900.00.220.57 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.858196840.00.020.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/43_ 1.8510275670.00.020.12 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/42_ 1.8081112330.01.481.54 10.1.3.4http/1.1 0-2206110/16/43_ 1.8500107800.00.040.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2206110/10/39_ 1.858058490.01.521.59 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/42_ 1.850081870.00.070.17 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2206110/16/43_ 1.8080100480.00.090.15 10.1.3.4http/1.1 0-2206110/16/38_ 1.8500110180.00.270.50 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2206110/11/35_ 1.851059910.00.020.16 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/43_ 1.8500116230.00.140.30 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/12/46_ 1.850088880.00.080.27 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2206110/12/41_ 1.7610172107340.00.090.15 10.1.3.6http/1.1 0-2206116/12/40W 1.810055720.00.050.25 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/17/45_ 1.8198043170.00.180.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8198160040.00.030.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/12/41_ 1.739824264230.00.030.11 10.1.3.4http/1.1 0-2206110/18/47_ 1.81981492710.00.070.84 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/38_ 1.738329437960.00.710.79 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297122630/9c78f 0-2206110/12/40_ 1.7383428140580.00.050.17 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297135190/ea4cd 0-2206110/17/39_ 1.8271118350.00.050.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/44_ 1.74770127470.00.140.24 34.251.44.191http/1.1 0-2206110/17/45_ 1.76982133790.00.040.14 10.1.3.4http/1.1 0-2206110/14/36_ 1.8188663370.00.090.16 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/10/34_ 1.73987059720.00.100.19 10.1.3.4http/1.1 0-2206110/15/50_ 1.827782101120.00.040.27 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/15/44_ 1.8271064070.00.330.42 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8258676130.00.030.28 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 1-2206690/17/44_ 1.7873162880.00.120.46 34.251.44.191http/1.1 1-2206690/14/45_ 1.88680413550.00.030.10 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/19/53_ 1.8256258630.00.060.80 127.0.0.1http/1.1 1-220669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550211072d8d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Friday, 12-Jul-2024 12:28:29 CEST Restart Time: Friday, 12-Jul-2024 08:30:39 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 57 minutes 50 seconds Server load: 0.26 0.13 0.05 Total accesses: 5622 - Total Traffic: 36.9 MB - Total Duration: 362409 CPU Usage: u7.3 s7.4 cu0 cs0 - .103% CPU load .394 requests/sec - 2712 B/second - 6.7 kB/request - 64.4626 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08052no1yes050010 18053no0yes149000 Sum201 199010 ________________________________________________________________ ____________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080520/44/44_ 6.3565534050.00.070.07 10.1.3.6http/1.1 0-080520/49/49_ 6.4335110610.00.170.17 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/48/48_ 6.39155156020.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/47/47_ 6.3583239010.00.130.13 34.251.44.191http/1.1 0-080520/38/38_ 6.28119788780.00.160.16 34.251.44.191http/1.1 0-080520/46/46_ 6.426527280.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/49/49_ 6.445012970.00.180.18 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/46/46_ 6.42831851170.01.071.07 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-080520/53/53_ 6.3562013990.00.130.13 10.1.3.4http/1.1 0-080520/45/45_ 6.2992214460.00.100.10 10.1.3.4http/1.1 0-080520/40/40_ 6.1651936820.00.100.10 10.1.3.6http/1.1 0-080520/44/44_ 6.3032138950.00.140.14 10.1.3.4http/1.1 0-080520/39/39_ 6.09355146790.00.170.17 10.1.3.6http/1.1 0-080520/47/47_ 6.445166900.00.230.23 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/38/38_ 6.4262015590.00.110.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/57/57_ 6.365066810.00.160.16 10.1.3.6http/1.1 0-080520/37/37_ 6.255238590.00.560.56 10.1.3.6http/1.1 0-080520/53/53_ 6.4262166860.00.120.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/50/50_ 6.39155117050.00.080.08 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/53/53_ 6.37185028040.00.140.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/52/52_ 6.31185116250.00.080.08 10.1.3.6http/1.1 0-080520/47/47_ 6.2235118850.00.090.09 10.1.3.6http/1.1 0-080520/44/44_ 6.451027300.00.110.11 178.128.207.138http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.28152031600.00.190.19 10.1.3.4http/1.1 0-080520/38/38_ 6.450014040.00.080.08 178.128.207.138http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-080520/51/51_ 6.26185314370.00.090.09 10.1.3.6http/1.1 0-080520/37/37_ 6.2962014280.012.2712.27 10.1.3.4http/1.1 0-080520/49/49_ 6.37185245920.00.120.12 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/53/53_ 6.4332142620.00.150.15 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/50/50_ 6.445141790.00.170.17 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/46/46_ 6.450041400.00.110.11 178.128.207.138http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-080520/44/44_ 6.16187414250.00.150.15 127.0.0.1http/1.1 0-080520/51/51_ 6.31187510900.00.110.11 127.0.0.1http/1.1 0-080520/49/49_ 6.460042300.00.130.13 178.128.207.138http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-080520/49/49_ 6.2995020720.00.210.21 10.1.3.6http/1.1 0-080520/45/45_ 6.3565415190.00.100.10 10.1.3.6http/1.1 0-080520/48/48_ 6.33155136400.00.110.11 10.1.3.6http/1.1 0-080520/50/50_ 6.40124435280.00.350.35 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-080520/44/44_ 6.341192811730.00.080.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-080520/44/44_ 6.4265039880.00.100.10 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.18185010900.00.150.15 10.1.3.6http/1.1 0-080520/48/48_ 6.40125027620.00.150.15 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.4335135350.00.210.21 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/45/45_ 6.40124442820.00.130.13 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-080520/42/42_ 6.28125117840.00.050.05 10.1.3.6http/1.1 0-080520/47/47_ 6.4192112400.00.280.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/46/46_ 6.39152155000.00.120.12 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/43/43_ 6.33155229840.00.140.14 10.1.3.6http/1.1 0-080520/40/40_ 6.4195011010.00.100.10 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/49/49_ 6.37185241730.00.110.11 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-080530/63/63_ 7.44122171240.00.170.17 10.1.3.4http/1.1 1-080530/71/71_ 7.580023880.00.250.25 178.128.207.138http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-080530/54/54_ 7.582120650.00.120.12 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-080530/61/61_ 7.580019640.00.240.24 178.128.207.138http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 1-080530/62/62_ 7.522039580.00.150.15 10.1.3.4http/1.1 1-080530/72/72_ 7.421271402
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455023b7e8391
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 08-Jul-2024 11:24:15 CEST Restart Time: Monday, 08-Jul-2024 08:09:04 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 15 minutes 10 seconds Server load: 0.16 0.26 0.21 Total accesses: 8060 - Total Traffic: 230.1 MB - Total Duration: 2645933 CPU Usage: u5.86 s5.72 cu2.31 cs2.69 - .142% CPU load .688 requests/sec - 20.1 kB/second - 29.2 kB/request - 328.28 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015999no0yes050000 115940no2yes149020 Sum202 199020 _____________________________________________________W__________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159990/66/94_ 5.8713276320870.00.171.80 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/73/100_ 5.97825385520.00.410.56 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/64/89_ 5.79194276470.00.110.17 10.1.3.4http/1.1 0-2159990/64/97_ 5.801383357490.00.130.20 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2092046 HTTP/1.1 0-2159990/66/94_ 5.811073256479020.00.1312.86 10.1.3.4http/1.1 0-2159990/71/96_ 5.8514021384950.00.330.39 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18128 HTTP/1.1 0-2159990/65/93_ 5.8012310306250.00.140.21 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2016729 HTTP/1.1 0-2159990/61/86_ 5.801353327810.00.120.23 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010190 HTTP/1.1 0-2159990/63/90_ 5.8712599462490.00.141.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/70/101_ 5.87129115374680.00.1212.87 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/62/95_ 5.801323319020.00.272.05 34.251.44.191http/1.1 0-2159990/70/101_ 5.751360490170.00.130.43 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/59/84_ 5.901003280416310.00.110.16 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/73/99_ 5.811203308490.00.270.33 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2098322 HTTP/1.1 0-2159990/69/95_ 5.811203254750.00.200.24 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2099016 HTTP/1.1 0-2159990/68/97_ 5.801363336040.00.580.64 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2092506 HTTP/1.1 0-2159990/62/82_ 5.891071587270180.010.5510.59 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/65/89_ 5.778993218340.00.120.18 127.0.0.1http/1.1 0-2159990/66/90_ 5.87127146167670.08.938.97 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/58/85_ 5.691362294120.00.110.16 10.1.3.6http/1.1 0-2159990/65/94_ 5.891073409387340.01.161.21 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/67/94_ 5.842971407370.09.369.42 127.0.0.1http/1.1 0-2159990/66/94_ 5.7781133305880.00.640.72 10.1.3.6http/1.1 0-2159990/64/90_ 5.811112341395030.00.140.20 10.1.3.6http/1.1 0-2159990/65/87_ 5.83720249400.08.888.95 34.251.44.191http/1.1 0-2159990/67/96_ 5.90933215382460.00.180.32 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/64/92_ 5.91810339500.01.391.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/68/97_ 5.77885327950.019.6319.70 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2017353 HTTP/1.1 0-2159990/61/88_ 5.93512382150.00.660.73 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/68/97_ 5.845114251100.00.460.55 10.1.3.6http/1.1 0-2159990/70/94_ 5.811113117323050.00.180.22 10.1.3.6http/1.1 0-2159990/70/101_ 5.96190419530.00.230.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/63/92_ 5.842953332290.00.1615.18 127.0.0.1http/1.1 0-2159990/68/90_ 5.93510304510.00.170.23 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/63/86_ 5.927278273280.00.872.37 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/72/100_ 5.891110309250.00.371.90 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/64/90_ 5.891114399850.00.140.20 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/63/93_ 5.95290341780.00.3630.89 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/59/86_ 5.851407262870.00.440.48 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18129 HTTP/1.1 0-2159990/65/91_ 5.858122330070.00.1718.45 34.251.44.191http/1.1 0-2159990/64/89_ 5.801383314680.01.381.44 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2761105 HTTP/1.1 0-2159990/57/77_ 5.801353340110.00.320.36 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010426 HTTP/1.1 0-2159990/63/89_ 5.8012310383600.00.377.57 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010034 HTTP/1.1 0-2159990/65/95_ 5.852154356570.00.200.32 10.1.3.6http/1.1 0-2159990/66/90_ 5.8514010189890.01.391.54 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18130 HTTP/1.1 0-2159990/62/92_ 5.83883244950.00.140.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/65/87_ 5.95210250810.00.170.23 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/64/97_ 5.84510385200.00.160.22 10.1.3.6http/1.1 0-2159990/66/87_ 5.87128179270770.00.130.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/64/87_ 5.842986243670.00.140.17 127.0.0.1http/1.1 1-2159400/43/70_ 4.71799196350.01.351.40 10.1.3.4http/1.1 1-2159400/42/69_ 4.75426255360.00.080.15 10.1.3.4http/1.1dameo-pp.wedia-gr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029a93f48d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 13-Jun-2024 08:20:07 CEST Restart Time: Thursday, 13-Jun-2024 08:09:20 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 minutes 46 seconds Server load: 0.11 1.34 1.53 Total accesses: 328 - Total Traffic: 83.2 MB - Total Duration: 1392539 CPU Usage: u.24 s.45 cu0 cs0 - .107% CPU load .508 requests/sec - 131.9 kB/second - 259.8 kB/request - 4245.55 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03002no0yes050000 13003no2yes149010 Sum202 199010 ________________________________________________________________ ___________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030020/4/4_ 0.33436740.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-config.php HTTP/1.1 0-030020/3/3_ 0.2415230.00.010.01 10.1.3.6http/1.1 0-030020/2/2_ 0.11109691840.00.000.00 10.1.3.4http/1.1 0-030020/4/4_ 0.3441290.00.010.01 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.kube/config HTTP/1.1 0-030020/6/6_ 0.3441642630.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/production.json HTTP/1.1 0-030020/3/3_ 0.32403635900.00.000.00 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/4/4_ 0.3441181870.00.070.07 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.git/HEAD HTTP/1.1 0-030020/5/5_ 0.334280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/4/4_ 0.3441309220.018.3518.35 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/database.php HTTP/1.1 0-030020/4/4_ 0.23400287820.00.070.07 10.1.3.4http/1.1 0-030020/2/2_ 0.334440.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.tar.gz HTTP/1.1 0-030020/3/3_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /web.config HTTP/1.1 0-030020/3/3_ 0.314374231190.00.020.02 34.77.250.84http/1.1dameo-pp.wedia-group.com:80GET /media/2143/media.jpeg HTTP/1.1 0-030020/5/5_ 0.3341370.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-030020/3/3_ 0.334150.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/2/2_ 0.334220.00.000.00 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-030020/3/3_ 0.24404134060.00.200.20 10.1.3.4http/1.1 0-030020/3/3_ 0.334191750.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/2/2_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /dump.sql HTTP/1.1 0-030020/4/4_ 0.334190.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.sql HTTP/1.1 0-030020/6/6_ 0.3240376860.00.020.02 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030020/5/5_ 0.344129970.03.323.32 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ed25519 HTTP/1.1 0-030020/3/3_ 0.373235860.02.742.74 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.well-known/security.txt HTTP/1.1 0-030020/4/4_ 0.370050.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/3/3_ 0.3441612550.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.aws/credentials HTTP/1.1 0-030020/2/2_ 0.24384595190.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/5/5_ 0.37335537400.01.781.78 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /index.jspz HTTP/1.1 0-030020/2/2_ 0.344480.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /secrets.json HTTP/1.1 0-030020/3/3_ 0.3442537650.00.020.02 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/ssl/private/server.key HTTP/1.1 0-030020/6/6_ 0.3441280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/5/5_ 0.3441491190.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server.key HTTP/1.1 0-030020/5/5_ 0.3440489360.00.090.09 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-030020/5/5_ 0.32400441660.00.070.07 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/5/5_ 0.370010.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/3/3_ 0.3441383140.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3442331860.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-030020/4/4_ 0.3441336940.018.3518.35 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/4/4_ 0.344260.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /docker-compose.yml HTTP/1.1 0-030020/4/4_ 0.3700690670.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3441643050.03.323.32 84.53.175.14http/1.1dameo-pp.wedia-group.com:80GET /phpinfo.php HTTP/1.1 0-030020/1/1_ 0.1738440.00.000.00 10.1.3.6http/1.1 0-030020/6/6_ 0.344320690.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/5/5_ 0.3441183630.00.110.11 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/4/4_ 0.1740436110.00.000.00 10.1.3.4http/1.1 0-030020/5/5_ 0.33100350.00.020.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3215036340.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3445100.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /database.sql HTTP/1.1 0-030020/5/5_ 0.344160.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 1-030030/2/2_ 0.11470691180.00.000.00 10.1.3.4http/1.1 1-030030/2/2_ 0.1110040.00.000.00 10.1.3.4http/1.1 1-030030/2/2_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550208c2af53
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 04-Jul-2024 10:57:25 CEST Restart Time: Thursday, 04-Jul-2024 08:08:57 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 27 seconds Server load: 0.11 0.09 0.04 Total accesses: 4898 - Total Traffic: 163.0 MB - Total Duration: 1961741 CPU Usage: u5.02 s4.98 cu0 cs0 - .0989% CPU load .485 requests/sec - 16.5 kB/second - 34.1 kB/request - 400.519 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no1yes149000 13015no1yes050010 Sum202 199010 ___________________W____________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/57/57_ 4.8910243920.00.430.43 147.182.149.75http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-030140/44/44_ 4.81858186790.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/46/46_ 4.83821131180.014.9614.96 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/modify.png HTTP/1.1 0-030140/53/53_ 4.8434112205580.00.130.13 10.1.3.6http/1.1 0-030140/51/51_ 4.83627267940.07.507.50 10.1.3.4http/1.1 0-030140/55/55_ 4.84182307430.00.250.25 127.0.0.1http/1.1 0-030140/52/52_ 4.86642184730.00.090.09 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/46/46_ 4.8899197330.00.270.27 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/52/52_ 4.881819184530.00.170.17 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-030140/58/58_ 4.86692272400.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/index.html HTTP/1.1 0-030140/50/50_ 4.8670104173840.015.0315.03 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /wcm.jspz?form_action=dataview&form_object=adeopimproduct&f 0-030140/54/54_ 4.8900140090.00.190.19 147.182.149.75http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-030140/48/48_ 4.803410119120.00.120.12 10.1.3.6http/1.1 0-030140/52/52_ 4.82725172510.00.370.37 163.116.163.95http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/47/47_ 4.88341205420.00.210.21 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/53/53_ 4.81743219370.00.440.44 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-030140/43/43_ 4.86699213040.00.060.06 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-030140/59/59_ 4.86691178510.00.670.67 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/ HTTP/1.1 0-030140/48/48_ 4.843210106440.00.510.51 10.1.3.4http/1.1 0-030145/50/50W 4.8000201440.00.110.11 147.182.149.75http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-030140/53/53_ 4.854215157420.00.180.18 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/53/53_ 4.8366249235740.00.380.38 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/55/55_ 4.8920188940.00.340.34 147.182.149.75http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-030140/52/52_ 4.8522170660.00.370.37 10.1.3.4http/1.1 0-030140/51/51_ 4.88340147180.00.380.38 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/48/48_ 4.8920156920.00.350.35 147.182.149.75http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-030140/55/55_ 4.8920212960.01.361.36 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.86640211950.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.8443180240.01.021.02 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/51/51_ 4.836492263710.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/59/59_ 4.88320184730.00.400.40 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/59/59_ 4.83646273280.00.360.36 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/img/ajax-loader.gif HTTP/1.1 0-030140/49/49_ 4.866990160270.00.390.39 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/50/50_ 4.836411181010.04.984.98 10.1.3.6http/1.1 0-030140/51/51_ 4.866979203140.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-030140/58/58_ 4.88321128310.00.460.46 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/50/50_ 4.84321148320.05.475.47 10.1.3.4http/1.1 0-030140/51/51_ 4.86711165710.00.070.07 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/trash-hover.png HTTP/1.1 0-030140/47/47_ 4.827413131640.01.161.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/57/57_ 4.83641229710.00.160.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/delete.png HTTP/1.1 0-030140/49/49_ 4.83626182470.00.100.10 10.1.3.4http/1.1 0-030140/55/55_ 4.88341525680.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/54/54_ 4.80341274910.00.190.19 10.1.3.6http/1.1 0-030140/49/49_ 4.83667210660.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/53/53_ 4.841852240380.00.120.12 127.0.0.1http/1.1 0-030140/60/60_ 4.88180208350.00.340.34 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/52/52_ 4.82727248040.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/57/57_ 4.86621140380.00.150.15 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/49/49_ 4.84187221020.00.130.13 34.251.44.191http/1.1 0-030140/44/44_ 4.7964187150.00.100.10 10.1.3.6http/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455020b923317
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 02-Jul-2024 09:37:46 CEST Restart Time: Tuesday, 02-Jul-2024 08:09:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 hour 28 minutes 42 seconds Server load: 0.10 0.32 0.48 Total accesses: 3336 - Total Traffic: 60.1 MB - Total Duration: 1881312 CPU Usage: u.78 s.86 cu2.6 cs2.02 - .118% CPU load .627 requests/sec - 11.6 kB/second - 18.5 kB/request - 563.942 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015137no0yes149000 115080no0yes050000 Sum200 199000 ________________________________W_______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2151370/8/35_ 0.65640436950.00.030.33 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/19320035/9212edf9-8694-46f2-892b-8e4 0-2151370/5/33_ 0.52700533720.00.010.08 10.1.3.4http/1.1 0-2151370/10/35_ 0.65610253900.00.020.30 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82729962/113c796e-b4b0-4a60-9c5d-ea5 0-2151370/4/22_ 0.36562746137940.00.010.32 10.1.3.4http/1.1 0-2151370/9/31_ 0.65610153500.00.050.35 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/81985027/565a1403-e572-442d-9407-0f3 0-2151370/9/29_ 0.65432140400.00.050.28 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/7/29_ 0.65432344580.00.040.21 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/9/34_ 0.585633145950.00.030.13 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/9/39_ 0.65402135240.00.020.37 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/8/38_ 0.59432278210.00.020.35 10.1.3.6http/1.1 0-2151370/4/32_ 0.65430138340.00.031.05 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/2/25_ 0.5256089380.00.000.07 10.1.3.4http/1.1 0-2151370/5/30_ 0.65402149720.00.010.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/10/34_ 0.59430168260.00.020.30 10.1.3.6http/1.1 0-2151370/7/27_ 0.60400130410.00.010.14 10.1.3.4http/1.1 0-2151370/7/32_ 0.53432108120.00.040.34 10.1.3.6http/1.1 0-2151370/5/28_ 0.53292145680.00.010.09 127.0.0.1http/1.1 0-2151370/5/29_ 0.6016476225490.00.020.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2151370/7/26_ 0.47400178930.00.020.10 10.1.3.4http/1.1 0-2151370/8/31_ 0.60290204070.00.020.19 127.0.0.1http/1.1 0-2151370/8/34_ 0.65400256100.00.020.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.6710241640.00.010.29 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/5/33_ 0.54100240050.00.010.29 10.1.3.4http/1.1 0-2151370/6/29_ 0.6710134890.00.010.98 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2151370/8/33_ 0.6710174180.00.010.06 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2151370/8/37_ 0.67100202750.00.020.08 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/10/38_ 0.6710181160.00.020.19 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.6710229080.00.010.12 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2151370/7/34_ 0.6700207350.00.010.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2151370/9/41_ 0.561010269750.00.020.45 127.0.0.1http/1.1 0-2151370/8/36_ 0.6710162970.00.020.18 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2151370/6/26_ 0.56902172820.00.010.06 127.0.0.1http/1.1 0-2151376/6/33W 0.6200188650.00.010.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2151370/7/30_ 0.6700277380.00.010.51 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2151370/6/33_ 0.45792757229630.00.010.29 10.1.3.4http/1.1 0-2151370/6/38_ 0.621010250670.00.020.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/6/29_ 0.64840170860.00.020.29 34.77.250.70http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82249569/b14410c6-1c40-407d-94d1-280 0-2151370/6/30_ 0.45792081189880.00.010.05 10.1.3.4http/1.1 0-2151370/5/28_ 0.551032390940.00.030.08 10.1.3.6http/1.1 0-2151370/6/33_ 0.561002192590.00.010.05 10.1.3.4http/1.1 0-2151370/6/29_ 0.40903213710.00.020.06 127.0.0.1http/1.1 0-2151370/10/36_ 0.64840238090.00.030.16 34.77.250.70http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82090280/a996cbfc-6e34-4a66-8507-cea 0-2151370/5/26_ 0.5679095610.00.010.15 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.64701142780.00.020.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/8/30_ 0.64702161380.00.015.37 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/5/32_ 0.621002151100.00.010.21 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/7/33_ 0.64700140880.00.020.23 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/31_ 0.65610212800.00.010.29 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82763117/c17223a7-211b-4641-82d5-418 0-2151370/5/32_ 0.58700205890.00.010.09 10.1.3.4http/1.1 0-2151370/5/25_ 0.51700160440.00.020.06 10.1.3.4http/1.1 1-2150800/6/33_ 0.60732128340.00.020.55 10.1.3.6http/1.1 1-2150800/6/37_ 0.60732560600.00.010.82 10.1.3.6http/1.1 1-2150800/8/41_ 0.694476127490.00.020.83 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2150800/7/35_ 0.516929638936
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550281e1d82a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 26-Jun-2024 11:46:20 CEST Restart Time: Wednesday, 26-Jun-2024 08:09:23 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 36 minutes 56 seconds Server load: 0.09 0.04 0.06 Total accesses: 8345 - Total Traffic: 236.5 MB - Total Duration: 1530165 CPU Usage: u8.79 s7.3 cu0 cs0 - .124% CPU load .641 requests/sec - 18.6 kB/second - 29.0 kB/request - 183.363 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no2yes050010 13015no0yes149000 Sum202 199010 ________________________________________________________________ ___________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/82/82_ 7.87851125750.00.620.62 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-030140/82/82_ 7.85121151490.02.082.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.5374092020.02.392.39 127.0.0.1http/1.1 0-030140/76/76_ 7.8528097100.01.351.35 10.1.3.4http/1.1 0-030140/93/93_ 7.9018313060.00.700.70 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/81/81_ 7.87801496880.00.590.59 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/93/93_ 7.85200177710.013.6613.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/84/84_ 7.90512150960.00.430.43 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-030140/92/92_ 7.88360216850.04.664.66 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/82/82_ 7.861021261520.01.491.49 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82967703/178570c54e598236fbca4b2540d8e397 0-030140/77/77_ 7.89281454490.01.431.43 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/86/86_ 7.88581140210.02.012.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/86/86_ 7.892511124510.00.910.91 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/88/88_ 7.9053145470.02.032.03 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395174230 HTTP/1 0-030140/93/93_ 7.782812173040.00.510.51 10.1.3.4http/1.1 0-030140/91/91_ 7.751119103970.01.171.17 127.0.0.1http/1.1 0-030140/84/84_ 7.87791107040.01.911.91 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82159182/d52593449bd95ce20f1fe26fdea4a20d 0-030140/81/81_ 7.87880151650.04.324.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/93/93_ 7.688810114280.00.480.48 10.1.3.4http/1.1 0-030140/89/89_ 7.768912163940.00.710.71 10.1.3.6http/1.1 0-030140/81/81_ 7.75120142480.00.270.27 10.1.3.4http/1.1 0-030140/96/96_ 7.7200268550.02.272.27 10.1.3.4http/1.1 0-030140/84/84_ 7.88580156170.03.003.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/81/81_ 7.89280472550.00.830.83 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/90/90_ 7.83740177540.00.700.70 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/94/94_ 7.88591191030.00.900.90 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/85/85_ 7.769687180910.00.530.53 10.1.3.4http/1.1 0-030140/85/85_ 7.8100215170.01.011.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/79/79_ 7.8610114172790.01.071.07 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/78/78_ 7.85201158130.01.981.98 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/95/95_ 7.87851200930.00.390.39 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82798263/b52a778890cbc8199b5ef06a02693881 0-030140/92/92_ 7.87881102260.01.081.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/82/82_ 7.83591170690.02.072.07 10.1.3.6http/1.1 0-030140/90/90_ 7.78581170910.00.460.46 10.1.3.4http/1.1 0-030140/86/86_ 7.88580128150.01.951.95 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.81971104070.01.781.78 127.0.0.1http/1.1 0-030140/80/80_ 7.891714113900.00.410.41 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/96/96_ 7.87891192880.00.540.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.87890144590.00.370.37 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/83/83_ 7.9058203820.01.391.39 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-030140/83/83_ 7.83894150180.00.950.95 10.1.3.6http/1.1 0-030140/87/87_ 7.87801142620.01.211.21 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82817092/bc7a57a8d2460d216e9d24419cb2c161 0-030140/88/88_ 7.81961205440.00.480.48 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/79/79_ 7.738818159210.01.681.68 10.1.3.4http/1.1 0-030140/101/101_ 7.828918143330.00.610.61 10.1.3.6http/1.1 0-030140/75/75_ 7.878511112270.02.302.30 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/78/78_ 7.8789166210.00.390.39 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.783614184260.00.770.77 127.0.0.1http/1.1 0-030140/86/86_ 7.845810161990.02.022.02 10.1.3.4http/1.1 0-030140/92/92_ 7.78581155920.00.930.93 10.1.3.4http/1.1 1-030150/82/82_ 7.61591120090.05.105.10 10.1.3.6http/1.1 1-030150/79/79_ 7.65654129780.03.773.77 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395114229 HTTP/1 1-030150/88/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550289df9586
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41052 - Total Traffic: 271.3 MB - Total Duration: 7230680 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.135 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes248000 157754no0yes050000 Sum200 298000 _________________________W_______W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576952/15/351W 1.1800597160.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576953/16/332W 1.1400560280.00.040.82 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a652a7ffe
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 18:18:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 8 minutes 51 seconds Server load: 0.07 0.05 0.04 Total accesses: 89234 - Total Traffic: 1.1 GB - Total Duration: 80987739 CPU Usage: u8.99 s7.87 cu36.4 cs25.8 - .216% CPU load 2.44 requests/sec - 31.7 kB/second - 13.0 kB/request - 907.588 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes050000 151307no2yes149020 Sum202 199020 _____________________________________________________________W__ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/78/752_ 6.992106885600.00.4111.48 10.1.3.4http/1.1 0-2513060/81/768_ 6.7720816915390.00.1633.81 10.1.3.6http/1.1 0-2513060/86/762_ 6.9220506713140.00.182.15 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/76/777_ 6.922316828740.00.172.88 34.251.44.191http/1.1 0-2513060/84/769_ 7.0017816763720.00.1713.91 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/782_ 7.0214817203190.00.182.44 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/72/752_ 7.0117106556140.00.1514.39 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/92/784_ 7.0214106985380.00.232.12 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/773_ 6.7220317127890.00.183.78 34.251.44.191http/1.1 0-2513060/79/764_ 6.9417117403520.00.2012.88 10.1.3.4http/1.1 0-2513060/80/747_ 6.8417106474520.00.182.43 10.1.3.4http/1.1 0-2513060/88/777_ 6.9320217344440.01.114.22 127.0.0.1http/1.1 0-2513060/96/799_ 6.9514116969960.00.3813.19 10.1.3.4http/1.1 0-2513060/87/745_ 7.00203746661110.00.192.34 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/84/771_ 6.95148746803910.00.5613.55 10.1.3.6http/1.1 0-2513060/69/771_ 6.9417106596320.00.132.52 10.1.3.4http/1.1 0-2513060/83/784_ 7.0117126950350.00.202.83 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/72/767_ 7.00198187022260.00.1911.58 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/91/788_ 7.0211126898710.00.205.82 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/753_ 6.8720506775900.00.112.07 127.0.0.1http/1.1 0-2513060/82/776_ 6.8511116975440.00.142.64 10.1.3.4http/1.1 0-2513060/80/765_ 7.0211127000690.00.1423.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/73/761_ 6.9514116845410.00.1511.64 10.1.3.4http/1.1 0-2513060/74/754_ 6.9319806883610.00.412.60 34.251.44.191http/1.1 0-2513060/73/756_ 6.8414126781480.00.1310.80 10.1.3.4http/1.1 0-2513060/82/779_ 7.0214117366000.00.145.01 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/83/772_ 7.0214117052440.00.435.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/88/768_ 6.978807049400.00.4014.62 10.1.3.6http/1.1 0-2513060/80/763_ 7.038816959430.00.353.62 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/771_ 6.95118196666060.00.2312.11 10.1.3.6http/1.1 0-2513060/81/782_ 6.9611107007920.00.2121.05 10.1.3.4http/1.1 0-2513060/82/759_ 7.038807062610.00.6711.25 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/82/751_ 6.6728857041790.00.684.56 10.1.3.6http/1.1 0-2513060/80/744_ 7.038116663420.00.1811.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/84/762_ 7.0211817034270.00.2611.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/777_ 7.052816887110.00.4428.57 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/83/778_ 6.853717113580.00.226.00 127.0.0.1http/1.1 0-2513060/87/778_ 6.9128117010150.00.202.25 10.1.3.6http/1.1 0-2513060/89/783_ 7.053706907150.00.2013.99 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/78/760_ 6.9781747015780.00.4511.92 10.1.3.4http/1.1 0-2513060/79/774_ 6.982206907600.00.1412.94 127.0.0.1http/1.1 0-2513060/88/772_ 7.052816625950.00.3211.06 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/780_ 6.978816830060.00.2011.09 10.1.3.6http/1.1 0-2513060/86/767_ 6.9920817168030.00.192.42 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/773_ 6.982817178980.00.173.99 10.1.3.6http/1.1 0-2513060/85/786_ 7.052107044630.00.382.26 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/775_ 7.052806841550.00.6822.50 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/89/781_ 7.0117117067090.00.1713.34 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/85/766_ 6.9317816556940.00.173.19 10.1.3.6http/1.1 0-2513060/87/767_ 7.0523747048080.00.202.54 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2513070/109/1023_ 8.2813919251490.01.226.26 34.251.44.191http/1.1 1-2513070/107/1004_ 8.305818949350.00.2418.71 10.1.3.6http/1.1 1-2513070/108/1006_ 8.432118712370.01.093.70 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2513070/111/1036_ 8.45019005150.01.0324.07 96.126.110.181http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2513070/125/1039_ 8.358219252580.00.452.94 127.0.0.1http/1.1 1-251
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455027adde9d1
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 15:43:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 33 minutes 51 seconds Server load: 0.02 0.02 0.03 Total accesses: 82703 - Total Traffic: 1.1 GB - Total Duration: 80914826 CPU Usage: u3.71 s3.59 cu36.4 cs25.8 - .255% CPU load 3.04 requests/sec - 41.1 kB/second - 13.5 kB/request - 978.378 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes149000 151307no2yes050010 Sum202 199010 _________________W______________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/25/699_ 2.78106880400.00.0611.13 172.105.16.117http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2513060/30/717_ 2.78006909350.00.0633.71 172.105.16.117http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2513060/26/702_ 2.7214106707110.00.072.04 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/27/728_ 2.662116823730.00.082.79 10.1.3.4http/1.1 0-2513060/26/711_ 2.6712116758260.00.0713.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/27/722_ 2.73138197198810.00.072.33 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/20/700_ 2.6014116547500.00.0514.29 10.1.3.4http/1.1 0-2513060/32/724_ 2.73128106978660.00.091.98 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2513060/29/719_ 2.7214117120650.00.083.68 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/28/713_ 2.6311107401260.00.0912.78 10.1.3.4http/1.1 0-2513060/29/696_ 2.7311916471240.00.102.35 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/26/715_ 2.6614187338580.00.063.16 10.1.3.4http/1.1 0-2513060/34/737_ 2.748916964240.00.0612.88 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/29/687_ 2.73126106654210.00.072.22 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2513060/27/714_ 2.5111916795830.00.0713.06 10.1.3.6http/1.1 0-2513060/18/720_ 2.6712116593540.00.042.43 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/24/725_ 2.6713816945460.00.092.72 34.251.44.191http/1.1 0-2513065/18/713W 2.50007015050.00.0811.48 172.105.16.117http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2513060/28/725_ 2.7411116890120.00.075.69 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/30/708_ 2.782106775130.00.062.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/27/721_ 2.638296970890.00.052.56 34.251.44.191http/1.1 0-2513060/22/707_ 2.748816993110.00.0623.84 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2513060/24/712_ 2.5189966841060.00.0611.55 10.1.3.6http/1.1 0-2513060/26/706_ 2.688916879160.00.092.28 127.0.0.1http/1.1 0-2513060/24/707_ 2.638316775990.00.0610.73 10.1.3.4http/1.1 0-2513060/29/726_ 2.4983947359910.00.074.93 10.1.3.4http/1.1 0-2513060/26/715_ 2.7578187047230.00.335.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/29/709_ 2.7666117043510.00.3014.52 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-2513060/25/708_ 2.7061216951150.00.253.53 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/28/717_ 2.5261956658540.00.1011.98 127.0.0.1http/1.1 0-2513060/27/728_ 2.7582747002010.00.1120.96 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/27/704_ 2.7059117053590.00.5511.13 10.1.3.6http/1.1 0-2513060/28/697_ 2.7666107036100.00.103.97 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2513060/33/697_ 2.756796658150.00.1110.93 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2513060/26/704_ 2.637817026500.00.1610.96 34.251.44.191http/1.1 0-2513060/31/721_ 2.762906880190.00.3428.47 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/24/719_ 2.765907103460.00.065.85 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/32/723_ 2.6429127004700.00.082.12 10.1.3.6http/1.1 0-2513060/27/721_ 2.636116895000.00.0813.87 34.251.44.191http/1.1 0-2513060/28/710_ 2.765117009170.00.3511.81 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/30/725_ 2.78206904350.00.0612.86 172.105.16.117http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2513060/29/713_ 2.762916621720.00.0810.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/26/724_ 2.592886825570.00.0710.96 127.0.0.1http/1.1 0-2513060/28/709_ 2.7823747161830.00.102.33 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/20/718_ 2.592917172820.00.073.89 10.1.3.6http/1.1 0-2513060/24/725_ 2.4723897041250.00.081.96 34.251.44.191http/1.1 0-2513060/26/718_ 2.705106834240.00.5622.38 10.1.3.4http/1.1 0-2513060/31/723_ 2.78007060840.00.0713.24 172.105.16.117http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2513060/23/704_ 2.782116549570.00.063.07 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/28/708_ 2.722107038320.00.072.41 10.1.3.4http/1.1 1-2513070/34/948_ 3.488909240070.00.986.01 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2513070/32/929_ 3.51688943270.00.0818.55 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 1-2513070/31/929_ 3.399408702180.00.903.50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550230f3155a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41054 - Total Traffic: 271.3 MB - Total Duration: 7230682 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.126 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ____________________________W___________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/352_ 1.2200597170.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576955/12/357W 1.1400638810.00.0615.90 138.197.191.87http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576950/17/333_ 1.2201560290.00.050.83 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 1-2577540/19/480</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455028d9cb12b
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:43 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 24 seconds Server load: 0.02 0.06 0.06 Total accesses: 12557 - Total Traffic: 515.0 MB - Total Duration: 1014366 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .985 requests/sec - 41.4 kB/second - 42.0 kB/request - 80.7809 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no2yes050010 Sum203 199010 _________________________________W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2521875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201853261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.229179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2461104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2618196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2640106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.246091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/142/142_ 9.272195440.011.8811.88 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /s/53e23323e28343e23323/_/;/META-INF/maven/com.atlassian.ji 0-031090/137/137_ 9.273082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/142/142_ 9.2731381720.013.1913.19 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.264068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/156/156_ 9.273080880.00.990.99 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.DS_Store HTTP/1.1 0-031090/146/146_ 9.2291114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2614055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.2720158030.01.091.09 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/152/152_ 9.272076140.01.581.58 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-031090/143/143_ 9.25299119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/143/143_ 9.273097790.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-031090/132/132_ 9.1234162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/155/155_ 9.272143520.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/139/139_ 9.2710381270.026.2326.23 137.184.150.232http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/144/144_ 9.273163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.229066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2224197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22158423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/150/150_ 9.2730234290.055.8255.82 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-031090/149/149_ 9.2640107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/139/139_ 9.2722433080.01.821.82 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /s/2313e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-031090/136/136_ 9.2641100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.269153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/152/152_ 9.2730107220.01.491.49 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-031090/142/142_ 9.263162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/153/153_ 9.2720129080.00.820.82 137.184.150.232http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031099/150/150W 9.1200123560.01.391.39 137.184.150.232http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/145/145_ 9.2224996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/150/150_ 9.272061390.01.291.29 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-031090/148/148_ 9.26201075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2529990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.264180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2215163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.270096120.01.301.30 137.184.150.232http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-031090/159/159_ 9.2641106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2640111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2526193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/142/142_ 9.272089490.028.1528.15 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-031090/148/148_ 9.264088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.271080650.011.6811.68 137.184.150.232http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-031090/143/143_ 9.263082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455022554d6e5
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12538 - Total Traffic: 515.0 MB - Total Duration: 1014352 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9022 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 _________W______________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201553261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.226179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2615196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/137/137_ 9.270082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031094/141/141W 9.2400381710.013.1813.18 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2611055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2245076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2445097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/144/144_ 9.270163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.226066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24499234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2611106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-03109
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314086d1997d
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 13:21:52 CEST Restart Time: Thursday, 22-May-2025 08:03:09 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 18 minutes 43 seconds Server load: 0.06 0.07 0.07 Total accesses: 1922 - Total Traffic: 30.5 MB - Total Duration: 50703 CPU Usage: u7.32 s9.23 cu0 cs.02 - .0866% CPU load .101 requests/sec - 1674 B/second - 16.3 kB/request - 26.3803 ms/request 12 requests currently being processed, 88 idle workers _____K___K_____K__K____R__K_____________________________________ ______________W_K_KKK________K______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114780/18/18_ 8.117104260.00.370.37 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/jquery.validate.js?_vs=F31EF4AFD55CD1E6C4638 0-114780/17/17_ 8.08170275610.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/15/15_ 8.0813401170.00.040.04 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/jquery.json.js?_vs=F31EF4AFD55CD1E6C46382AA7 0-114780/21/21_ 8.1011204480.00.080.08 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/jquery-ui-timepicker-addon.js?_vs=F31EF4AFD5 0-114780/14/14_ 8.0230307810.00.400.40 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/vue/vue-router.min.js?_vs=F31EF4AFD55CD1E6C4 0-114781/22/22K 8.143255375.60.090.09 34.68.34.92http/1.1cofel-preprod.wedia-group.com:4POST /validate HTTP/1.1 0-114780/26/26_ 8.0815701770.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/17/17_ 8.133703480.00.120.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/17/17_ 8.133293510.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114781/15/15K 8.15112104.70.100.10 34.68.34.70http/1.1cofel-preprod.wedia-group.com:4GET /def-21273879-doesntexist HTTP/1.1 0-114780/18/18_ 7.953513630.00.070.07 127.0.0.1http/1.1 0-114780/18/18_ 7.973600870.00.040.04 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger.json HTTP/1.1 0-114780/14/14_ 8.15111590.00.050.05 34.19.127.185http/1.1cofel-preprod.wedia-group.com:4GET /%5cgoogle.com/4af206ebd4.html HTTP/1.1 0-114780/16/16_ 7.9636313920.00.070.07 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /swagger-ui/favicon.ico HTTP/1.1 0-114780/19/19_ 7.9835911410.00.120.12 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /swagger.json/favicon.ico HTTP/1.1 0-114781/16/16K 8.15013714.70.070.07 34.68.34.70http/1.1cofel-preprod.wedia-group.com:4GET /server-info HTTP/1.1 0-114780/32/32_ 7.9736213430.00.120.12 34.68.34.71http/1.1cofel-preprod.wedia-group.com:4GET /swagger-ui.html HTTP/1.1 0-114780/17/17_ 7.9736204550.00.070.07 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger-ui.html/favicon.ico HTTP/1.1 0-114781/20/20K 8.142333917.80.090.09 98.84.35.159http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/17/17_ 7.9835818680.00.350.35 34.68.34.71http/1.1cofel-preprod.wedia-group.com:4GET /swagger/index.html HTTP/1.1 0-114780/24/24_ 7.9835403270.00.080.08 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger/ui/index HTTP/1.1 0-114780/17/17_ 7.9835601160.00.050.05 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger/swagger-ui.html HTTP/1.1 0-114780/16/16_ 7.9835612070.00.060.06 34.68.34.71http/1.1cofel-preprod.wedia-group.com:4GET /swagger/swagger-ui.html HTTP/1.1 0-114780/17/17R 7.9636313990.00.080.08 72.247.155.22http/1.1cofel-preprod.wedia-group.com:4 0-114780/28/28_ 7.9935407450.02.412.41 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger/ui/index/favicon.ico HTTP/1.1 0-114780/17/17_ 7.9735903330.00.070.07 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger.json HTTP/1.1 0-114781/39/39K 8.15018144.71.221.22 8.34.210.39http/1.1cofel-preprod.wedia-group.com:4GET /def-29269143-doesntexist HTTP/1.1 0-114780/39/39_ 7.99352029110.06.396.39 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /swagger/v1/swagger.json/favicon.ico HTTP/1.1 0-114780/39/39_ 8.03282010850.02.882.88 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/moment-with-locales.js?_vs=F31EF4AFD55CD1E6C 0-114780/19/19_ 7.9935213790.00.070.07 34.68.34.71http/1.1cofel-preprod.wedia-group.com:4GET /swagger/v1/swagger.json HTTP/1.1 0-114780/16/16_ 7.9935112440.00.050.05 34.68.34.71http/1.1cofel-preprod.wedia-group.com:4GET /v1/swagger.json HTTP/1.1 0-114780/16/16_ 7.9935214480.00.080.08 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /swagger/v1/swagger.json/favicon.ico HTTP/1.1 0-114780/19/19_ 7.9935001560.00.100.10 34.68.34.72http/1.1cofel-preprod.wedia-group.com:8GET /v1/swagger.json/favicon.ico HTTP/1.1 0-114780/17/17_ 8.013260790.00.050.05 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/vue/vue-i18n.min.js?_vs=F31EF4AFD55CD1E6C463 0-114780/17/17_ 7.949512910.00.070.07 127.0.0.1http/1.1 0-114780/19/19_ 8.114903740.00.070.07 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/i18n/jquery.validate-i18n.js?_vs=F31EF4AFD55 0-114780/13/13_ 7.9327603120.00.050.05 127.0.0.1http/1.1 0-114780/19/19_ 7.9935313990.00.080.08 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /swagger/ui/index/favicon.ico HTTP/1.1 0-114780/19/19_ 7.9835716540.00.250.25 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /swagger/index.html/favicon.ico HTTP/1.1 0-114780/16/16_ 8.03273981140.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/21/21_ 7.9321622560.00.270.27 127.0.0.1http/1.1 0-114780/17/17_ 8.05230402940.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/16/16_ 8.00350112030.00.080.08 34.68.34.72http/1.1cofel-preprod.wedia-group.com:4GET /v1/swagger.json/favicon.ico HTTP/1.1 0-114780/20/20_ 8.0621374140.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/18/18_ 7.9233605970.00.080.08 127.0.0.1http/1.1 0-114780/19/19_ 8.0133801370.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/17/17_ 8.0619703090.00.100.10 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /_plugins/WXM_Multiupdate/res/dist/main-multiupdate.min.js? 0-114780/21/21_ 8.0424002860.00.140.14 8.34.210.47http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/vue/components/vue-virtual-scroll-list/index 0-114780/17/17_ 7.9315502540.00.080.08 127.0.0.1http/1.1 0-114780/30/30_ 8.109702060.00.270.27 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-1148390/21/21_ 7.417003800.00.09
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831401e24d560
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Monday, 26-May-2025 16:34:40 CEST Restart Time: Monday, 26-May-2025 08:03:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 31 minutes 38 seconds Server load: 0.07 0.06 0.05 Total accesses: 1653 - Total Traffic: 7.0 MB - Total Duration: 46390 CPU Usage: u9.28 s14.9 cu.01 cs.02 - .0789% CPU load .0538 requests/sec - 239 B/second - 4438 B/request - 28.0641 ms/request 10 requests currently being processed, 90 idle workers _______KKKK_K___________________________________________________ _KKKKW______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114890/19/19_ 10.897603860.00.070.07 119.163.41.203http/1.1 0-114890/18/18_ 10.877772930.00.060.06 123.160.235.133http/1.1 0-114890/13/13_ 10.507503020.00.060.06 60.16.197.52http/1.1 0-114890/20/20_ 10.9174215370.00.100.10 183.93.65.151http/1.1 0-114890/16/16_ 10.507282100.00.050.05 140.206.194.75http/1.1 0-114890/21/21_ 11.332602900.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/18/18_ 10.942403250.00.060.06 127.0.0.1http/1.1 0-114892/16/16K 11.34423695.80.070.07 165.227.84.14http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114891/19/19K 11.34325154.60.090.09 165.227.84.14http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114891/19/19K 11.34212544.70.070.07 165.227.84.14http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114891/17/17K 11.34112754.60.070.07 165.227.84.14http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114890/14/14_ 8.98925857030.00.060.06 127.0.0.1http/1.1 0-114891/19/19K 11.35015144.70.090.09 165.227.84.14http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114890/19/19_ 10.57880812540.00.070.07 45.142.193.91http/1.1 0-114890/19/19_ 11.0186602460.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/13/13_ 9.2786573520.00.070.07 127.0.0.1http/1.1 0-114890/18/18_ 11.02817336400.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/16/16_ 10.6080603750.00.070.07 127.0.0.1http/1.1 0-114890/18/18_ 11.0380185140.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/18/18_ 11.0574603370.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/15/15_ 9.3174574900.00.070.07 127.0.0.1http/1.1 0-114890/20/20_ 11.07698215640.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/12/12_ 10.6468601700.00.040.04 127.0.0.1http/1.1 0-114890/14/14_ 10.6662501950.00.050.05 127.0.0.1http/1.1 0-114890/21/21_ 11.0868178390.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/17/17_ 11.1062603750.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/17/17_ 11.12577354290.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/13/13_ 10.69566213380.00.060.06 127.0.0.1http/1.1 0-114890/17/17_ 11.1256173610.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/14/14_ 10.7150402830.00.060.06 127.0.0.1http/1.1 0-114890/16/16_ 11.1450503090.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/17/17_ 11.1644603360.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/14/14_ 10.3244483530.00.050.05 127.0.0.1http/1.1 0-114890/14/14_ 11.1548515370.00.070.07 23.79.238.53http/1.1cofel-preprod.wedia-group.com:4GET /favicon.ico HTTP/1.1 0-114890/22/22_ 11.18398333410.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/16/16_ 10.76386243590.00.060.06 127.0.0.1http/1.1 0-114890/12/12_ 11.1938172720.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/14/14_ 11.2132603380.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/19/19_ 10.7832402760.00.070.07 127.0.0.1http/1.1 0-114890/16/16_ 11.23278352960.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/16/16_ 11.2426183030.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/17/17_ 10.80266222430.00.060.06 127.0.0.1http/1.1 0-114890/15/15_ 11.2520606130.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/18/18_ 10.8220403940.00.080.08 127.0.0.1http/1.1 0-114890/19/19_ 10.8314673160.00.070.07 127.0.0.1http/1.1 0-114890/19/19_ 11.2814175760.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114890/18/18_ 11.28158221980.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114890/13/13_ 11.308503870.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114890/19/19_ 10.8683215540.00.090.09 127.0.0.1http/1.1 0-114890/17/17_ 11.308172650.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-189750/15/15_ 10.82206213250.00.070.07 127.0.0.1http/1.1 1-189750/18/18_ 10.84144214990.00.080.08 127.0.0.1http/1.1 1-189750/20/20_ 11.2720074630.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-189750/15/15_ 11.2914606220.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-189750/19/19_ 11.3198233510.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-189750/15/15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831409b2902a7
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 14:57:35 CEST Restart Time: Thursday, 22-May-2025 08:03:09 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 54 minutes 26 seconds Server load: 0.06 0.03 0.04 Total accesses: 2401 - Total Traffic: 32.4 MB - Total Duration: 58517 CPU Usage: u9.22 s12.16 cu0 cs.02 - .0861% CPU load .0966 requests/sec - 1367 B/second - 13.8 kB/request - 24.3719 ms/request 8 requests currently being processed, 92 idle workers _______KK_K_K______________________K____________________________ __________K_____W___________K_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114780/23/23_ 10.40415040.00.390.39 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /telescope/requests HTTP/1.1 0-114780/21/21_ 10.39815660.00.100.10 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114780/20/20_ 10.40611690.00.060.06 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-114780/28/28_ 10.40515450.00.100.10 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /.env HTTP/1.1 0-114780/18/18_ 9.1378449300.00.420.42 127.0.0.1http/1.1 0-114780/24/24_ 8.9261805370.00.100.10 127.0.0.1http/1.1 0-114780/32/32_ 10.39713360.00.120.12 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114781/21/21K 10.41413544.60.130.13 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114781/22/22K 10.41214344.60.070.07 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114780/18/18_ 8.9555802110.00.110.11 127.0.0.1http/1.1 0-114781/24/24K 10.41314554.70.100.10 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114780/23/23_ 10.2344101230.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114781/18/18K 10.42011764.70.070.07 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114780/23/23_ 10.1662107210.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/23/23_ 9.01377422860.00.140.14 127.0.0.1http/1.1 0-114780/19/19_ 8.97498234770.00.090.09 127.0.0.1http/1.1 0-114780/36/36_ 9.8060273800.00.140.14 159.223.187.33http/1.1 0-114780/21/21_ 9.0043804590.00.070.07 127.0.0.1http/1.1 0-114780/26/26_ 10.1956104080.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/21/21_ 10.2537689570.00.370.37 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/28/28_ 9.0431803470.00.090.09 127.0.0.1http/1.1 0-114780/22/22_ 10.29273242290.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/22/22_ 10.2832102910.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/22/22_ 10.22496104580.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/33/33_ 10.2925677840.02.432.43 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/21/21_ 10.25393244530.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/42/42_ 10.20513239490.01.241.24 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/45/45_ 10.331524630710.06.426.42 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/44/44_ 10.0210011060.02.892.89 142.93.0.66http/1.1 0-114780/23/23_ 9.0919804140.00.080.08 127.0.0.1http/1.1 0-114780/21/21_ 10.3413672820.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/21/21_ 9.9313805560.00.110.11 127.0.0.1http/1.1 0-114780/24/24_ 10.358102300.00.120.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/20/20_ 9.1711231300.00.060.06 142.93.0.66http/1.1 0-114780/22/22_ 10.40014260.00.100.10 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114781/26/26K 10.41414884.60.100.10 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114780/17/17_ 9.191003330.00.060.06 142.93.0.66http/1.1 0-114780/24/24_ 10.3220104910.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114780/25/25_ 9.8825808020.00.280.28 127.0.0.1http/1.1 0-114780/20/20_ 9.5918981490.00.090.09 127.0.0.1http/1.1 0-114780/26/26_ 10.39912930.00.280.28 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114780/21/21_ 9.229293560.00.070.07 142.93.0.66http/1.1 0-114780/22/22_ 10.3663012940.00.100.10 47.97.43.23http/1.1filter.wedia-group.com:80GET /containers/json HTTP/1.1 0-114780/25/25_ 10.001074610.00.100.10 142.93.0.66http/1.1 0-114780/24/24_ 10.381676750.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114780/23/23_ 10.3733242490.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114780/24/24_ 10.39813290.00.120.12 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114780/27/27_ 10.39414340.00.170.17 146.190.63.48http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114780/21/21_ 10.40713140.00.100.10 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-114780/34/34_ 10.40512120.00.280.28 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /.git/config HTTP/1.1 1-1148390/27/27_ 9.74204150.00.100.10 142.93.0.66http/1.1cofel-preprod.wedia-group.com:4GET /info.php HTTP/1.1 1-1148390/26/26_ 9.6976716660.02.802.80 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-1148390/20/20_ 8.4413804040.00.230.23 127.0.0.1http/1.1 1-1148390/25/25_ 9.35977620.00.180.18 142.93.0.66http/1.1 1-1148390/24/24_ 9.6893244130.00.090.09 34.251.44.191http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314053cbc40d
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 20-May-2025 14:09:55 CEST Restart Time: Tuesday, 20-May-2025 08:03:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 6 minutes 52 seconds Server load: 0.00 0.04 0.06 Total accesses: 1146 - Total Traffic: 4.9 MB - Total Duration: 43120 CPU Usage: u7.37 s13.08 cu.01 cs.02 - .093% CPU load .0521 requests/sec - 233 B/second - 4488 B/request - 37.6265 ms/request 12 requests currently being processed, 88 idle workers _K_____K_C______________________________K_K____K____K__K_K___W__ ______________________K__________K__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175490/9/9_ 9.1245692110.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175491/10/10K 9.35026084.60.060.06 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-175490/13/13_ 9.35013150.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-175490/13/13_ 9.35001640.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-175490/14/14_ 9.35011900.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-175490/12/12_ 9.35015150.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /.DS_Store HTTP/1.1 0-175490/11/11_ 9.0070404410.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175491/10/10K 9.36021504.70.040.04 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-175490/15/15_ 9.37013860.00.070.07 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /s/631313e2330323e20383e29393/_/;/META-INF/maven/com.atlass 0-175491/11/11C 9.37011151.40.020.02 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /telescope/requests HTTP/1.1 0-175490/10/10_ 8.47703294150.00.050.05 127.0.0.1http/1.1 0-175490/10/10_ 9.02652242170.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/10/10_ 8.49644402730.00.040.04 127.0.0.1http/1.1 0-175490/11/11_ 9.0363572240.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175490/11/11_ 9.05592464170.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/8/8_ 7.99584262620.00.040.04 127.0.0.1http/1.1 0-175490/12/12_ 9.0657673150.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175490/11/11_ 9.0852403560.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175490/10/10_ 8.0152301940.00.040.04 127.0.0.1http/1.1 0-175490/11/11_ 9.11472282370.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/12/12_ 8.5846302660.00.050.05 127.0.0.1http/1.1 0-175490/12/12_ 9.1440406150.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175490/13/13_ 8.0740304020.00.050.05 127.0.0.1http/1.1 0-175490/10/10_ 9.17352242830.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/11/11_ 8.63343016440.00.050.05 127.0.0.1http/1.1 0-175490/10/10_ 9.1833585350.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175490/13/13_ 9.2028507000.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175490/12/12_ 8.6528402490.00.040.04 127.0.0.1http/1.1 0-175490/12/12_ 9.22233242870.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/11/11_ 8.68224235460.00.050.05 127.0.0.1http/1.1 0-175490/10/10_ 9.2321594080.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175490/13/13_ 9.2516402680.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175490/11/11_ 8.7116301780.00.040.04 127.0.0.1http/1.1 0-175490/9/9_ 9.34013950.00.040.04 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-175490/11/11_ 9.28112284040.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-175490/12/12_ 8.7210305650.00.050.05 127.0.0.1http/1.1 0-175490/9/9_ 9.299592170.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-175490/14/14_ 9.314404050.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-175490/10/10_ 8.744302420.00.040.04 127.0.0.1http/1.1 0-175490/13/13_ 9.33132830.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-175491/11/11K 9.33132594.60.050.05 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-175490/12/12_ 8.791504270.00.060.06 138.68.82.23http/1.1 0-175491/11/11K 9.34123324.80.050.05 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-175490/11/11_ 8.79183690.00.050.05 138.68.82.23http/1.1 0-175490/12/12_ 8.82122990.00.050.05 138.68.82.23http/1.1 0-175490/9/9_ 8.301252130.00.040.04 138.68.82.23http/1.1 0-175490/11/11_ 8.841264560.00.060.06 138.68.82.23http/1.1 0-175491/11/11K 9.34132434.60.050.05 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-175490/13/13_ 9.34112950.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-175490/13/13_ 9.34121800.00.040.04 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 1-114420/17/17_ 9.71124370.00.070.07 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 1-114420/10/10_ 9.71121160.00.030.03 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 1-114421/12/12K 9.72113124.70.060.06 139.59.143.102http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 1-114420/14/14_ 9.72023710.00.050.05 138.68.82.23http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140ba2a4fcd
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Monday, 12-May-2025 17:50:46 CEST Restart Time: Monday, 12-May-2025 08:03:05 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 9 hours 47 minutes 41 seconds Server load: 0.17 0.10 0.09 Total accesses: 2313 - Total Traffic: 20.7 MB - Total Duration: 69965 CPU Usage: u6.84 s9.26 cu5.96 cs11.01 - .0938% CPU load .0656 requests/sec - 616 B/second - 9.2 kB/request - 30.2486 ms/request 10 requests currently being processed, 90 idle workers _KK___________KKW_______________________________________________ _____________________KK_______KKK___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41444450/9/22_ 6.96716420.00.040.09 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-41444451/10/19K 6.96113864.60.050.08 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-41444451/12/24K 6.96124244.60.050.10 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-41444450/10/24_ 6.7838604570.00.030.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/25/35_ 6.5432608170.00.280.32 127.0.0.1http/1.1 0-41444450/20/28_ 6.5438605410.00.300.35 127.0.0.1http/1.1 0-41444450/27/38_ 6.80327610850.00.320.38 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-41444450/12/22_ 6.76403213560.00.050.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/21/36_ 6.82284217310.00.450.51 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/9/16_ 6.54446453520.00.030.05 127.0.0.1http/1.1 0-41444450/19/36_ 6.8520776010.00.070.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-41444450/12/22_ 6.8226505200.00.050.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/6/15_ 6.5426503690.00.020.07 127.0.0.1http/1.1 0-41444450/10/17_ 6.5420503720.00.040.08 127.0.0.1http/1.1 0-41444451/10/17K 6.96112284.60.040.05 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-41444451/12/24K 6.97015354.70.040.11 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-41444450/9/17W 6.64003910.00.030.07 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-41444450/32/41_ 6.8714507440.00.590.63 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/6/12_ 6.0068561290.00.020.04 127.0.0.1http/1.1 0-41444450/28/42_ 6.9087617560.02.082.15 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-41444450/20/33_ 6.54145039930.00.560.60 127.0.0.1http/1.1 0-41444450/8/12_ 6.87163213140.00.040.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/26/42_ 6.92434912190.00.350.44 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/10/15_ 6.66644503140.00.050.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/25/39_ 6.932607830.00.300.36 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/21/30_ 6.548504290.00.210.24 127.0.0.1http/1.1 0-41444450/8/15_ 6.6762502170.00.030.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/9/24_ 6.47625215940.00.040.10 127.0.0.1http/1.1 0-41444450/8/13_ 6.542603090.00.030.05 127.0.0.1http/1.1 0-41444450/11/23_ 6.54906910.00.040.10 206.81.24.227http/1.1 0-41444450/8/17_ 6.94413920.00.030.07 207.154.212.47http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-41444450/12/20_ 6.54905650.00.050.08 206.81.24.227http/1.1 0-41444450/8/21_ 6.54905470.00.030.09 206.81.24.227http/1.1 0-41444450/10/19_ 6.6956774390.00.030.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-41444450/6/15_ 6.04565203730.00.020.07 127.0.0.1http/1.1 0-41444450/11/21_ 6.54904220.00.050.08 206.81.24.227http/1.1 0-41444450/9/21_ 6.71524214020.00.040.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-41444450/9/20_ 6.7350604840.00.040.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-41444450/9/17_ 6.5350673200.00.040.08 127.0.0.1http/1.1 0-41444450/10/23_ 6.54908140.00.040.10 206.81.24.227http/1.1 0-41444450/9/17_ 6.7444672900.00.040.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-41444450/12/24_ 6.94856700.00.050.10 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-41444450/12/23_ 6.95815000.00.030.08 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-41444450/9/16_ 6.95812920.00.020.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-41444450/13/27_ 6.95817210.00.050.12 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-41444450/9/19_ 6.95805690.00.030.08 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-41444450/13/21_ 6.95815900.00.060.09 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-41444450/12/24_ 6.95712720.00.040.08 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /.env HTTP/1.1 0-41444450/10/18_ 6.95721420.00.020.05 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /s/631313e2330323e20383e29393/_/;/META-INF/maven/com.atlass 0-41444450/11/26_ 6.96718560.00.050.12 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /telescope/requests HTTP/1.1 1-41450620/5/14_ 6.80583207970.00.020.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-41450620/8/20_ 6.6156503240.00.020.07 127.0.0.1http/1.1 1-41450620/11/17_ 6.8056504140.00.060.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-41450620/9/20_ 6.8450775070.00.030.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-41450620/10/20_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140b8d01f08
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 06-May-2025 18:35:25 CEST Restart Time: Tuesday, 06-May-2025 08:03:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 32 minutes 23 seconds Server load: 0.12 0.08 0.02 Total accesses: 2519 - Total Traffic: 36.6 MB - Total Duration: 286756 CPU Usage: u13.5 s20.24 cu.01 cs.02 - .089% CPU load .0664 requests/sec - 1012 B/second - 14.9 kB/request - 113.837 ms/request 10 requests currently being processed, 90 idle workers _______________________K_KK_KK__________________________________ __K____K_KKW________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115080/19/19_ 15.48133046440.00.390.39 127.0.0.1http/1.1 0-115080/27/27_ 15.5572122900.00.140.14 209.97.180.8http/1.1 0-115080/19/19_ 15.547029730.00.510.51 209.97.180.8http/1.1 0-115080/22/22_ 15.87167010830.00.150.15 78.153.140.157http/1.1filter.wedia-group.com:80GET /.env HTTP/1.1 0-115080/25/25_ 15.95614630.00.110.11 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /config.json HTTP/1.1 0-115080/23/23_ 15.95623800.00.090.09 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-115080/28/28_ 15.117749150.00.160.16 209.97.180.8http/1.1 0-115080/24/24_ 15.88153011630.00.450.45 71.6.199.87http/1.1filter.wedia-group.com:443GET / HTTP/1.1 0-115080/24/24_ 15.9266818580.00.170.17 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/16/16_ 15.90832340070.00.220.22 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115080/23/23_ 15.5213822110.00.400.40 127.0.0.1http/1.1 0-115080/23/23_ 15.08732419950.00.210.21 127.0.0.1http/1.1 0-115080/25/25_ 15.956126610.00.190.19 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-115080/27/27_ 15.88135014490.00.210.21 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/23/23_ 15.9315015360.00.260.26 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/20/20_ 15.46192228190.00.140.14 127.0.0.1http/1.1 0-115080/22/22_ 15.94716880.01.011.01 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-115080/27/27_ 15.957115740.00.930.93 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-115080/22/22_ 15.94717670.00.140.14 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-115080/24/24_ 15.956114680.01.001.00 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /.git/config HTTP/1.1 0-115080/25/25_ 15.957155420.00.290.29 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-115080/25/25_ 15.95618070.00.160.16 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /.DS_Store HTTP/1.1 0-115080/24/24_ 15.95408030.00.090.09 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /info.php HTTP/1.1 0-115081/19/19K 15.96313984.60.080.08 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-115080/22/22_ 15.96114890.00.090.09 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-115081/29/29K 15.9711126834.60.130.13 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-115081/30/30K 15.970211624.70.130.13 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-115080/38/38_ 15.29613818440.00.200.20 127.0.0.1http/1.1 0-115081/25/25K 15.96215854.70.370.37 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-115081/20/20K 15.96417554.80.100.10 134.122.28.88http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-115080/36/36_ 15.75495020250.00.260.26 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/37/37_ 15.335532718940.00.300.30 127.0.0.1http/1.1 0-115080/36/36_ 15.74546711660.00.370.37 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/21/21_ 15.7160675270.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/21/21_ 15.7355505360.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/30/30_ 15.784432416990.00.150.15 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115080/26/26_ 15.35433031590.00.480.48 127.0.0.1http/1.1 0-115080/23/23_ 15.35493013090.00.140.14 127.0.0.1http/1.1 0-115080/25/25_ 15.78426826970.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/26/26_ 15.79375023010.00.120.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/40/40_ 15.38373761490.01.711.71 127.0.0.1http/1.1 0-115080/26/26_ 15.82322346730.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115080/20/20_ 15.82306813110.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/31/31_ 15.85246889450.00.380.38 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115080/38/38_ 15.84254087200.01.391.39 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/24/24_ 15.42252785020.00.140.14 127.0.0.1http/1.1 0-115080/23/23_ 14.97312096660.00.100.10 127.0.0.1http/1.1 0-115080/41/41_ 14.6878150560.00.270.27 209.97.180.8http/1.1 0-115080/23/23_ 15.86194089120.01.441.44 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115080/39/39_ 15.567773840.00.450.45 209.97.180.8http/1.1 1-182780/30/30_ 15.817161860.00.270.27 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 1-182780/20/20_ 15.6248683850.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-182780/25/25_ 15.817153430.00.400.40 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 1-182780/26/26_ 15.80235362920.00.240.24 34.25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140d2d0a7a1
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Friday, 02-May-2025 18:08:00 CEST Restart Time: Friday, 02-May-2025 08:03:11 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 4 minutes 48 seconds Server load: 0.05 0.07 0.01 Total accesses: 1997 - Total Traffic: 9.4 MB - Total Duration: 75136 CPU Usage: u10.27 s16.55 cu.01 cs.02 - .074% CPU load .055 requests/sec - 273 B/second - 4961 B/request - 37.6244 ms/request 12 requests currently being processed, 88 idle workers ________________________K___KK__K__K_________________K_W________ _KK___K__K__C_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114700/18/18_ 12.4640004820.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/22/22_ 12.1740065090.00.100.10 127.0.0.1http/1.1 0-114700/20/20_ 12.4834174700.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114700/19/19_ 12.1934004330.00.080.08 127.0.0.1http/1.1 0-114700/20/20_ 12.2028103840.00.080.08 127.0.0.1http/1.1 0-114700/19/19_ 12.49298213350.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/21/21_ 11.92221366070.00.100.10 127.0.0.1http/1.1 0-114700/19/19_ 12.5410079660.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114700/23/23_ 12.52161011050.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/22/22_ 12.2316003570.00.080.08 127.0.0.1http/1.1 0-114700/22/22_ 12.5028076620.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114700/17/17_ 12.54117233990.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/19/19_ 12.51238217820.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/21/21_ 12.600111370.00.250.25 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-114700/22/22_ 12.29278670.00.110.11 139.59.136.184http/1.1 0-114700/21/21_ 11.98207370.00.070.07 139.59.136.184http/1.1 0-114700/22/22_ 12.302010050.00.110.11 139.59.136.184http/1.1 0-114700/23/23_ 12.57219380.00.110.11 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114700/23/23_ 12.5222106770.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/18/18_ 12.25100218260.00.100.10 127.0.0.1http/1.1 0-114700/22/22_ 12.564067680.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114700/20/20_ 12.274006050.00.080.08 127.0.0.1http/1.1 0-114700/21/21_ 12.59109100.00.110.11 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-114700/20/20_ 12.60016820.00.070.07 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-114701/22/22K 12.59118514.60.130.13 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114700/15/15_ 12.282216920.00.080.08 139.59.136.184http/1.1 0-114700/21/21_ 12.58115310.00.090.09 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114700/21/21_ 12.59117560.00.080.08 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114701/21/21K 12.59116994.60.090.09 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114701/18/18K 12.58215834.60.090.09 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114700/19/19_ 12.59117870.00.090.09 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114700/17/17_ 11.0864187340.00.070.07 127.0.0.1http/1.1 0-114701/22/22K 12.59116434.60.110.11 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114700/23/23_ 12.396582110500.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/19/19_ 12.58216050.00.080.08 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114701/19/19K 12.600110544.70.100.10 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114700/19/19_ 12.3964106050.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/17/17_ 12.60018830.00.070.07 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /s/631313e2330323e20383e29393/_/;/META-INF/maven/com.atlass 0-114700/20/20_ 12.600110030.00.110.11 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /config.json HTTP/1.1 0-114700/22/22_ 12.60016820.00.090.09 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /.DS_Store HTTP/1.1 0-114700/23/23_ 12.60015780.00.090.09 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /.env HTTP/1.1 0-114700/24/24_ 12.4158003780.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/12/12_ 11.8058002920.00.050.05 127.0.0.1http/1.1 0-114700/17/17_ 12.4352005790.00.120.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114700/20/20_ 11.8252065200.00.100.10 127.0.0.1http/1.1 0-114700/17/17_ 11.8346003040.00.240.24 127.0.0.1http/1.1 0-114700/22/22_ 12.4446064930.00.270.27 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114700/21/21_ 12.435372293200.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/21/21_ 12.44477216260.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114700/19/19_ 12.46410013820.00.090.09 165.227.25.207http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-142390/16/16_ 9.85100235050.00.080.08 127.0.0.1http/1.1 1-142390/24/24_ 12.484007040.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-142390/18/18_ 12.1940367950.00.090.09 127.0.0.1http/1.1 1-142391/19/19K 12.51118584.60.090.09 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140d31aaa35
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 15:10:42 CEST Restart Time: Wednesday, 30-Apr-2025 08:03:07 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 7 minutes 34 seconds Server load: 0.17 0.15 0.09 Total accesses: 1422 - Total Traffic: 7.2 MB - Total Duration: 55085 CPU Usage: u8.49 s14.48 cu.01 cs.02 - .0897% CPU load .0554 requests/sec - 293 B/second - 5.2 kB/request - 38.7377 ms/request 7 requests currently being processed, 93 idle workers ____________K_K_K______________________________________K__KKW___ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114470/13/13_ 10.84834120.00.060.06 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114470/13/13_ 10.379274140.00.060.06 64.226.65.160http/1.1 0-114470/16/16_ 10.84814160.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114470/11/11_ 9.86993780.00.060.06 64.226.65.160http/1.1 0-114470/16/16_ 10.84919000.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114470/14/14_ 10.84815830.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114470/17/17_ 10.86815860.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-114470/13/13_ 10.85804910.00.060.06 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-114470/15/15_ 10.86812640.00.050.05 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /.env HTTP/1.1 0-114470/15/15_ 10.86714250.00.060.06 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /s/631313e2330323e20383e29393/_/;/META-INF/maven/com.atlass 0-114470/13/13_ 10.86727990.00.060.06 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /telescope/requests HTTP/1.1 0-114470/15/15_ 10.86719160.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-114471/16/16K 10.87416434.60.060.06 146.190.103.103http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114470/15/15_ 10.86014380.00.070.07 146.190.103.103http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-114471/15/15K 10.87214034.60.060.06 146.190.103.103http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114470/13/13_ 10.0464105190.00.050.05 34.251.44.191http/1.1 0-114471/14/14K 10.87119074.60.070.07 146.190.103.103http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114470/13/13_ 10.0268595450.00.060.06 127.0.0.1http/1.1 0-114470/18/18_ 10.5662705950.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/13/13_ 10.07625242870.00.050.05 127.0.0.1http/1.1 0-114470/14/14_ 10.58580255720.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/18/18_ 10.0756586290.00.070.07 127.0.0.1http/1.1 0-114470/16/16_ 10.10505740480.00.100.10 127.0.0.1http/1.1 0-114470/15/15_ 10.6250706030.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/15/15_ 10.5956295070.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/17/17_ 10.63459244450.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/16/16_ 9.6344603940.00.070.07 127.0.0.1http/1.1 0-114470/12/12_ 10.6544272880.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/17/17_ 10.69339677350.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/15/15_ 10.66387011350.00.300.30 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/11/11_ 10.1538585670.00.180.18 127.0.0.1http/1.1 0-114470/14/14_ 9.6832502640.00.050.05 127.0.0.1http/1.1 0-114470/14/14_ 10.69323113390.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/16/16_ 10.7226705170.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/11/11_ 10.2026583780.00.050.05 127.0.0.1http/1.1 0-114470/15/15_ 10.2225803830.00.060.06 192.145.30.212http/1.1 0-114470/16/16_ 10.24205376080.00.080.08 127.0.0.1http/1.1 0-114470/14/14_ 10.7814282990.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/16/16_ 10.76159247880.00.160.16 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/11/11_ 10.7420701700.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/11/11_ 10.2514583570.00.050.05 127.0.0.1http/1.1 0-114470/12/12_ 10.798703550.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/14/14_ 9.778503080.00.050.05 127.0.0.1http/1.1 0-114470/14/14_ 10.8139361570.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/14/14_ 9.7926294080.00.070.07 127.0.0.1http/1.1 0-114470/10/10_ 10.8322104460.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/13/13_ 10.83934620.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114470/14/14_ 9.83903950.00.060.06 64.226.65.160http/1.1 0-114470/9/9_ 10.359221690.00.040.04 64.226.65.160http/1.1 0-114470/14/14_ 9.859303590.00.060.06 64.226.65.160http/1.1 1-151470/16/16_ 10.698151390.00.110.11 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 1-151470/17/17_ 10.69819940.00.080.08 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /.DS_Store HTTP/1.1 1-151470/18/18_ 10.69814480.00.070.07 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-151470/16/16_ 10.70815240.00.060.06 64.226.65.160http/1.1cofel-preprod.wedia-group.com:4GET /.git/config HTTP/1.1 1-151470/12/12_ 10.70712770.00.050.05 64.226.65
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140429bc9e1
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:03:07 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 45 minutes 16 seconds Server load: 0.04 0.09 0.08 Total accesses: 493 - Total Traffic: 2.2 MB - Total Duration: 25924 CPU Usage: u3.09 s5.41 cu.01 cs.02 - .086% CPU load .0497 requests/sec - 233 B/second - 4694 B/request - 52.5842 ms/request 18 requests currently being processed, 82 idle workers _________KKKKKKKKK_____________________________________KKKKKKKKW ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114470/5/5_ 3.546901930.00.020.02 127.0.0.1http/1.1 0-114470/4/4_ 2.53189361560.00.020.02 127.0.0.1http/1.1 0-114470/7/7_ 4.0281281360.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.99141272490.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 2.5412986900.00.020.02 127.0.0.1http/1.1 0-114470/4/4_ 4.026482350.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/6/6_ 4.031001940.00.030.03 2a05:9403::5f9http/1.1cofel-preprod.wedia-group.com:8HEAD / HTTP/1.1 0-114470/6/6_ 4.041102570.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/6/6_ 3.5799400.00.020.02 127.0.0.1http/1.1 0-114471/5/5K 4.0513994.60.020.02 2a03:b0c0:3:d0::fef:2001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114471/5/5K 4.05196214.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /.git/config HTTP/1.1 0-114471/6/6K 4.061354834.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /ftpsync.settings HTTP/1.1 0-114473/7/7K 4.06131347.10.020.02 64.225.75.246http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114471/6/6K 4.06161824.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /auth.json HTTP/1.1 0-114471/6/6K 4.0611954.60.020.02 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114472/6/6K 4.07011685.70.020.02 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114471/5/5K 4.07016194.60.030.03 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114471/4/4K 4.07011234.60.020.02 64.225.75.246http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114470/7/7_ 3.6696482200.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/4/4_ 3.699110270.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 2.71910101340.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.71861242870.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/9/9_ 2.75790839750.00.080.08 127.0.0.1http/1.1 0-114470/3/3_ 2.26850671570.00.020.02 127.0.0.1http/1.1 0-114470/7/7_ 3.7184583000.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.7379102100.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/5/5_ 3.76741242100.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.27729391190.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.7672493630.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/4/4_ 3.786710820.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 3.3066901340.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.80621251700.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.3160930800.00.010.01 127.0.0.1http/1.1 0-114470/5/5_ 3.81604112720.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/4/4_ 3.8255102490.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 2.84549101470.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.85501393420.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.374890200.00.010.01 127.0.0.1http/1.1 0-114470/6/6_ 3.87441242130.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.40429271310.00.020.02 127.0.0.1http/1.1 0-114470/3/3_ 3.8842471240.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/6/6_ 3.8937102220.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/3/3_ 3.4236901090.00.010.01 127.0.0.1http/1.1 0-114470/6/6_ 3.903649580.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.923110700.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/2/2_ 2.483090630.00.010.01 127.0.0.1http/1.1 0-114470/4/4_ 3.94260302300.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.4724901450.00.010.01 127.0.0.1http/1.1 0-114470/4/4_ 3.952448530.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.971910830.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-151470/8/8_ 3.85212547820.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151470/8/8_ 3.861037540.00.040.04 2a05:9403::5f9http/1.1cofel-preprod.wedia-group.com:4HEAD / HTTP/1.1 1-151470/6/6_ 3.386901900.00.020.02 127.0.0.1http/1.1 1-151470/5/5_ 2.949592840.00.020.02 127.0.0.1http/1.1 1-151470/5/5_ 3.86481520.00.020.02 34.251.44.191http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831404a4e9c7e
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:03:07 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 45 minutes 16 seconds Server load: 0.04 0.09 0.08 Total accesses: 495 - Total Traffic: 2.2 MB - Total Duration: 25930 CPU Usage: u3.09 s5.41 cu.01 cs.02 - .086% CPU load .0499 requests/sec - 234 B/second - 4702 B/request - 52.3838 ms/request 20 requests currently being processed, 80 idle workers _________KKKKKKKKKK____________________________________KKKKKKKKK W___________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114470/5/5_ 3.546901930.00.020.02 127.0.0.1http/1.1 0-114470/4/4_ 2.53189361560.00.020.02 127.0.0.1http/1.1 0-114470/7/7_ 4.0281281360.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.99141272490.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 2.5412986900.00.020.02 127.0.0.1http/1.1 0-114470/4/4_ 4.026482350.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/6/6_ 4.031001940.00.030.03 2a05:9403::5f9http/1.1cofel-preprod.wedia-group.com:8HEAD / HTTP/1.1 0-114470/6/6_ 4.041102570.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/6/6_ 3.5799400.00.020.02 127.0.0.1http/1.1 0-114471/5/5K 4.0523994.60.020.02 2a03:b0c0:3:d0::fef:2001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114471/5/5K 4.05296214.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /.git/config HTTP/1.1 0-114471/6/6K 4.061354834.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /ftpsync.settings HTTP/1.1 0-114473/7/7K 4.06131347.10.020.02 64.225.75.246http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114471/6/6K 4.06161824.80.030.03 146.190.98.227http/1.1cofel-preprod.wedia-group.com:4GET /auth.json HTTP/1.1 0-114471/6/6K 4.0611954.60.020.02 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114472/6/6K 4.07011685.70.020.02 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114471/5/5K 4.07116194.60.030.03 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114471/4/4K 4.07011234.60.020.02 64.225.75.246http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114471/8/8K 4.07012244.60.040.04 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-114470/4/4_ 3.699110270.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 2.71910101340.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.71861242870.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/9/9_ 2.75790839750.00.080.08 127.0.0.1http/1.1 0-114470/3/3_ 2.26850671570.00.020.02 127.0.0.1http/1.1 0-114470/7/7_ 3.7184583000.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.7379102100.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/5/5_ 3.76741242100.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.27730391190.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.7672493630.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/4/4_ 3.786720820.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 3.3067001340.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.80621251700.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.3160930800.00.010.01 127.0.0.1http/1.1 0-114470/5/5_ 3.81604112720.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/4/4_ 3.8255102490.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/4/4_ 2.84549101470.00.020.02 127.0.0.1http/1.1 0-114470/6/6_ 3.85501393420.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.374890200.00.010.01 127.0.0.1http/1.1 0-114470/6/6_ 3.87441242130.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/4/4_ 3.40429271310.00.020.02 127.0.0.1http/1.1 0-114470/3/3_ 3.8842571240.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/6/6_ 3.8937102220.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/3/3_ 3.4236901090.00.010.01 127.0.0.1http/1.1 0-114470/6/6_ 3.903649580.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.923120700.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114470/2/2_ 2.483100630.00.010.01 127.0.0.1http/1.1 0-114470/4/4_ 3.94261302300.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114470/3/3_ 3.4725001450.00.010.01 127.0.0.1http/1.1 0-114470/4/4_ 3.952448530.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114470/5/5_ 3.971910830.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-151470/8/8_ 3.85222547820.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151470/8/8_ 3.861037540.00.040.04 2a05:9403::5f9http/1.1cofel-preprod.wedia-group.com:4HEAD / HTTP/1.1 1-151470/6/6_ 3.386901900.00.020.02 127.0.0.1http/1.1 1-151470/5/5_ 2.949592840.00.020.02 127.0.0.1http/1.1 1-151470/5/5_ 3.86481520.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140c594130a
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Monday, 28-Apr-2025 15:50:14 CEST Restart Time: Monday, 28-Apr-2025 08:03:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 47 minutes 11 seconds Server load: 0.07 0.07 0.08 Total accesses: 2005 - Total Traffic: 9.4 MB - Total Duration: 57490 CPU Usage: u9.97 s14.22 cu.01 cs.02 - .0864% CPU load .0715 requests/sec - 353 B/second - 4937 B/request - 28.6733 ms/request 11 requests currently being processed, 89 idle workers ________K_K__KK__________________________K______________________ _____K_KK_K_W________________K______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115350/27/27_ 11.56131295680.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/23/23_ 11.605486330.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/18/18_ 11.606204170.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/19/19_ 10.2011807180.00.090.09 127.0.0.1http/1.1 0-115350/22/22_ 11.20104130.00.080.08 147.182.200.94http/1.1 0-115350/17/17_ 11.604923670.00.060.06 138.68.187.112http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-115350/25/25_ 11.604826100.00.130.13 138.68.187.112http/1.1cofel-preprod.wedia-group.com:4GET /bov3/css/v11/favicon.ico HTTP/1.1 0-115350/32/32_ 11.172257900.00.170.17 147.182.200.94http/1.1 0-115351/17/17K 11.64114054.60.090.09 138.68.86.32http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-115350/13/13_ 10.82838232310.00.060.06 127.0.0.1http/1.1 0-115351/21/21K 11.65023834.60.080.08 138.68.86.32http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-115350/16/16_ 11.260232770.00.070.07 147.182.200.94http/1.1 0-115350/18/18_ 11.18188020.00.080.08 147.182.200.94http/1.1 0-115351/17/17K 11.65012904.60.060.06 138.68.86.32http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-115351/23/23K 11.65014394.60.100.10 138.68.86.32http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-115350/19/19_ 11.2978205110.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/19/19_ 10.8577806090.00.090.09 127.0.0.1http/1.1 0-115350/20/20_ 11.2883584290.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/21/21_ 11.33714183370.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/20/20_ 10.86718465540.00.090.09 127.0.0.1http/1.1 0-115350/16/16_ 10.8965803860.00.070.07 127.0.0.1http/1.1 0-115350/16/16_ 10.92598262700.00.070.07 127.0.0.1http/1.1 0-115350/20/20_ 11.3466204530.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/17/17_ 11.3859483530.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/20/20_ 11.3954203240.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/21/21_ 11.36611584980.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/32/32_ 11.6311359570.00.210.21 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/20/20_ 11.41491513070.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/20/20_ 11.1158386340.00.100.10 127.0.0.1http/1.1 0-115350/19/19_ 10.9453803170.00.080.08 127.0.0.1http/1.1 0-115350/20/20_ 11.42474137140.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/21/21_ 11.4442204500.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/18/18_ 10.97478275520.00.080.08 127.0.0.1http/1.1 0-115350/20/20_ 11.4639202130.00.060.06 152.228.208.193http/1.1filter.wedia-group.com:80GET /.env HTTP/1.1 0-115350/20/20_ 11.46371244240.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/20/20_ 11.0041802810.00.080.08 127.0.0.1http/1.1 0-115350/17/17_ 11.5029593250.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/20/20_ 11.5224203350.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/15/15_ 10.1135902720.00.070.07 127.0.0.1http/1.1 0-115350/22/22_ 10.770256240.00.110.11 147.182.200.94http/1.1 0-115350/18/18_ 11.0529803110.00.070.07 127.0.0.1http/1.1 0-115351/19/19K 11.64112774.60.070.07 138.68.86.32http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-115350/20/20_ 11.0723804620.00.090.09 127.0.0.1http/1.1 0-115350/21/21_ 11.54195093290.00.090.09 124.159.122.73http/1.1filter.wedia-group.com:80GET / HTTP/1.0 0-115350/21/21_ 10.6217884150.00.080.08 127.0.0.1http/1.1 0-115350/23/23_ 11.50311445520.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115350/18/18_ 11.5811485450.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115350/20/20_ 11.5418204850.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115350/33/33_ 10.722239940.00.440.44 147.182.200.94http/1.1 0-115350/18/18_ 11.31731256790.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-1160160/18/18_ 10.9435483860.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-1160160/25/25_ 11.084905890.00.130.13 138.68.187.112http/1.1cofel-preprod.wedia-group.com:8GET /ads.txt HTTP/1.1 1-1160160/22/22_ 11.0772344340.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-1160160/22/22_ 10.9730203160.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-1160160/19/19_ 11.02191237490.00.070.07 34.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140009ad048
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 22-Apr-2025 12:16:57 CEST Restart Time: Tuesday, 22-Apr-2025 08:03:05 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 13 minutes 51 seconds Server load: 0.16 0.10 0.09 Total accesses: 844 - Total Traffic: 4.5 MB - Total Duration: 84643 CPU Usage: u4.94 s7.96 cu.01 cs.02 - .0849% CPU load .0554 requests/sec - 310 B/second - 5.5 kB/request - 100.288 ms/request 11 requests currently being processed, 89 idle workers _K___K_____K_______K_____________________________K__K_K_________ _________________________K__K_W___K_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114490/9/9_ 6.103795940.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114491/10/10K 6.13028804.60.050.05 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114490/10/10_ 6.0954259330.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/9/9_ 5.6116485470.00.030.03 127.0.0.1http/1.1 0-114490/8/8_ 6.02227070990.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114491/9/9K 6.1212122664.60.050.05 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114490/7/7_ 4.7544225410.00.030.03 127.0.0.1http/1.1 0-114490/11/11_ 5.5822407950.00.050.05 127.0.0.1http/1.1 0-114490/8/8_ 6.0421785760.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/4/4_ 5.8858809960.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/8/8_ 5.65104243590.00.040.04 127.0.0.1http/1.1 0-114491/10/10K 6.13016834.70.050.05 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114490/9/9_ 5.90534212320.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/8/8_ 5.45524231030.00.030.03 127.0.0.1http/1.1 0-114490/11/11_ 5.3188408750.00.040.04 127.0.0.1http/1.1 0-114490/8/8_ 5.7494808850.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/9/9_ 6.0322007570.00.050.05 194.233.88.144http/1.1filter.wedia-group.com:80POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 0-114490/10/10_ 6.0515786470.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/9/9_ 6.0516705900.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114491/8/8K 6.13119444.70.050.05 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114490/10/10_ 6.0810706640.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/8/8_ 5.7399787620.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/9/9_ 4.995842223290.00.350.35 127.0.0.1http/1.1 0-114490/10/10_ 5.9151774440.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/7/7_ 5.4846401340.00.030.03 127.0.0.1http/1.1 0-114490/7/7_ 5.4646981310.00.020.02 135.119.115.83http/1.1 0-114490/10/10_ 5.95414362660.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/3/3_ 5.5040428720.00.010.01 127.0.0.1http/1.1 0-114490/12/12_ 5.9639783440.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/7/7_ 5.5234401030.00.030.03 127.0.0.1http/1.1 0-114490/7/7_ 5.983470320.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/11/11_ 6.00294244860.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/7/7_ 5.5528423640.00.020.02 127.0.0.1http/1.1 0-114490/10/10_ 6.0127794010.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/13/13_ 5.86637811160.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/9/9_ 5.866542710180.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/10/10_ 5.38704811900.00.050.05 127.0.0.1http/1.1 0-114490/4/4_ 5.8370808710.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/4/4_ 4.96644169780.00.020.02 127.0.0.1http/1.1 0-114490/6/6_ 4.8982488650.00.030.03 127.0.0.1http/1.1 0-114490/9/9_ 5.7982809910.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114490/8/8_ 5.77877811950.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/5/5_ 4.9176489380.00.030.03 127.0.0.1http/1.1 0-114490/8/8_ 5.77894248210.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/11/11_ 5.817742510490.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114490/11/11_ 5.82757812120.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114490/7/7_ 4.8494489680.00.040.04 127.0.0.1http/1.1 0-114490/9/9_ 5.26100406980.00.040.04 127.0.0.1http/1.1 0-114490/8/8_ 5.8176908610.00.020.02 18.188.221.106http/1.1filter.wedia-group.com:443GET / HTTP/1.0 0-114491/11/11K 6.12127234.80.060.06 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 1-141720/9/9_ 5.5310406150.00.040.04 127.0.0.1http/1.1 1-141720/11/11_ 5.4522484520.00.040.04 127.0.0.1http/1.1 1-141721/11/11K 6.00114394.60.040.04 139.59.132.8http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 1-141720/9/9_ 5.2476495240.00.060.06 127.0.0.1http/1.1 1-141721/8/8K 5.99124194.60.040.04 139.59.132.8http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140a2a81ef4
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Friday, 18-Apr-2025 13:49:36 CEST Restart Time: Friday, 18-Apr-2025 08:03:04 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 46 minutes 31 seconds Server load: 0.01 0.05 0.06 Total accesses: 1061 - Total Traffic: 4.5 MB - Total Duration: 38085 CPU Usage: u6.13 s9.88 cu0 cs.03 - .0771% CPU load .051 requests/sec - 229 B/second - 4491 B/request - 35.8954 ms/request 9 requests currently being processed, 91 idle workers ________KKKK____________________________________________________ _______________________KKKKW________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1140880/8/8_ 7.18153262150.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/11/11_ 7.1813681480.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/10/10_ 7.208603150.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-1140880/10/10_ 5.958304990.00.050.05 127.0.0.1http/1.1 0-1140880/12/12_ 7.2233312320.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/10/10_ 6.892301910.00.040.04 127.0.0.1http/1.1 0-1140880/11/11_ 7.231674970.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/10/10_ 7.23022720.00.050.05 164.92.107.174http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-1140881/13/13K 7.24412064.60.050.05 164.92.107.174http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-1140881/11/11K 7.25311074.70.030.03 164.92.107.174http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-1140881/11/11K 7.25122644.60.050.05 164.92.107.174http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-1140881/11/11K 7.25026684.70.050.05 164.92.107.174http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1140880/9/9_ 6.50683222800.00.050.05 127.0.0.1http/1.1 0-1140880/12/12_ 6.95632543690.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/9/9_ 6.516237520.00.030.03 127.0.0.1http/1.1 0-1140880/11/11_ 6.9761682320.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/10/10_ 6.9956602680.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-1140880/9/9_ 6.54563234110.00.050.05 127.0.0.1http/1.1 0-1140880/13/13_ 7.01508222240.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/10/10_ 6.56503121080.00.030.03 127.0.0.1http/1.1 0-1140880/10/10_ 7.0149673770.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/10/10_ 7.0444602780.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-1140880/9/9_ 6.59443263190.00.040.04 127.0.0.1http/1.1 0-1140880/12/12_ 7.0443671610.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/12/12_ 7.0638604630.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-1140880/7/7_ 6.6238302380.00.040.04 127.0.0.1http/1.1 0-1140880/12/12_ 7.08333223720.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/10/10_ 6.63323402330.00.040.04 127.0.0.1http/1.1 0-1140880/9/9_ 7.08320231860.00.040.04 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-1140880/13/13_ 6.6432084350.00.070.07 209.97.180.8http/1.1 0-1140880/7/7_ 6.6632001200.00.020.02 209.97.180.8http/1.1 0-1140880/11/11_ 6.2032092330.00.050.05 209.97.180.8http/1.1 0-1140880/11/11_ 6.68320372750.00.040.04 209.97.180.8http/1.1 0-1140880/8/8_ 5.7532002570.00.040.04 209.97.180.8http/1.1 0-1140880/12/12_ 7.0931913360.00.060.06 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-1140880/13/13_ 6.8414303160.00.060.06 127.0.0.1http/1.1 0-1140880/10/10_ 7.0931911440.00.030.03 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-1140880/10/10_ 7.0931921270.00.030.03 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-1140880/12/12_ 7.0931922330.00.050.05 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-1140880/9/9_ 7.0931901770.00.040.04 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-1140880/10/10_ 7.0931924410.00.060.06 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-1140880/11/11_ 7.1031922130.00.040.04 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /.env HTTP/1.1 0-1140880/9/9_ 7.103191740.00.030.03 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /s/631313e2330323e20383e29393/_/;/META-INF/maven/com.atlass 0-1140880/12/12_ 7.1031916020.00.050.05 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /telescope/requests HTTP/1.1 0-1140880/7/7_ 7.1031921990.00.030.03 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1140880/10/10_ 7.13273884170.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-1140880/12/12_ 6.7926402000.00.040.04 127.0.0.1http/1.1 0-1140880/10/10_ 7.132577690.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1140880/10/10_ 7.1520602350.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-1140880/9/9_ 5.9020303720.00.050.05 127.0.0.1http/1.1 1-114330/6/6_ 5.333209750.00.020.02 209.97.180.8http/1.1 1-114330/14/14_ 7.60319132980.00.060.06 209.97.180.8http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-114330/9/9_ 7.64213332500.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-114330/13/13_ 7.7226097370.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-114330/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140968279c3
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 16-Apr-2025 10:43:29 CEST Restart Time: Wednesday, 16-Apr-2025 08:03:06 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 40 minutes 22 seconds Server load: 0.25 0.17 0.16 Total accesses: 944 - Total Traffic: 35.4 MB - Total Duration: 162154 CPU Usage: u4.45 s4.9 cu.01 cs.02 - .0975% CPU load .0981 requests/sec - 3861 B/second - 38.4 kB/request - 171.773 ms/request 11 requests currently being processed, 89 idle workers __________________K___KKK______________K__________K_____________ __KKW____K___________K______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114720/16/16_ 4.25219133440.00.180.18 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/6/7_ 4.1934022120.00.010.02 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/5/5_ 3.9131701940.00.030.03 127.0.0.1http/1.1 0-114720/5/5_ 4.222662646460.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114720/17/17_ 3.9225718284070.02.202.20 127.0.0.1http/1.1 0-114720/24/24_ 4.25198033390.02.482.48 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/9/9_ 4.2518983500.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114720/8/8_ 4.2030996830.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114720/7/7_ 3.9419722860.00.030.03 127.0.0.1http/1.1 0-114720/10/10_ 4.2324945670.01.601.60 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/12/12_ 4.3099143290.01.021.02 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/10/10_ 4.3239128380.00.050.05 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/11/11_ 4.3078024340.01.001.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/7/7_ 3.99702919460.00.030.03 34.251.44.191http/1.1 0-114720/8/8_ 4.28146317750.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114720/7/7_ 3.971371710550.00.120.12 127.0.0.1http/1.1 0-114720/6/6_ 4.3318044940.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/10/10_ 3.9877225180.00.070.07 127.0.0.1http/1.1 0-114721/5/5K 4.351158684.80.120.12 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114720/6/6_ 3.6617234848460.00.110.11 127.0.0.1http/1.1 0-114720/9/9_ 4.2912925940.00.090.09 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/6/6_ 4.339753320.00.210.21 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114721/9/9K 4.35127314.60.210.21 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114721/6/6K 4.35023424.60.180.18 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114721/7/7K 4.35024344.70.120.12 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114720/12/12_ 3.80557235160900.00.190.19 127.0.0.1http/1.1 0-114720/15/15_ 4.066263526950.00.500.50 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114720/15/15_ 4.115064827560.00.440.44 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114720/6/6_ 4.0466988470.02.722.72 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114720/7/7_ 4.0661124190.00.030.03 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/7/7_ 3.796171907270.00.030.03 127.0.0.1http/1.1 0-114720/5/5_ 4.0858127030.00.120.12 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/8/8_ 4.0955808050.00.140.14 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/5/5_ 4.0954997210.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114720/8/8_ 4.13460222890.00.300.30 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114720/6/6_ 4.14439018690.01.171.17 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/15/15_ 3.8249790022720.01.181.18 127.0.0.1http/1.1 0-114720/27/27_ 3.8343893024420.01.371.37 127.0.0.1http/1.1 0-114720/23/23_ 4.12491222630.01.021.02 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-114721/6/6K 4.35013394.70.020.02 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114720/5/5_ 4.1443087480.00.930.93 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114720/6/6_ 3.8540023220.00.030.03 185.242.226.109http/1.1 0-114720/8/8_ 3.86400245210.00.040.04 185.242.226.109http/1.1 0-114720/7/7_ 3.85400242360.00.040.04 185.242.226.109http/1.1 0-114720/6/6_ 3.8540051140.00.010.01 185.242.226.109http/1.1 0-114720/5/5_ 3.86400101520.00.020.02 185.242.226.109http/1.1 0-114720/6/6_ 3.88378452730.00.030.03 127.0.0.1http/1.1 0-114720/5/5_ 4.203180860.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114720/4/4_ 4.1738629930.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114720/10/10_ 4.1737022340.00.040.04 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 1-116331/20/20K 4.491127284.60.170.17 139.59.136.184http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 1-116330/8/8_ 4.42130811410.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-116330/7/7_ 4.10137199760.00.120.12 127.0.0.1http/1.1 1-116330/14/14_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140745061e6
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Monday, 14-Apr-2025 09:08:16 CEST Restart Time: Monday, 14-Apr-2025 08:03:08 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 5 minutes 8 seconds Server load: 0.05 0.11 0.14 Total accesses: 194 - Total Traffic: 686 kB - Total Duration: 12901 CPU Usage: u1.15 s2 cu.01 cs.02 - .0814% CPU load .0496 requests/sec - 179 B/second - 3620 B/request - 66.5 ms/request 11 requests currently being processed, 89 idle workers ____________KK_KKKK________________________________________K____ ____________________________KKKW____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115360/2/2_ 0.95241571360.00.010.01 127.0.0.1http/1.1 0-115360/1/1_ 1.401778170.00.000.00 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/15/15_ 1.36254422800.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/3/3_ 1.39194962140.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/3/3_ 1.372378300.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/2/2_ 0.98180000.00.000.00 127.0.0.1http/1.1 0-115360/3/3_ 1.441200960.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/1/1_ 0.03120000.00.000.00 127.0.0.1http/1.1 0-115360/3/3_ 1.45910330.00.010.01 64.62.156.85http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-115360/2/2_ 1.4661010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/2/2_ 0.5861000.00.000.00 127.0.0.1http/1.1 0-115360/2/2_ 1.483601090.00.010.01 64.62.156.89http/1.1filter.wedia-group.com:80GET /favicon.ico HTTP/1.1 0-115361/2/2K 1.49153684.60.010.01 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-115361/4/4K 1.4912384.60.010.01 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 0-115360/1/1_ 1.071000.00.000.00 127.0.0.1http/1.1 0-115361/2/2K 1.50132394.60.010.01 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-115361/3/3K 1.50131164.70.020.02 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-115361/3/3K 1.50033884.60.010.01 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-115361/3/3K 1.5002234.70.010.01 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-115360/1/1_ 1.12841000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/1/1_ 0.678412625240.00.010.01 127.0.0.1http/1.1 0-115360/1/1_ 1.147941022050.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/2/2_ 1.147810300.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/1/1_ 0.70781000.00.000.00 127.0.0.1http/1.1 0-115360/1/1_ 1.1673448960.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/2/2_ 0.7172110210.00.010.01 127.0.0.1http/1.1 0-115360/2/2_ 1.167179180.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/1/1_ 0.22700000.00.000.00 185.242.226.109http/1.1 0-115360/1/1_ 0.74700691390.00.010.01 185.242.226.109http/1.1 0-115360/1/1_ 0.24699000.00.000.00 185.242.226.109http/1.1 0-115360/1/1_ 0.7669911220.00.000.00 185.242.226.109http/1.1 0-115360/2/2_ 0.77699000.00.000.00 185.242.226.109http/1.1 0-115360/1/1_ 1.19661000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/2/2_ 0.78661000.00.010.01 127.0.0.1http/1.1 0-115360/2/2_ 1.21614581180.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/1/1_ 0.31600000.00.000.00 127.0.0.1http/1.1 0-115360/2/2_ 1.22597101950.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/2/2_ 1.24540000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/1/1_ 0.8254016330.00.000.00 127.0.0.1http/1.1 0-115360/3/3_ 1.255378170.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/1/1_ 1.264941022050.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/1/1_ 0.86480631260.00.010.01 127.0.0.1http/1.1 0-115360/2/2_ 1.2747613280.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/2/2_ 1.294210230.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/1/1_ 0.89421000.00.000.00 127.0.0.1http/1.1 0-115360/2/2_ 1.3137343880.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-115360/1/1_ 0.913611162320.00.010.01 127.0.0.1http/1.1 0-115360/2/2_ 1.3335711230.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-115360/2/2_ 1.343010540.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-115360/2/2_ 0.94301000.00.010.01 127.0.0.1http/1.1 1-162740/1/1_ 1.10721000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-162740/2/2_ 0.8824112240.00.010.01 127.0.0.1http/1.1 1-162740/1/1_ 1.3773721450.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-162740/2/2_ 0.64721721450.00.010.01 127.0.0.1http/1.1 1-162740/3/3_ 1.0777791890.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-162740/2/2_ 1.321800200.00.010.01 127.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314052c0af83
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Friday, 11-Apr-2025 08:55:32 CEST Restart Time: Friday, 11-Apr-2025 08:02:48 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 52 minutes 44 seconds Server load: 0.15 0.14 0.18 Total accesses: 123 - Total Traffic: 450 kB - Total Duration: 15531 CPU Usage: u.87 s1.74 cu0 cs.03 - .0834% CPU load .0389 requests/sec - 145 B/second - 3746 B/request - 126.268 ms/request 10 requests currently being processed, 90 idle workers ________________________________KKKKK_____________KKKKW_________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114630/3/3_ 0.96740040.00.000.00 154.81.156.54http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-114630/1/1_ 0.98700000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/3/3_ 1.0067312260.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/1/1_ 1.0261230610.00.000.00 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/2/2_ 0.56579000.00.000.00 127.0.0.1http/1.1 0-114630/1/1_ 1.0455311220.00.000.00 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/1/1_ 0.58519000.00.000.00 127.0.0.1http/1.1 0-114630/2/2_ 1.0651031640.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114630/1/1_ 1.08460000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/1/1_ 0.61459475995180.00.010.01 127.0.0.1http/1.1 0-114630/3/3_ 1.1043310220.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/2/2_ 1.12389433250.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114630/2/2_ 1.13340010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/1/1_ 0.6833913270.00.000.00 127.0.0.1http/1.1 0-114630/2/2_ 1.153138170.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/1/1_ 0.12280000.00.000.00 127.0.0.1http/1.1 0-114630/2/2_ 1.17269531440.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114630/1/1_ 1.19221000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/2/2_ 0.712201052110.00.010.01 127.0.0.1http/1.1 0-114630/2/2_ 1.2119319400.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/3/3_ 1.22149501250.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114630/1/1_ 1.25100000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/2/2_ 0.9579211230.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/1/1_ 0.7799751490.00.010.01 127.0.0.1http/1.1 0-114630/3/3_ 1.257212250.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114630/2/2_ 1.2830591470.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114631/2/2K 1.30116324.60.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114632/3/3K 1.2933615.80.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114631/2/2K 1.30341334.60.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114631/2/2K 1.3027144.70.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114631/3/3K 1.3003294.70.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114630/2/2_ 0.879291533070.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114630/1/1_ 0.89902000.00.000.00 154.212.141.164http/1.1filter.wedia-group.com:443GET / HTTP/1.1 0-114630/1/1_ 0.89901000.00.000.00 154.212.141.164http/1.1filter.wedia-group.com:443GET / HTTP/1.1 0-114630/1/1_ 0.32898000.00.000.00 154.212.141.164http/1.1 0-114630/1/1_ 0.35896000.00.000.00 154.212.141.164http/1.1 0-114630/1/1_ 0.90880000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114630/1/1_ 0.40880000.00.000.00 127.0.0.1http/1.1 0-114630/1/1_ 0.9285312240.00.000.00 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-171381/3/3K 1.0839194.60.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /@vite/env HTTP/1.1 1-171381/1/1K 1.092374.60.000.00 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 1-171381/2/2K 1.0914354.60.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 1-171381/3/3K 1.090264.60.010.01 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 1-171380/0/0W 0.000000.00.000.00 167.172.158.128http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 1-171380/1/1_ 0.09899000.00.000.00 154.212.141.164http/1.1 1-171380/1/1_ 0.12896000.00.000.00 154.212.141.164http/1.1 1-171380/1/1_ 0.16880000.00.000.00 127.0.0.1http/1.1 1-171380/1/1_ 0.70870681360.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-171380/1/1_ 0.21820000.00.000.00 127.0.0.1http/1.1 1-171380/1/1_ 0.73809521050.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-171380/2/2_ 0.7574940810.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-171380/1/1_ 0.75760000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-171380/1/1_ 0.71820000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-171380/1/1_ 0.7673216320.00.000.00 34.251.44.191http/1.1cofel-preprod.wedia
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140ce60b8f2
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:15:32 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 25 minutes 30 seconds Server load: 0.00 0.02 0.04 Total accesses: 1261 - Total Traffic: 5.5 MB - Total Duration: 223755 CPU Usage: u7.94 s13.63 cu0 cs0 - .0933% CPU load .0545 requests/sec - 251 B/second - 4610 B/request - 177.443 ms/request 13 requests currently being processed, 87 idle workers ____________________________________K_KKKKKK____________________ _____________________K_KK_KKW_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0340650/12/12_ 9.21844272690.00.050.05 127.0.0.1http/1.1 0-0340650/12/12_ 9.7384124684960.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/12/12_ 8.7381103020.00.050.05 80.94.95.90http/1.1 0-0340650/12/12_ 9.2478483150.00.050.05 127.0.0.1http/1.1 0-0340650/10/10_ 9.75781234640.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/15/15_ 9.7872807310.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/13/13_ 9.2972403990.00.040.04 127.0.0.1http/1.1 0-0340650/13/13_ 9.79704103550.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.3066382770.00.050.05 127.0.0.1http/1.1 0-0340650/12/12_ 9.3460303660.00.060.06 127.0.0.1http/1.1 0-0340650/14/14_ 9.81660447250.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.8360703210.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.84584164860.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/15/15_ 9.3654473210.00.060.06 127.0.0.1http/1.1 0-0340650/10/10_ 9.86540263760.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/16/16_ 9.8948805710.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.4048403900.00.040.04 127.0.0.1http/1.1 0-0340650/13/13_ 9.8946473630.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/12/12_ 9.4142493780.00.050.05 127.0.0.1http/1.1 0-0340650/10/10_ 9.91421242780.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/14/14_ 9.9436804650.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.4536402260.00.040.04 127.0.0.1http/1.1 0-0340650/11/11_ 9.9534482780.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/15/15_ 9.4630483540.00.060.06 127.0.0.1http/1.1 0-0340650/10/10_ 9.97300263190.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/14/14_ 9.9924705740.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/14/14_ 8.97243233360.00.060.06 127.0.0.1http/1.1 0-0340650/12/12_ 10.01224103360.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.4918372220.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 10.02180244160.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/15/15_ 10.0512705120.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 10.06121243320.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.51124102660.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 9.57482990.00.040.04 127.0.0.1http/1.1 0-0340650/15/15_ 10.076703080.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/14/14_ 10.094483530.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340651/17/17K 10.11113884.60.070.07 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-0340650/9/9_ 9.566402180.00.040.04 127.0.0.1http/1.1 0-0340652/12/12K 10.11214675.60.060.06 2a03:b0c0:1:d0::c6d:c001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-0340651/13/13K 10.11112054.60.080.08 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-0340651/13/13K 10.11122564.60.070.07 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-0340651/11/11K 10.11121634.60.040.04 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-0340651/13/13K 10.12016054.70.070.07 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0340651/15/15K 10.12013194.60.070.07 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-0340650/12/12_ 9.6696802180.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/11/11_ 9.1896403030.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 9.6894492510.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.70901252260.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.1990472920.00.060.06 127.0.0.1http/1.1 0-0340650/11/11_ 9.7088473810.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/12/12_ 9.7682472070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/10/10_ 9.7584802470.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-0340660/14/14_ 9.7876471183340.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/14/14_ 9.2684483640.00.060.06 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831401dac3d1b
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:15:32 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 25 minutes 30 seconds Server load: 0.00 0.02 0.04 Total accesses: 1259 - Total Traffic: 5.5 MB - Total Duration: 223750 CPU Usage: u7.93 s13.63 cu0 cs0 - .0932% CPU load .0544 requests/sec - 250 B/second - 4607 B/request - 177.72 ms/request 11 requests currently being processed, 89 idle workers ____________________________________K_KKKKK_____________________ _____________________K_KK_KW________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0340650/12/12_ 9.21844272690.00.050.05 127.0.0.1http/1.1 0-0340650/12/12_ 9.7384024684960.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/12/12_ 8.7381003020.00.050.05 80.94.95.90http/1.1 0-0340650/12/12_ 9.2478383150.00.050.05 127.0.0.1http/1.1 0-0340650/10/10_ 9.75781234640.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/15/15_ 9.7872707310.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/13/13_ 9.2972303990.00.040.04 127.0.0.1http/1.1 0-0340650/13/13_ 9.79704103550.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.3066382770.00.050.05 127.0.0.1http/1.1 0-0340650/12/12_ 9.3460303660.00.060.06 127.0.0.1http/1.1 0-0340650/14/14_ 9.81660447250.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.8360703210.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.84584164860.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/15/15_ 9.3654473210.00.060.06 127.0.0.1http/1.1 0-0340650/10/10_ 9.86540263760.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/16/16_ 9.8948805710.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.4048403900.00.040.04 127.0.0.1http/1.1 0-0340650/13/13_ 9.8946473630.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/12/12_ 9.4142493780.00.050.05 127.0.0.1http/1.1 0-0340650/10/10_ 9.91420242780.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/14/14_ 9.9436804650.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 9.4536302260.00.040.04 127.0.0.1http/1.1 0-0340650/11/11_ 9.9534382780.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/15/15_ 9.4630383540.00.060.06 127.0.0.1http/1.1 0-0340650/10/10_ 9.97300263190.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/14/14_ 9.9924705740.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/14/14_ 8.97243233360.00.060.06 127.0.0.1http/1.1 0-0340650/12/12_ 10.01223103360.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.4918372220.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 10.02180244160.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/15/15_ 10.0512705120.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/12/12_ 10.06120243320.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.51124102660.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 9.57482990.00.040.04 127.0.0.1http/1.1 0-0340650/15/15_ 10.076703080.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/14/14_ 10.094483530.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340651/17/17K 10.11113884.60.070.07 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-0340650/9/9_ 9.566402180.00.040.04 127.0.0.1http/1.1 0-0340652/12/12K 10.11214675.60.060.06 2a03:b0c0:1:d0::c6d:c001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-0340651/13/13K 10.11112054.60.080.08 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-0340651/13/13K 10.11122564.60.070.07 142.93.143.8http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-0340651/11/11K 10.11021634.60.040.04 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-0340651/13/13K 10.12016054.70.070.07 165.227.173.41http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0340650/14/14_ 9.641020283150.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/12/12_ 9.6696802180.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0340650/11/11_ 9.1896403030.00.050.05 127.0.0.1http/1.1 0-0340650/11/11_ 9.6894492510.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0340650/13/13_ 9.70901252260.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-0340650/13/13_ 9.1990472920.00.060.06 127.0.0.1http/1.1 0-0340650/11/11_ 9.7088373810.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/12/12_ 9.7682472070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/10/10_ 9.7584802470.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-0340660/14/14_ 9.7876371183340.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-0340660/14/14_ 9.2684483640.00.060.06 127.0.0.1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314065e2be9a
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 18-Feb-2025 11:43:41 CET Restart Time: Tuesday, 18-Feb-2025 08:02:24 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 41 minutes 16 seconds Server load: 0.07 0.08 0.04 Total accesses: 805 - Total Traffic: 4.2 MB - Total Duration: 63219 CPU Usage: u4.24 s6.27 cu0 cs.02 - .0793% CPU load .0606 requests/sec - 333 B/second - 5.4 kB/request - 78.5329 ms/request 10 requests currently being processed, 90 idle workers ___________________K____KK_____K__W________________________K__K_ _____K______________K____________K__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113770/6/6_ 4.523700620.00.020.02 127.0.0.1http/1.1 0-113770/9/9_ 4.01730116820.00.040.04 127.0.0.1http/1.1 0-113770/10/10_ 4.90458234370.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/9/9_ 4.9338272630.00.220.22 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/10/10_ 4.9143202400.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/7/7_ 4.94339253330.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/7/7_ 3.68430765540.00.030.03 127.0.0.1http/1.1 0-113770/10/10_ 4.9531203990.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/7/7_ 4.5431001620.00.020.02 127.0.0.1http/1.1 0-113770/6/6_ 4.97262102040.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/9/9_ 4.98254133220.00.040.04 2408:4004:c0:5d00:ed3:dc9c:cd3e:20dahttp/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113770/7/7_ 4.98251642740.00.030.03 2408:4004:c0:5d00:ed3:dc9c:cd3e:20dahttp/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/10/10_ 4.5825084660.00.040.04 127.0.0.1http/1.1 0-113770/9/9_ 4.9925201020.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/5/5_ 4.992400240.00.010.01 2408:4004:c0:5d00:ed3:dc9c:cd3e:20dahttp/1.1cofel-preprod.wedia-group.com:8GET /bov3/css/v11/favicon.ico HTTP/1.1 0-113770/8/8_ 4.9922904800.00.020.02 39.104.105.217http/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/jquery-ui.js?_vs=F31EF4AFD55CD1E6C46382AA77C 0-113770/8/8_ 4.76819399730.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/7/7_ 5.03158446370.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/11/11_ 5.0022307790.00.040.04 2408:4004:c0:5d00:ed3:dc9c:cd3e:20dahttp/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/wedia.bov3.bostate.js?_vs=F31EF4AFD55CD1E6C4 0-113771/9/9K 5.11027054.60.030.03 157.245.36.108http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113770/9/9_ 5.00202810050.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/9/9_ 4.22130106730.00.040.04 127.0.0.1http/1.1 0-113770/6/6_ 5.0839496000.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/10/10_ 5.0021706160.00.040.04 2408:4004:c0:5d00:ed3:dc9c:cd3e:20dahttp/1.1cofel-preprod.wedia-group.com:8GET /__san/bov3/js/vue/vue-i18n.min.js?_vs=F31EF4AFD55CD1E6C463 0-113771/9/9K 5.10115964.60.030.03 157.245.36.108http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113771/8/8K 5.10226851.90.040.04 157.245.36.108http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113770/11/11_ 5.0682107200.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/8/8_ 4.8461206990.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/10/10_ 4.6319004560.00.030.03 127.0.0.1http/1.1 0-113770/7/7_ 4.677004230.00.030.03 127.0.0.1http/1.1 0-113770/9/9_ 4.46550109150.00.040.04 127.0.0.1http/1.1 0-113771/10/10K 5.10113524.60.030.03 157.245.36.108http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-113770/7/7_ 4.8168286260.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/11/11_ 5.101205020.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/7/7W 4.74006380.00.020.02 157.245.36.108http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113770/10/10_ 5.0413205880.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/8/8_ 4.406703668900.00.030.03 127.0.0.1http/1.1 0-113770/9/9_ 4.77792015880.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/7/7_ 4.43610126320.00.030.03 127.0.0.1http/1.1 0-113770/6/6_ 3.96850144930.00.030.03 127.0.0.1http/1.1 0-113770/11/11_ 4.35790378350.00.050.05 127.0.0.1http/1.1 0-113770/8/8_ 4.7484807400.00.040.04 13.64.193.6http/1.1filter.wedia-group.com:443GET /login HTTP/1.1 0-113770/8/8_ 4.7974293330.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/10/10_ 4.8949206580.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113770/4/4_ 4.261093270.00.020.02 127.0.0.1http/1.1 0-113770/9/9_ 4.83638548020.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113770/8/8_ 4.8656297240.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113770/7/7_ 4.4849008740.00.040.04 127.0.0.1http/1.1 0-113770/7/7_ 4.3871495970.00.030.03 52.189.73.198http/1.1 0-113770/8/8_ 4.87519327980.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151710/8/8_ 4.0173006980.00.030.03 127.0.0.1http/1.1 1-151710/7/7_ 3.7149008570.00.030.03 127.0.0.1http/1.1 1-151710/7/7_ 4.4662287070.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-151710/9/9_ 4.4467206720.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831409364d0fb
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Friday, 14-Feb-2025 13:27:37 CET Restart Time: Friday, 14-Feb-2025 08:02:21 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 25 minutes 15 seconds Server load: 0.11 0.03 0.01 Total accesses: 1102 - Total Traffic: 4.3 MB - Total Duration: 42108 CPU Usage: u5.83 s9.12 cu.01 cs.01 - .0767% CPU load .0565 requests/sec - 229 B/second - 4070 B/request - 38.2105 ms/request 9 requests currently being processed, 91 idle workers ____________________________K__KKWK________________KKK__________ ________________________________K___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114610/13/13_ 6.8866703680.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/11/11_ 6.4766474200.00.050.05 127.0.0.1http/1.1 0-114610/14/14_ 6.9060704080.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/10/10_ 6.89634235500.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/10/10_ 6.5060401070.00.030.03 127.0.0.1http/1.1 0-114610/8/8_ 6.9255781270.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/9/9_ 6.5154573830.00.050.05 127.0.0.1http/1.1 0-114610/12/12_ 6.9448803550.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/12/12_ 6.93514965800.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/11/11_ 6.53485121950.00.030.03 127.0.0.1http/1.1 0-114610/11/11_ 6.964389970.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/14/14_ 6.9641105540.00.060.06 193.68.89.10http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-114610/12/12_ 6.55425344710.00.050.05 127.0.0.1http/1.1 0-114610/8/8_ 6.9837891220.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/11/11_ 6.5836586840.00.050.05 127.0.0.1http/1.1 0-114610/14/14_ 7.00335271970.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/14/14_ 6.6030404400.00.060.06 127.0.0.1http/1.1 0-114610/9/9_ 7.00307014550.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/11/11_ 6.62244104970.00.050.05 127.0.0.1http/1.1 0-114610/10/10_ 7.0125872010.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/8/8_ 7.0418701440.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/11/11_ 7.03215347410.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/15/15_ 6.6518406910.00.060.06 127.0.0.1http/1.1 0-114610/11/11_ 6.66125117760.00.050.05 127.0.0.1http/1.1 0-114610/8/8_ 7.061388970.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/15/15_ 7.0795403210.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/11/11_ 7.096703190.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/12/12_ 6.696501170.00.030.03 127.0.0.1http/1.1 0-114612/15/15K 7.10314905.80.070.07 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114610/9/9_ 7.101872420.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/11/11_ 6.71503050.00.040.04 127.0.0.1http/1.1 0-114611/11/11K 7.10212574.60.040.04 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-114611/12/12K 7.11121574.60.040.04 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114610/12/12W 6.74008770.00.060.06 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-114611/10/10K 7.11013954.60.040.04 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114610/12/12_ 6.75102803290.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/10/10_ 6.341025284860.00.040.04 127.0.0.1http/1.1 0-114610/10/10_ 6.79935273160.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/11/11_ 6.7797886510.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/9/9_ 6.36965491690.00.030.03 127.0.0.1http/1.1 0-114610/10/10_ 6.8090805220.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/10/10_ 6.39905114320.00.050.05 127.0.0.1http/1.1 0-114610/10/10_ 6.4084531880.00.020.02 127.0.0.1http/1.1 0-114610/12/12_ 6.8185888700.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/10/10_ 6.83815432700.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114610/12/12_ 6.8478702820.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114610/11/11_ 6.86738153840.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114610/9/9_ 6.43784152140.00.030.03 127.0.0.1http/1.1 0-114610/11/11_ 6.44724224290.00.050.05 127.0.0.1http/1.1 0-114610/11/11_ 6.88695433130.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-135830/11/11_ 6.87703160.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-135831/12/12K 6.881164254.60.050.05 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-135831/13/13K 6.88223824.70.050.05 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 1-135831/15/15K 6.88014064.70.050.05 143.244.168.161http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13583
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140bad7d776
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 29-Jan-2025 14:40:02 CET Restart Time: Wednesday, 29-Jan-2025 08:02:22 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 37 minutes 40 seconds Server load: 0.12 0.05 0.01 Total accesses: 1323 - Total Traffic: 5.6 MB - Total Duration: 47962 CPU Usage: u7.28 s10.89 cu0 cs.03 - .0763% CPU load .0554 requests/sec - 245 B/second - 4419 B/request - 36.2525 ms/request 11 requests currently being processed, 89 idle workers ____KKKKK__W____________________________________________________ ____KKKK___________________________K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113980/12/12_ 8.4810372590.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/14/14_ 8.2575205970.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/16/16_ 8.4960233820.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/14/14_ 8.1432274720.00.070.07 127.0.0.1http/1.1 0-113984/19/19K 8.52132837.90.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113981/11/11K 8.52122754.70.050.05 167.99.210.137http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113981/16/16K 8.52175774.60.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113981/13/13K 8.52032694.60.050.05 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113981/12/12K 8.52014984.60.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113980/13/13_ 8.3158373340.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/13/13_ 7.3893203650.00.050.05 127.0.0.1http/1.1 0-113981/15/15W 8.53004377.90.060.06 167.99.210.137http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113980/12/12_ 8.21899484940.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 8.2187204220.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/13/13_ 7.828722448020.00.050.05 127.0.0.1http/1.1 0-113980/15/15_ 8.2282905410.00.060.06 45.148.10.242http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-113980/12/12_ 7.8481284100.00.050.05 127.0.0.1http/1.1 0-113980/16/16_ 7.8675202850.00.050.05 127.0.0.1http/1.1 0-113980/13/13_ 8.25779265150.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 7.88692114400.00.060.06 127.0.0.1http/1.1 0-113980/11/11_ 8.27703182220.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/14/14_ 8.29660327010.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 8.2963204450.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.9163202750.00.050.05 127.0.0.1http/1.1 0-113980/13/13_ 7.9257277320.00.060.06 127.0.0.1http/1.1 0-113980/12/12_ 7.5254372640.00.050.05 3.216.94.94http/1.1 0-113980/11/11_ 7.93543434240.00.050.05 3.216.94.94http/1.1 0-113980/12/12_ 7.9554303400.00.040.04 3.216.94.94http/1.1 0-113980/13/13_ 7.5454304610.00.060.06 3.216.94.94http/1.1 0-113980/13/13_ 8.3352386460.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/15/15_ 7.5651286320.00.060.06 127.0.0.1http/1.1 0-113980/13/13_ 8.35480223340.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/10/10_ 7.5845274030.00.060.06 127.0.0.1http/1.1 0-113980/17/17_ 8.3645204690.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/12/12_ 8.3840377480.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/11/11_ 8.503202490.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.60392255380.00.070.07 127.0.0.1http/1.1 0-113980/17/17_ 8.39359264630.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/11/11_ 8.4033201890.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.62332113900.00.060.06 127.0.0.1http/1.1 0-113980/14/14_ 8.4129103620.00.050.05 195.3.223.55http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-113980/13/13_ 8.4127205210.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/17/17_ 8.06272373370.00.060.06 127.0.0.1http/1.1 0-113980/10/10_ 8.4422381280.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/15/15_ 7.6721274980.00.070.07 127.0.0.1http/1.1 0-113980/13/13_ 8.45180294460.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/11/11_ 8.4615203370.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/12/12_ 7.7192296360.00.060.06 127.0.0.1http/1.1 0-113980/16/16_ 8.10152265300.00.070.07 127.0.0.1http/1.1 0-113980/13/13_ 8.2381201640.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137430/12/12_ 8.3339202610.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137430/13/13_ 7.9339204110.00.060.06 127.0.0.1http/1.1 1-137430/15/15_ 7.9533273850.00.070.07 127.0.0.1http/1.1 1-137430/11/11_ 8.3434374230.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-137430/16/16_ 8.36300286300.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137430/14/14_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831407a653417
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 29-Jan-2025 14:40:02 CET Restart Time: Wednesday, 29-Jan-2025 08:02:22 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 37 minutes 40 seconds Server load: 0.12 0.05 0.01 Total accesses: 1322 - Total Traffic: 5.6 MB - Total Duration: 47960 CPU Usage: u7.27 s10.89 cu0 cs.03 - .0762% CPU load .0554 requests/sec - 244 B/second - 4417 B/request - 36.2784 ms/request 11 requests currently being processed, 89 idle workers ____KKKKK__W____________________________________________________ ____KKKK___________________________K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113980/12/12_ 8.4810372590.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/14/14_ 8.2575205970.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/16/16_ 8.4960233820.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/14/14_ 8.1432274720.00.070.07 127.0.0.1http/1.1 0-113984/19/19K 8.52132837.90.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113981/11/11K 8.52122754.70.050.05 167.99.210.137http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113981/16/16K 8.52175774.60.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113981/13/13K 8.52032694.60.050.05 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113981/12/12K 8.52014984.60.060.06 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113980/13/13_ 8.3158373340.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/13/13_ 7.3893203650.00.050.05 127.0.0.1http/1.1 0-113980/14/14W 8.18004350.00.050.05 206.81.24.227http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113980/12/12_ 8.21899484940.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 8.2187204220.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/13/13_ 7.828722448020.00.050.05 127.0.0.1http/1.1 0-113980/15/15_ 8.2282905410.00.060.06 45.148.10.242http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-113980/12/12_ 7.8481284100.00.050.05 127.0.0.1http/1.1 0-113980/16/16_ 7.8675202850.00.050.05 127.0.0.1http/1.1 0-113980/13/13_ 8.25779265150.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 7.88691114400.00.060.06 127.0.0.1http/1.1 0-113980/11/11_ 8.27703182220.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/14/14_ 8.29660327010.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/13/13_ 8.2963204450.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.9163202750.00.050.05 127.0.0.1http/1.1 0-113980/13/13_ 7.9257277320.00.060.06 127.0.0.1http/1.1 0-113980/12/12_ 7.5254372640.00.050.05 3.216.94.94http/1.1 0-113980/11/11_ 7.93543434240.00.050.05 3.216.94.94http/1.1 0-113980/12/12_ 7.9554303400.00.040.04 3.216.94.94http/1.1 0-113980/13/13_ 7.5454304610.00.060.06 3.216.94.94http/1.1 0-113980/13/13_ 8.3352386460.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/15/15_ 7.5651286320.00.060.06 127.0.0.1http/1.1 0-113980/13/13_ 8.35480223340.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/10/10_ 7.5845274030.00.060.06 127.0.0.1http/1.1 0-113980/17/17_ 8.3645204690.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/12/12_ 8.3840377480.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/11/11_ 8.503202490.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.60392255380.00.070.07 127.0.0.1http/1.1 0-113980/17/17_ 8.39359264630.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/11/11_ 8.4033101890.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/14/14_ 7.62331113900.00.060.06 127.0.0.1http/1.1 0-113980/14/14_ 8.4129103620.00.050.05 195.3.223.55http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-113980/13/13_ 8.4127205210.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/17/17_ 8.06272373370.00.060.06 127.0.0.1http/1.1 0-113980/10/10_ 8.4422381280.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113980/15/15_ 7.6721274980.00.070.07 127.0.0.1http/1.1 0-113980/13/13_ 8.45180294460.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113980/11/11_ 8.4615203370.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113980/12/12_ 7.7192296360.00.060.06 127.0.0.1http/1.1 0-113980/16/16_ 8.10152265300.00.070.07 127.0.0.1http/1.1 0-113980/13/13_ 8.2381201640.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137430/12/12_ 8.3339202610.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137430/13/13_ 7.9339204110.00.060.06 127.0.0.1http/1.1 1-137430/15/15_ 7.9533173850.00.070.07 127.0.0.1http/1.1 1-137430/11/11_ 8.3434374230.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-137430/16/16_ 8.36300286300.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137430/14/14_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831403ccf0e48
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Friday, 24-Jan-2025 08:04:48 CET Restart Time: Friday, 24-Jan-2025 08:02:27 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 minutes 21 seconds Server load: 6.73 2.88 1.10 Total accesses: 9 - Total Traffic: 28 kB - Total Duration: 107742 CPU Usage: u.07 s.06 cu.01 cs.02 - .113% CPU load .0638 requests/sec - 203 B/second - 3185 B/request - 11971.3 ms/request 9 requests currently being processed, 91 idle workers ______K_W__KKW________________________________________________K_ KWW_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114390/1/1_ 0.0275000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114390/1/1_ 0.00137120.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114390/1/1_ 0.00136000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114391/1/1K 0.05317558351164.60.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114390/0/0W 0.0032000.00.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114390/1/1_ 0.0415000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114391/1/1K 0.0538523170464.60.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114391/1/1K 0.053246649334.60.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-114390/0/0W 0.000000.00.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 1-126081/1/1K 0.02314530290604.60.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 1-126081/1/1K 0.02310790215814.60.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 1-126080/0/0W 0.008000.00.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-126080/0/0W 0.002000.00.000.00 209.38.248.17http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 285 seconds, (range: 267...299)index usage: 0%, cache usage: 0%total entries stored since starting: 18total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140b8ebbdc3
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 14-Jan-2025 17:54:52 CET Restart Time: Tuesday, 14-Jan-2025 08:02:27 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 52 minutes 25 seconds Server load: 0.02 0.06 0.01 Total accesses: 2128 - Total Traffic: 13.3 MB - Total Duration: 117536 CPU Usage: u12.25 s18.42 cu.01 cs.01 - .0863% CPU load .0599 requests/sec - 392 B/second - 6.4 kB/request - 55.2331 ms/request 10 requests currently being processed, 90 idle workers _______K_KKKW__________________________________________K_KK_KK__ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113900/23/23_ 14.45170337270.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113900/15/15_ 14.4613107520.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113900/23/23_ 14.101303014780.00.130.13 127.0.0.1http/1.1 0-113900/24/24_ 14.479385160.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113900/13/13_ 13.217002910.00.050.05 127.0.0.1http/1.1 0-113900/21/21_ 14.4950337130.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113900/18/18_ 14.501006170.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113901/22/22K 14.52114814.70.080.08 164.92.244.132http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113900/21/21_ 13.7210812080.00.110.11 127.0.0.1http/1.1 0-113901/18/18K 14.52114744.60.070.07 164.92.244.132http/1.1cofel-preprod.wedia-group.com:4GET /server HTTP/1.1 0-113901/20/20K 14.52015294.60.090.09 164.92.244.132http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113901/16/16K 14.52016184.60.080.08 164.92.244.132http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113900/26/26W 14.19009750.00.110.11 164.92.244.132http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113900/23/23_ 14.19241510380.00.190.19 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.boblocs.js?_vs=F31EF4AFD55CD1E6C4 0-113900/16/16_ 14.1925101620.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113900/19/19_ 13.782506112960.00.100.10 127.0.0.1http/1.1 0-113900/19/19_ 14.3624128116870.00.170.17 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/moment-with-locales.js?_vs=F31EF4AFD55CD1E6C 0-113900/21/21_ 14.2824114910830.00.100.10 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.fancytree-all.min.js?_vs=F31EF4AFD55C 0-113900/22/22_ 14.23241567900.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=F31EF4AFD55CD1E6 0-113900/15/15_ 14.322411307510.00.060.06 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.string.js?_vs=F31EF4AFD55CD1E6C46 0-113900/19/19_ 14.232413624790.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.cookie.js?_vs=F31EF4AFD55CD1E6C46382A 0-113900/23/23_ 14.272416313150.00.120.12 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wxm.bov3uploader.js?_vs=F31EF4AFD55CD1E6C463 0-113900/21/21_ 14.27241715740.00.070.07 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.process.js?_vs=F31EF4AFD55CD1E6C4 0-113900/21/21_ 14.332411368360.00.120.12 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.js?_vs=F31EF4AFD55CD1E6C46382AA77C22A 0-113900/19/19_ 14.332411247840.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.annotation.js?_vs=F31EF4AFD55CD1E 0-113900/19/19_ 14.37241959730.00.100.10 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/froala/js/froala_editor.pkgd.min.js?_vs=F31EF4A 0-113900/23/23_ 14.4024018616890.00.110.11 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.comments.form.js?_vs=F31EF4AFD55CD1E6C4 0-113900/22/22_ 14.322418112340.00.100.10 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.jquery.plugins.js?_vs=F31EF4AFD55CD1E6C 0-113900/19/19_ 14.29241353970.00.060.06 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchtext.js?_vs=F31EF4AFD55CD1E 0-113900/18/18_ 14.402401637620.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.bostate.js?_vs=F31EF4AFD55CD1E6C4 0-113900/19/19_ 14.33241525390.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.switchtoggler.js?_vs=F31EF4AFD55C 0-113900/34/34_ 14.33241379330.00.140.14 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.i18n.js?_vs=F31EF4AFD55CD1E6C4638 0-113900/28/28_ 14.352417114110.00.290.29 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.iresource.js?_vs=F31EF4AFD55CD1E6 0-113900/25/25_ 14.392401809700.00.130.13 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.internallink.js?_vs=F31EF4AFD55CD 0-113900/21/21_ 14.3824010913270.00.130.13 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/dist/bov3/js/vue/components/wedia/main.min.js?_vs=F3 0-113900/21/21_ 14.3624145225980.00.070.07 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.question.js?_vs=F31EF4AFD55CD1E6C 0-113900/17/17_ 14.4024016010560.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.maxlength.js?_vs=F31EF4AFD55CD1E6 0-113900/24/24_ 14.382401369400.00.090.09 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.inputfileacceptdrop.js?_vs=F31EF4 0-113900/16/16_ 14.37240786550.00.070.07 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.acceptfile.js?_vs=F31EF4AFD55CD1E 0-113900/20/20_ 14.38240887860.00.090.09 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/vue/vue-router.min.js?_vs=F31EF4AFD55CD1E6C4 0-113900/20/20_ 14.4024015810170.00.090.09 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchlist.js?_vs=F31EF4AFD55CD1E 0-113900/16/16_ 14.382401166660.00.070.07 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.contribution.js?_vs=F31EF4AFD55CD 0-113900/21/21_ 14.3824013811720.00.100.10 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.fixedonscroll.js?_vs=F31EF4AFD55C 0-113900/22/22_ 14.392401018490.00.090.09 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=F31EF 0-113900/20/20_ 14.40240959630.00.150.15 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery-ui.js?_vs=F31EF4AFD55CD1E6C46382AA77C 0-113900/23/23_ 14.39240806380.00.090.09 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery-ui-timepicker-addon.js?_vs=F31EF4AFD5 0-113900/15/15_ 14.4024014211760.00.080.08 20.40.146.188http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.login.js?_vs=F31EF4AFD55CD1E6C46382AA77 0-113900/40/40_ 14.43213716130.00.72
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140269bec01
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 02-Jan-2025 15:37:15 CET Restart Time: Thursday, 02-Jan-2025 08:02:27 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 34 minutes 47 seconds Server load: 0.02 0.04 0.00 Total accesses: 1481 - Total Traffic: 8.6 MB - Total Duration: 91555 CPU Usage: u10.09 s15.64 cu.01 cs.03 - .0944% CPU load .0543 requests/sec - 328 B/second - 5.9 kB/request - 61.8197 ms/request 10 requests currently being processed, 90 idle workers ____K______________________K_K_KK_______________________________ ____________________K_K______W___K_K Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114010/18/18_ 11.731016913690.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/14/14_ 11.8475509610.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/14/14_ 11.7593608810.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/15/15_ 12.10176713810.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114011/15/15K 12.182213004.60.070.07 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114010/16/16_ 12.0429678130.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/13/13_ 12.0233505100.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/16/16_ 11.5039408140.00.070.07 127.0.0.1http/1.1 0-114010/11/11_ 11.6115505780.00.040.04 127.0.0.1http/1.1 0-114010/14/14_ 12.156509590.00.060.06 51.254.0.11http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-114010/17/17_ 11.9941589940.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/15/15_ 10.613405690.00.050.05 127.0.0.1http/1.1 0-114010/14/14_ 8.8145576130.00.060.06 127.0.0.1http/1.1 0-114010/16/16_ 11.55274011200.00.090.09 127.0.0.1http/1.1 0-114010/15/15_ 12.06253276720.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/15/15_ 11.04334012950.00.070.07 127.0.0.1http/1.1 0-114010/15/15_ 11.0921507080.00.070.07 127.0.0.1http/1.1 0-114010/15/15_ 11.81816013860.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/16/16_ 10.8281507900.00.060.06 127.0.0.1http/1.1 0-114010/14/14_ 11.149405360.00.050.05 127.0.0.1http/1.1 0-114010/14/14_ 11.837925610090.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/18/18_ 12.01373538390.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/13/13_ 11.25994010400.00.060.06 127.0.0.1http/1.1 0-114010/15/15_ 10.75935810090.00.070.07 127.0.0.1http/1.1 0-114010/17/17_ 12.139605050.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/14/14_ 12.0721619470.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/15/15_ 12.163508530.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114011/17/17K 12.18127274.60.070.07 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /actuator/env HTTP/1.1 0-114010/13/13_ 10.69105496520.00.070.07 127.0.0.1http/1.1 0-114011/15/15K 12.18027954.60.060.06 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-114010/18/18_ 12.12132237600.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114011/15/15K 12.19028754.60.070.07 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114011/15/15K 12.18117794.60.070.07 209.38.208.202http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-114010/13/13_ 10.8475404350.00.050.05 127.0.0.1http/1.1 0-114010/16/16_ 11.8671684890.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/11/11_ 10.86694132700.00.050.05 127.0.0.1http/1.1 0-114010/14/14_ 11.88672378790.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/18/18_ 11.8963507670.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/11/11_ 10.9063423070.00.040.04 127.0.0.1http/1.1 0-114010/17/17_ 11.91596137450.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/14/14_ 10.92575194220.00.050.05 127.0.0.1http/1.1 0-114010/13/13_ 11.93553705850.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/17/17_ 11.9451606450.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/17/17_ 11.96481010530.00.080.08 51.254.0.5http/1.1filter.wedia-group.com:443GET / HTTP/1.1 0-114010/11/11_ 10.9651504230.00.050.05 127.0.0.1http/1.1 0-114010/18/18_ 11.9745606310.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114010/14/14_ 11.78896710620.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114010/13/13_ 11.808535012250.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/15/15_ 11.749734610300.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114010/14/14_ 11.3087509740.00.050.05 127.0.0.1http/1.1 1-136010/18/18_ 11.84192296970.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-136010/17/17_ 11.9312324770.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-136010/14/14_ 11.55836144510.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-136010/13/13_ 11.5780405380.00.060.06 95.214.55.186http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-13601
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831404870205e
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Friday, 08-Mar-2024 16:47:08 CET Restart Time: Friday, 08-Mar-2024 08:01:34 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 45 minutes 33 seconds Server load: 0.01 0.03 0.00 Total accesses: 4468 - Total Traffic: 145.3 MB - Total Duration: 702417 CPU Usage: u16.02 s16.96 cu.02 cs.02 - .105% CPU load .142 requests/sec - 4830 B/second - 33.3 kB/request - 157.211 ms/request 97 requests currently being processed, 3 idle workers KKK__KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKWKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114071/31/31K 15.3600142121.20.260.26 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-114071/37/37K 15.40018118415.60.330.33 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-114071/72/72K 15.3520125761.20.910.91 209.38.248.17http/1.1cofel-preprod.wedia-group.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114070/55/55_ 15.342066440.00.650.65 209.38.248.17http/1.1cofel-preprod.wedia-group.com:8GET /.vscode/sftp.json HTTP/1.1 0-114070/47/47_ 15.3420122560.00.200.20 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /.vscode/sftp.json HTTP/1.1 0-114071/37/37K 15.51020881937.60.210.21 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.boblocs.js?_vs=F31EF4AFD55CD1E6C4 0-114071/29/29K 15.5102501264546.23.663.66 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.js?_vs=F31EF4AFD55CD1E6C46382AA77C22A 0-114071/49/49K 15.352175145.70.320.32 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114071/34/34K 15.3612097359.00.290.29 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114071/44/44K 15.440681275030.60.380.38 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.fancytree-all.min.js?_vs=F31EF4AFD55C 0-114071/34/34K 15.5003141957.70.260.26 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.menu.js?_vs=F31EF4AFD55CD1E6C4638 0-114072/34/34K 15.353049082.10.130.13 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-114071/46/46K 15.5903401398885.61.051.05 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/css/v11/styles.less?_vs=F31EF4AFD55CD1E6C46382A 0-114071/47/47K 15.45071141856.81.501.50 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.separator.js?_vs=F31EF4AFD55CD1E6 0-114071/53/53K 15.53039449910.91.121.12 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchlist.js?_vs=F31EF4AFD55CD1E 0-114071/44/44K 15.4504941036.80.220.22 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.actions.js?_vs=F31EF4AFD55CD1E6C4 0-114071/34/34K 15.4201692396.96.076.07 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.cookie.js?_vs=F31EF4AFD55CD1E6C46382A 0-114071/32/32K 15.4506937857.30.180.18 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=F31EF4AFD55CD1E6 0-114071/34/34K 15.4403647168.20.290.29 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.ajaxformsubmit.js?_vs=F31EF4AFD55 0-114071/41/41K 15.470115754412.03.613.61 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.widget.wizardeditchildx.js?_vs=F3 0-114071/40/40K 15.4607034328.90.220.22 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.comments.list.js?_vs=F31EF4AFD55CD1E6C4 0-114071/41/41K 15.4608636917.50.260.26 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchdate.js?_vs=F31EF4AFD55CD1E 0-114071/37/37K 15.4603240859.00.240.24 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=F31EF 0-114071/55/55K 15.4301040097.40.320.32 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.internallink.js?_vs=F31EF4AFD55CD 0-114071/34/34K 15.490164644016.70.340.34 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_Multiupdate/res/dist/main-multiupdate.min.js? 0-114071/37/37K 15.46045392316.30.250.25 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/vue/vue-router.min.js?_vs=F31EF4AFD55CD1E6C4 0-114071/33/33K 15.6202871306172.51.161.16 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/dist/bov3/js/vue/components/wedia/main-element.min.j 0-114071/47/47K 15.4606234156.40.240.24 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.magnify.js?_vs=F31EF4AFD55CD1E6C4 0-114071/29/29K 15.5002720537.41.061.06 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.maxlength.js?_vs=F31EF4AFD55CD1E6 0-114071/39/39K 15.520235507.20.480.48 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.textarea.js?_vs=F31EF4AFD55CD1E6C 0-114071/40/40K 15.4606316107.60.220.22 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.switchtoggler.js?_vs=F31EF4AFD55C 0-114071/44/44K 15.5503152406.93.733.73 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/PACKAGED_CONTENT_ArchiveUtils/res/bov3/js/archive 0-114071/38/38K 15.5303634426.81.001.00 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.question.js?_vs=F31EF4AFD55CD1E6C 0-114071/40/40K 15.4901064626.83.633.63 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/css/v11/treeselect.less?_v 0-114071/46/46K 15.5203264547.43.953.95 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.messenger.js?_vs=F31EF4AFD55CD1E6 0-114071/55/55K 15.53050164769.24.904.90 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.usermentions.js?_vs=F31EF4AFD55CD1E6C46 0-114071/39/39K 15.5305249537.00.230.23 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.iresource.js?_vs=F31EF4AFD55CD1E6 0-114071/45/45K 15.5506147816.93.923.92 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.js?_vs=F31EF4AFD55CD1E6C46382AA77 0-114071/42/42K 15.590263468.30.250.25 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.process.js?_vs=F31EF4AFD55CD1E6C4 0-114071/34/34K 15.5305981766.40.200.20 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wxm.bov3uploader.js?_vs=F31EF4AFD55CD1E6C463 0-114071/46/46K 15.5303035429.03.993.99 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.i18n.js?_vs=F31EF4AFD55CD1E6C4638 0-114071/43/43K 15.6401491614311.30.560.56 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/froala/js/froala_editor.pkgd.min.js?_vs=F31EF4A 0-114071/38/38K 15.5102274197.30.260.26 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.process.actions.js?_vs=F31EF4AFD55CD1E6 0-114071/47/47K 15.5405141749.97.147.14 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.jqzoom.js?_vs=F31EF4AFD55CD1E6C46382A 0-114071/44/44K 15.57047887462.80.360.36 65.154.226.171http/1.1cofel-preprod.wedia-group.com:4G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140e934ddcd
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Friday, 08-Mar-2024 16:47:06 CET Restart Time: Friday, 08-Mar-2024 08:01:34 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 45 minutes 31 seconds Server load: 0.01 0.03 0.00 Total accesses: 4380 - Total Traffic: 143.8 MB - Total Duration: 692849 CPU Usage: u15.57 s16.92 cu.02 cs.02 - .103% CPU load .139 requests/sec - 4781 B/second - 33.6 kB/request - 158.185 ms/request 13 requests currently being processed, 87 idle workers __K____K___K_________________________________K__KK_KK___W_____K_ ___________________________K_K__K___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114070/30/30_ 15.0854328142110.00.260.26 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/36/36_ 15.095111118040.00.320.32 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114071/72/72K 15.3510125761.20.910.91 209.38.248.17http/1.1cofel-preprod.wedia-group.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114070/55/55_ 15.340066440.00.650.65 209.38.248.17http/1.1cofel-preprod.wedia-group.com:8GET /.vscode/sftp.json HTTP/1.1 0-114070/47/47_ 15.3400122560.00.200.20 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /.vscode/sftp.json HTTP/1.1 0-114070/36/36_ 15.104832577760.00.200.20 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/28/28_ 14.8149412121450.03.613.61 127.0.0.1http/1.1 0-114071/49/49K 15.350175145.70.320.32 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-114070/33/33_ 15.08551096940.00.280.28 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114070/43/43_ 15.1542498126140.00.350.35 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/33/33_ 14.83434141320.00.250.25 127.0.0.1http/1.1 0-114072/34/34K 15.351049082.10.130.13 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-114070/45/45_ 15.104920133070.00.960.96 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114070/46/46_ 15.114491140420.01.501.50 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114070/52/52_ 15.261833244200.01.111.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/43/43_ 14.912531540030.00.210.21 127.0.0.1http/1.1 0-114070/33/33_ 15.12432092060.06.076.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114070/31/31_ 15.18327136450.00.170.17 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114070/33/33_ 15.17372046620.00.280.28 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114070/40/40_ 14.893141373130.03.603.60 127.0.0.1http/1.1 0-114070/39/39_ 15.173633032920.00.210.21 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/40/40_ 14.85374835180.00.250.25 127.0.0.1http/1.1 0-114070/36/36_ 15.242271040190.00.230.23 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114070/54/54_ 15.21287739880.00.310.31 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114070/33/33_ 15.16389161530.00.330.33 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114070/36/36_ 15.203034638330.00.240.24 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/32/32_ 15.22256117310.00.990.99 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-114070/46/46_ 15.193161032900.00.240.24 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-114070/28/28_ 14.931931019990.01.051.05 127.0.0.1http/1.1 0-114070/38/38_ 15.251951435450.00.470.47 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-114070/39/39_ 15.232444214830.00.210.21 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/43/43_ 15.0014351770.03.723.72 127.0.0.1http/1.1 0-114070/37/37_ 15.26166833690.01.001.00 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114070/39/39_ 14.951331264420.03.623.62 127.0.0.1http/1.1 0-114070/45/45_ 15.30751063900.03.943.94 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-114070/54/54_ 15.2912061163740.04.894.89 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/38/38_ 15.3252148480.00.220.22 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114070/44/44_ 15.281351146580.03.913.91 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-114070/41/41_ 15.343063400.00.240.24 2a03:b0c0:3:d0::12f7:9001http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-114070/33/33_ 15.32633880570.00.200.20 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-114070/45/45_ 15.30107734810.03.983.98 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-114070/42/42_ 15.345113160.00.260.26 165.22.34.189http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-114070/37/37_ 14.98731373740.00.250.25 127.0.0.1http/1.1 0-114070/46/46_ 15.3322140710.07.137.13 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=en&x-context=assetpicker HTTP/1.1 0-114070/43/43_ 15.3412087780.00.300.30 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-114071/61/61K 15.353163005.60.380.38 138.197.191.87http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-114070/50/50_ 15.341098870.00.340.34 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /server HTTP/1.1 0-114070/42/42_ 15.342022520.01.171.17 209.38.248.17http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-114072/69/69K 15.351094922.21.091.09 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /debug/default/view?panel=config HTTP/1.1 0-114071/49/49K 15.350084461.30.890.89 64.226.78.121http/1.1cofel-preprod.wedia-group.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-140360/39/39_ 15.305411124340.00.260.26 92.154.124.209http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140eb7da6f4
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Friday, 02-Feb-2024 12:48:37 CET Restart Time: Friday, 02-Feb-2024 08:01:48 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 46 minutes 49 seconds Server load: 0.00 0.02 0.00 Total accesses: 1759 - Total Traffic: 13.2 MB - Total Duration: 598489 CPU Usage: u6.29 s7.41 cu0 cs0 - .0796% CPU load .102 requests/sec - 802 B/second - 7.7 kB/request - 340.244 ms/request 7 requests currently being processed, 93 idle workers _____WK__K______________________________________________K_______ _K________________________________KK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08870/17/17_ 6.50171432230.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/22/22_ 6.32588042640.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/15/15_ 5.78106402107100.00.050.05 127.0.0.1http/1.1 0-08870/14/14_ 6.1610275812540.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/19/19_ 6.326179141870.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/15/15W 6.140041950.00.150.15 139.144.150.23http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-08871/20/20K 6.520122535.70.130.13 139.144.150.23http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-08870/34/34_ 6.052250138850.00.100.10 127.0.0.1http/1.1 0-08870/18/18_ 6.4713725115560.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08871/23/23K 6.521125845.60.100.10 139.144.150.23http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-08870/18/18_ 6.141067043790.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/23/23_ 6.10445460860.00.080.08 127.0.0.1http/1.1 0-08870/16/16_ 6.22858729590.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/18/18_ 5.945840116330.00.100.10 127.0.0.1http/1.1 0-08870/17/17_ 6.28708091910.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/12/12_ 5.507051090530.00.140.14 127.0.0.1http/1.1 0-08870/12/12_ 6.189662912210.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/20/20_ 6.09104058060.00.150.15 127.0.0.1http/1.1 0-08870/28/28_ 6.46181364990.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/18/18_ 6.22827080900.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/15/15_ 5.84884028480.00.330.33 127.0.0.1http/1.1 0-08870/16/16_ 5.81944726520.00.080.08 127.0.0.1http/1.1 0-08870/16/16_ 5.88764081890.00.110.11 127.0.0.1http/1.1 0-08870/13/13_ 6.2773885820.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/17/17_ 6.20918835910.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/17/17_ 6.209052229570.00.280.28 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/17/17_ 5.781004256900.00.080.08 127.0.0.1http/1.1 0-08870/18/18_ 5.955241086300.00.080.08 127.0.0.1http/1.1 0-08870/14/14_ 6.34544258160.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/14/14_ 6.3649782920.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/14/14_ 5.9846402390.00.040.04 127.0.0.1http/1.1 0-08870/17/17_ 6.38423376950.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/14/14_ 6.3646703520.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/14/14_ 6.40378125500.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/17/17_ 5.99404345700.00.070.07 127.0.0.1http/1.1 0-08870/17/17_ 6.4034705940.00.070.07 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/17/17_ 6.0134407180.00.060.06 127.0.0.1http/1.1 0-08870/13/13_ 6.43258106070.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08870/16/16_ 6.41302509900.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/18/18_ 5.80979020540.00.120.12 1.14.7.100http/1.1 0-08870/18/18_ 6.267854881040.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/22/22_ 6.48107021440.00.240.24 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/17/17_ 6.03284588720.00.090.09 127.0.0.1http/1.1 0-08870/17/17_ 6.4522804720.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08870/15/15_ 5.45824891320.00.220.22 127.0.0.1http/1.1 0-08870/32/32_ 6.061652812620.00.140.14 127.0.0.1http/1.1 0-08870/17/17_ 5.9164565116650.00.120.12 127.0.0.1http/1.1 0-08870/34/34_ 6.50613431700.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/16/16_ 6.2966551127220.00.390.39 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-08870/24/24_ 6.5214366520.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-08930/11/11_ 6.054406660.00.050.05 127.0.0.1http/1.1 1-08930/15/15_ 6.031043317960.00.100.10 127.0.0.1http/1.1 1-08930/20/20_ 5.8758445137280.00.080.08 127.0.0.1http/1.1 1-08930/21/21_ 5.72100499310.00.120.12 127.0.0.1http/1.1 1-08930/17/17_ 6.40121237480.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-08930/15/15_ 5.38884815936<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140978a7149
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 25-Jan-2024 14:29:08 CET Restart Time: Thursday, 25-Jan-2024 08:01:45 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 27 minutes 23 seconds Server load: 0.17 0.09 0.02 Total accesses: 2023 - Total Traffic: 95.2 MB - Total Duration: 949338 CPU Usage: u9.07 s10.97 cu.01 cs.02 - .0863% CPU load .087 requests/sec - 4292 B/second - 48.2 kB/request - 469.272 ms/request 28 requests currently being processed, 72 idle workers KKKKKKK_WK________________________KKK____KK________KK_KK_K__KKK_ __KKKK__K_________________K_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113992/26/26K 9.00006352.20.100.10 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-113991/23/23K 9.00009061.00.110.11 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /.git/config HTTP/1.1 0-113991/15/15K 9.001018631.10.070.07 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113991/17/17K 9.00018765.70.080.08 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113991/16/16K 9.001210395.60.180.18 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113991/22/22K 9.001013801.00.150.15 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-113991/16/16K 9.00008101.10.090.09 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /_all_dbs HTTP/1.1 0-113990/19/19_ 8.7558974930.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/20/20W 8.74009150.00.110.11 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113991/18/18K 9.00102611.00.130.13 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /server-status HTTP/1.1 0-113990/14/14_ 8.90229777690.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/17/17_ 8.0961505150.00.060.06 127.0.0.1http/1.1 0-113990/17/17_ 8.4455603930.00.070.07 127.0.0.1http/1.1 0-113990/14/14_ 8.1349404940.00.350.35 127.0.0.1http/1.1 0-113990/12/12_ 8.7852812910.00.040.04 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/18/18_ 8.7755816680.00.100.10 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/16/16_ 8.78526295840.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/16/16_ 8.81469797970.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/22/22_ 8.79497038460.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/20/20_ 8.824372211010.00.090.09 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/16/16_ 8.5043505260.00.080.08 127.0.0.1http/1.1 0-113990/29/29_ 8.8340746180.00.180.18 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/30/30_ 8.844063312510.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/31/31_ 8.85378011540.00.170.17 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/27/27_ 8.882864179710.00.620.62 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/23/23_ 8.85349917930.00.480.48 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/32/32_ 8.56255076440.00.550.55 127.0.0.1http/1.1 0-113990/18/18_ 8.54316230830.02.762.76 127.0.0.1http/1.1 0-113990/15/15_ 8.5137505010.00.070.07 127.0.0.1http/1.1 0-113990/13/13_ 8.88285160180.00.160.16 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/18/18_ 8.611360129260.00.090.09 127.0.0.1http/1.1 0-113990/21/21_ 8.65150163760.00.110.11 127.0.0.1http/1.1 0-113990/24/24_ 8.941341131390.00.120.12 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/17/17_ 8.95780139060.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113991/17/17K 8.9920190281.00.090.09 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113991/17/17K 9.0020189781.00.070.07 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113991/17/17K 8.9942177515.80.100.10 2a03:b0c0:3:d0::402:d001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113990/13/13_ 7.611950123200.00.080.08 127.0.0.1http/1.1 0-113990/13/13_ 8.941097132920.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/21/21_ 8.921980125030.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/36/36_ 8.97442221100.00.330.33 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113992/36/36K 8.9920189461.90.380.38 2a03:b0c0:1:d0::2d0:a001http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113992/16/16K 9.0011173516.80.080.08 146.190.160.11http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113990/36/36_ 8.98141179940.00.260.26 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/24/24_ 7.98750147370.00.110.11 127.0.0.1http/1.1 0-113990/11/11_ 8.9216911122210.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/19/19_ 8.911951125400.00.130.13 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/20/20_ 8.9510538131220.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/21/21_ 8.89258028780.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/19/19_ 8.8731619610.00.120.12 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 1-150760/35/35_ 9.88742166560.00.350.35 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 1-150765/18/18K 9.93211875210.00.090.09 178.128.151.41http/1.1cofel-pr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140bbb87bba
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 25-Jan-2024 14:29:10 CET Restart Time: Thursday, 25-Jan-2024 08:01:45 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 27 minutes 25 seconds Server load: 0.17 0.09 0.02 Total accesses: 2038 - Total Traffic: 95.2 MB - Total Duration: 949366 CPU Usage: u9.07 s10.98 cu.01 cs.02 - .0864% CPU load .0877 requests/sec - 4294 B/second - 47.8 kB/request - 465.832 ms/request 37 requests currently being processed, 63 idle workers KKKKKKKKKK_KK_KK__________________KK_____KK________KK_KK_K__KKK_ __KKWKK_KK________KKK_____K_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113992/26/26K 9.00306352.20.100.10 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-113992/24/24K 9.00009062.10.110.11 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /.git/config HTTP/1.1 0-113991/15/15K 9.003018631.10.070.07 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113991/17/17K 9.00218765.70.080.08 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113991/16/16K 9.003210395.60.180.18 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113991/22/22K 9.003013801.00.150.15 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-113992/17/17K 9.00108102.20.090.09 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /_all_dbs HTTP/1.1 0-113991/20/20K 9.00104941.00.090.09 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /telescope/requests HTTP/1.1 0-113991/21/21K 9.00219179.40.120.12 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113991/18/18K 9.00302611.00.130.13 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /server-status HTTP/1.1 0-113990/14/14_ 8.90231777690.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113991/18/18K 9.00205151.10.060.06 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-113991/18/18K 9.00113965.70.080.08 178.128.151.41http/1.1cofel-preprod.wedia-group.com:4GET /_all_dbs HTTP/1.1 0-113990/14/14_ 8.1349704940.00.350.35 127.0.0.1http/1.1 0-113991/13/13K 9.00002911.20.040.04 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET /s/3373e2839313e29313e223/_/;/META-INF/maven/com.atlassian. 0-113991/19/19K 9.00106681.10.110.11 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-113990/16/16_ 8.78528295840.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/16/16_ 8.81471797970.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/22/22_ 8.79500038460.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/20/20_ 8.824392211010.00.090.09 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/16/16_ 8.5043705260.00.080.08 127.0.0.1http/1.1 0-113990/29/29_ 8.8340946180.00.180.18 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/30/30_ 8.844083312510.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/31/31_ 8.85380011540.00.170.17 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/27/27_ 8.882884179710.00.620.62 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/23/23_ 8.85351917930.00.480.48 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/32/32_ 8.56257076440.00.550.55 127.0.0.1http/1.1 0-113990/18/18_ 8.54318230830.02.762.76 127.0.0.1http/1.1 0-113990/15/15_ 8.5137705010.00.070.07 127.0.0.1http/1.1 0-113990/13/13_ 8.88288160180.00.160.16 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/18/18_ 8.611380129260.00.090.09 127.0.0.1http/1.1 0-113990/21/21_ 8.65180163760.00.110.11 127.0.0.1http/1.1 0-113990/24/24_ 8.941361131390.00.120.12 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/17/17_ 8.95800139060.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113991/17/17K 8.9940190281.00.090.09 167.99.8.63http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113991/17/17K 9.0040189781.00.070.07 46.101.103.192http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113990/17/17_ 8.9912177510.00.100.10 2a03:b0c0:3:d0::402:d001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113990/13/13_ 7.611970123200.00.080.08 127.0.0.1http/1.1 0-113990/13/13_ 8.941117132920.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/21/21_ 8.922000125030.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/36/36_ 8.97462221100.00.330.33 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113992/36/36K 8.9940189461.90.380.38 2a03:b0c0:1:d0::2d0:a001http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113992/16/16K 9.0031173516.80.080.08 146.190.160.11http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113990/36/36_ 8.98161179940.00.260.26 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/24/24_ 7.98770147370.00.110.11 127.0.0.1http/1.1 0-113990/11/11_ 8.9217111122210.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113990/19/19_ 8.911971125400.00.130.13 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 0-113990/20/20_ 8.9510838131220.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113990/21/21_ 8.89260028780.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113990/19/19_ 8.8731819610.00.120.12 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 1-150760/35/35_ 9.88762166560.00.350.35 52.47.89.117http/1.1cofel-preprod.wedia-group.com:4GET /__state?lang=fr&x-context=portal HTTP/1.1 1-150765/18/18K 9.934118
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831404a39960d
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Friday, 19-Jan-2024 12:40:30 CET Restart Time: Friday, 19-Jan-2024 08:01:33 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 38 minutes 56 seconds Server load: 0.00 0.01 0.00 Total accesses: 890 - Total Traffic: 4.3 MB - Total Duration: 36235 CPU Usage: u5.51 s6.94 cu.01 cs.03 - .0746% CPU load .0532 requests/sec - 268 B/second - 5041 B/request - 40.7135 ms/request 11 requests currently being processed, 89 idle workers ___KKKK_K____________________________________________________KW_ _______K_KK___K_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113670/13/14_ 5.725303690.00.050.05 127.0.0.1http/1.1 0-113670/7/7_ 5.003172810.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 6.101074600.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113672/14/14K 6.11124056.80.050.05 139.144.150.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/9/9K 6.11133035.80.050.05 2a03:b0c0:2:d0::f02:a001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/9/9K 6.11123625.80.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/10/10K 6.110553285.70.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113670/6/6_ 4.28893362340.00.030.03 127.0.0.1http/1.1 0-113671/10/10K 6.12022355.70.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113670/10/10_ 5.78869323060.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113670/11/11_ 5.7985083190.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 4.31833334140.00.040.04 127.0.0.1http/1.1 0-113670/10/10_ 5.4581192640.00.040.04 34.251.44.191http/1.1 0-113670/9/9_ 5.81790122640.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/6/6_ 4.33773323090.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.4775193000.00.050.05 34.251.44.191http/1.1 0-113670/9/9_ 5.8473061520.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/5/5_ 4.36713423190.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.4969183260.00.060.06 34.251.44.191http/1.1 0-113670/10/10_ 5.8667063470.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 5.4965304460.00.040.04 127.0.0.1http/1.1 0-113670/10/10_ 5.50631403550.00.060.06 34.251.44.191http/1.1 0-113670/11/11_ 5.8861072930.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 4.40593572690.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.19572332450.00.050.05 34.251.44.191http/1.1 0-113670/11/11_ 5.9055082710.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/8/8_ 5.1953302490.00.030.03 127.0.0.1http/1.1 0-113670/9/9_ 4.8151101770.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 5.9349071360.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/9/9_ 5.2147303210.00.050.05 127.0.0.1http/1.1 0-113670/9/9_ 4.83451102310.00.050.05 34.251.44.191http/1.1 0-113670/10/10_ 5.9543081460.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/9/9_ 5.2441304530.00.050.05 127.0.0.1http/1.1 0-113670/10/10_ 4.85391182960.00.050.05 34.251.44.191http/1.1 0-113670/9/9_ 5.9737072070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/10/10_ 5.2635305770.00.060.06 127.0.0.1http/1.1 0-113670/9/9_ 4.88331144080.00.050.05 34.251.44.191http/1.1 0-113670/11/11_ 5.98310713300.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/10/10_ 5.27293058290.00.060.06 127.0.0.1http/1.1 0-113670/11/11_ 4.9027183320.00.040.04 34.251.44.191http/1.1 0-113670/8/8_ 6.0125092170.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/11/11_ 5.6523306330.00.050.05 127.0.0.1http/1.1 0-113670/10/10_ 4.93211133080.00.040.04 34.251.44.191http/1.1 0-113670/9/9_ 6.0319072550.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/12/12_ 5.6817306210.00.050.05 127.0.0.1http/1.1 0-113670/9/9_ 4.9515192100.00.030.03 34.251.44.191http/1.1 0-113670/9/9_ 6.0513063410.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/12/12_ 5.7011303350.00.050.05 127.0.0.1http/1.1 0-113670/7/7_ 4.989272730.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 6.087073660.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-151200/8/8_ 3.3223303610.00.040.04 127.0.0.1http/1.1 1-151200/5/5_ 5.4788352430.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151200/6/6_ 3.6911303060.00.030.03 127.0.0.1http/1.1 1-151200/12/12_ 5.4511502830.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-151200/8/8_ 3.3229303920.00.040.04 127.0.0.1http/1.1 1-151200/8/8_ 5.44148402810.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151200/7/7_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831405d2ea5ff
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Friday, 19-Jan-2024 12:40:29 CET Restart Time: Friday, 19-Jan-2024 08:01:33 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 38 minutes 56 seconds Server load: 0.00 0.01 0.00 Total accesses: 889 - Total Traffic: 4.3 MB - Total Duration: 36233 CPU Usage: u5.51 s6.93 cu.01 cs.03 - .0746% CPU load .0531 requests/sec - 267 B/second - 5037 B/request - 40.757 ms/request 11 requests currently being processed, 89 idle workers ___KKKK_K____________________________________________________KW_ _______K_KK___K_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113670/13/14_ 5.725303690.00.050.05 127.0.0.1http/1.1 0-113670/7/7_ 5.003172810.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 6.101074600.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113672/14/14K 6.11124056.80.050.05 139.144.150.8http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/9/9K 6.11133035.80.050.05 2a03:b0c0:2:d0::f02:a001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/9/9K 6.11123625.80.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113671/10/10K 6.110553285.70.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113670/6/6_ 4.28893362340.00.030.03 127.0.0.1http/1.1 0-113671/10/10K 6.12022355.70.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113670/10/10_ 5.78869323060.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113670/11/11_ 5.7985083190.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 4.31833334140.00.040.04 127.0.0.1http/1.1 0-113670/10/10_ 5.4581192640.00.040.04 34.251.44.191http/1.1 0-113670/9/9_ 5.81790122640.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/6/6_ 4.33773323090.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.4775193000.00.050.05 34.251.44.191http/1.1 0-113670/9/9_ 5.8473061520.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/5/5_ 4.36713423190.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.4969183260.00.060.06 34.251.44.191http/1.1 0-113670/10/10_ 5.8667063470.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 5.4965304460.00.040.04 127.0.0.1http/1.1 0-113670/10/10_ 5.50631403550.00.060.06 34.251.44.191http/1.1 0-113670/11/11_ 5.8861072930.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/7/7_ 4.40592572690.00.030.03 127.0.0.1http/1.1 0-113670/11/11_ 5.19571332450.00.050.05 34.251.44.191http/1.1 0-113670/11/11_ 5.9055082710.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/8/8_ 5.1953302490.00.030.03 127.0.0.1http/1.1 0-113670/9/9_ 4.8151101770.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 5.9349071360.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/9/9_ 5.2147303210.00.050.05 127.0.0.1http/1.1 0-113670/9/9_ 4.83451102310.00.050.05 34.251.44.191http/1.1 0-113670/10/10_ 5.9543081460.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/9/9_ 5.2441304530.00.050.05 127.0.0.1http/1.1 0-113670/10/10_ 4.85391182960.00.050.05 34.251.44.191http/1.1 0-113670/9/9_ 5.9737072070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/10/10_ 5.2635305770.00.060.06 127.0.0.1http/1.1 0-113670/9/9_ 4.88331144080.00.050.05 34.251.44.191http/1.1 0-113670/11/11_ 5.98310713300.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/10/10_ 5.27293058290.00.060.06 127.0.0.1http/1.1 0-113670/11/11_ 4.9027183320.00.040.04 34.251.44.191http/1.1 0-113670/8/8_ 6.0125092170.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/11/11_ 5.6523306330.00.050.05 127.0.0.1http/1.1 0-113670/10/10_ 4.93211133080.00.040.04 34.251.44.191http/1.1 0-113670/9/9_ 6.0319072550.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/12/12_ 5.6817306210.00.050.05 127.0.0.1http/1.1 0-113670/9/9_ 4.9515192100.00.030.03 34.251.44.191http/1.1 0-113670/9/9_ 6.0513063410.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113670/12/12_ 5.7011303350.00.050.05 127.0.0.1http/1.1 0-113670/7/7_ 4.989172730.00.040.04 34.251.44.191http/1.1 0-113670/10/10_ 6.087073660.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-151200/8/8_ 3.3223303610.00.040.04 127.0.0.1http/1.1 1-151200/5/5_ 5.4788352430.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151200/6/6_ 3.6911303060.00.030.03 127.0.0.1http/1.1 1-151200/12/12_ 5.4511502830.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-151200/8/8_ 3.3229303920.00.040.04 127.0.0.1http/1.1 1-151200/8/8_ 5.44148402810.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-151200/7/7_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831402b038bda
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 28-Dec-2023 10:34:34 CET Restart Time: Thursday, 28-Dec-2023 08:02:06 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 32 minutes 28 seconds Server load: 0.09 0.05 0.00 Total accesses: 1289 - Total Traffic: 2.8 MB - Total Duration: 27116 CPU Usage: u2.92 s3.81 cu.02 cs0 - .0738% CPU load .141 requests/sec - 323 B/second - 2293 B/request - 21.0365 ms/request 11 requests currently being processed, 89 idle workers ________________KKKKK___________________________________________ ____K__K_K__K___KW__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113960/10/10_ 3.3525514970.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/10/10_ 3.032012655800.00.030.03 127.0.0.1http/1.1 0-113960/11/11_ 2.68216817900.00.030.03 34.251.44.191http/1.1 0-113960/11/11_ 3.37195121110.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 3.441574610.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/9/9_ 3.00262412020.00.020.02 127.0.0.1http/1.1 0-113960/10/10_ 2.431550720.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.04141362260.00.030.03 127.0.0.1http/1.1 0-113960/10/10_ 3.39135101100.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/11/11_ 3.411072770.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113960/10/10_ 2.1481020.00.010.01 127.0.0.1http/1.1 0-113960/11/11_ 3.4199374760.00.050.05 123.58.205.5http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/11/11_ 3.418501170.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:8GET /favicon.ico HTTP/1.1 0-113960/12/12_ 3.4275125080.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/11/11_ 3.093604500.00.020.02 34.251.44.191http/1.1 0-113960/10/10_ 2.76220410.00.020.02 127.0.0.1http/1.1 0-113962/13/13K 3.44123265.40.030.03 2a01:7e00::f03c:93ff:feb8:1cdhttp/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113961/10/10K 3.4411214.30.020.02 207.154.240.169http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113961/10/10K 3.44022504.30.040.04 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113961/13/13K 3.45013954.40.030.03 207.154.240.169http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113961/10/10K 3.4501304.30.020.02 207.154.240.169http/1.1cofel-preprod.wedia-group.com:4GET /login.action HTTP/1.1 0-113960/9/9_ 3.14838382880.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/11/11_ 3.1580402320.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/9/9_ 2.528029360.00.020.02 127.0.0.1http/1.1 0-113960/10/10_ 3.16777483130.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/8/8_ 2.1174201890.00.010.01 127.0.0.1http/1.1 0-113960/112/112_ 3.197164013930.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/10/10_ 3.1774401650.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/111/111_ 3.20655468720.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/10/10_ 3.196840220.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/8/8_ 2.566820830.00.020.02 127.0.0.1http/1.1 0-113960/113/113_ 2.9057688400.00.140.14 34.251.44.191http/1.1 0-113960/12/12_ 2.876368750.00.030.03 34.251.44.191http/1.1 0-113960/6/6_ 2.58621000.00.010.01 127.0.0.1http/1.1 0-113960/13/13_ 3.2261594160.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/6/6_ 2.115610740.00.010.01 127.0.0.1http/1.1 0-113960/10/10_ 2.9151610410.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.2455581800.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/6/6_ 2.115020520.00.060.06 127.0.0.1http/1.1 0-113960/7/7_ 2.954420100.00.010.01 127.0.0.1http/1.1 0-113960/12/12_ 3.2649492210.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/10/10_ 2.9345524750.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.28435144160.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.623960570.00.020.02 34.251.44.191http/1.1 0-113960/7/7_ 2.96382491000.00.010.01 127.0.0.1http/1.1 0-113960/10/10_ 3.30375112520.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.64336571800.00.030.03 34.251.44.191http/1.1 0-113960/9/9_ 2.9832234690.00.020.02 127.0.0.1http/1.1 0-113960/9/9_ 3.32315141480.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.6627682050.00.030.03 34.251.44.191http/1.1 1-150110/10/10_ 2.7717326540.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150110/10/10_ 2.781430380.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-150110/9/9_ 2.8011001010.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 1-150110/8/8_ 1.8981502610.00.020.02 34.251.44.191http/1.1 1-150110/9/9_ 2.7132401030.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-150110/10/10_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314023eb95a2
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 28-Dec-2023 10:34:34 CET Restart Time: Thursday, 28-Dec-2023 08:02:06 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 32 minutes 27 seconds Server load: 0.09 0.05 0.00 Total accesses: 1287 - Total Traffic: 2.8 MB - Total Duration: 27110 CPU Usage: u2.92 s3.81 cu.02 cs0 - .0738% CPU load .141 requests/sec - 321 B/second - 2287 B/request - 21.0645 ms/request 9 requests currently being processed, 91 idle workers ________________KKKK____________________________________________ ____K__K_K__W___K___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113960/10/10_ 3.3525514970.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/10/10_ 3.032012655800.00.030.03 127.0.0.1http/1.1 0-113960/11/11_ 2.68215817900.00.030.03 34.251.44.191http/1.1 0-113960/11/11_ 3.37194121110.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 3.441574610.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/9/9_ 3.00261412020.00.020.02 127.0.0.1http/1.1 0-113960/10/10_ 2.431550720.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.04141362260.00.030.03 127.0.0.1http/1.1 0-113960/10/10_ 3.39134101100.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/11/11_ 3.411072770.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113960/10/10_ 2.1481020.00.010.01 127.0.0.1http/1.1 0-113960/11/11_ 3.4198374760.00.050.05 123.58.205.5http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/11/11_ 3.418401170.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:8GET /favicon.ico HTTP/1.1 0-113960/12/12_ 3.4275125080.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/11/11_ 3.093604500.00.020.02 34.251.44.191http/1.1 0-113960/10/10_ 2.76220410.00.020.02 127.0.0.1http/1.1 0-113962/13/13K 3.44123265.40.030.03 2a01:7e00::f03c:93ff:feb8:1cdhttp/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113961/10/10K 3.4411214.30.020.02 207.154.240.169http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113961/10/10K 3.44022504.30.040.04 134.122.89.242http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113961/13/13K 3.45013954.40.030.03 207.154.240.169http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113960/9/9_ 2.518620260.00.020.02 127.0.0.1http/1.1 0-113960/9/9_ 3.14838382880.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/11/11_ 3.1580402320.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/9/9_ 2.528029360.00.020.02 127.0.0.1http/1.1 0-113960/10/10_ 3.16777483130.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/8/8_ 2.1174101890.00.010.01 127.0.0.1http/1.1 0-113960/112/112_ 3.197164013930.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/10/10_ 3.1774301650.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/111/111_ 3.20655468720.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113960/10/10_ 3.196830220.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113960/8/8_ 2.566810830.00.020.02 127.0.0.1http/1.1 0-113960/113/113_ 2.9057688400.00.140.14 34.251.44.191http/1.1 0-113960/12/12_ 2.876368750.00.030.03 34.251.44.191http/1.1 0-113960/6/6_ 2.58621000.00.010.01 127.0.0.1http/1.1 0-113960/13/13_ 3.2261594160.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/6/6_ 2.115610740.00.010.01 127.0.0.1http/1.1 0-113960/10/10_ 2.9151510410.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.2455581800.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/6/6_ 2.115020520.00.060.06 127.0.0.1http/1.1 0-113960/7/7_ 2.954420100.00.010.01 127.0.0.1http/1.1 0-113960/12/12_ 3.2649492210.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/10/10_ 2.9345524750.00.020.02 34.251.44.191http/1.1 0-113960/11/11_ 3.28435144160.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.623960570.00.020.02 34.251.44.191http/1.1 0-113960/7/7_ 2.96382491000.00.010.01 127.0.0.1http/1.1 0-113960/10/10_ 3.30375112520.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.64336571800.00.030.03 34.251.44.191http/1.1 0-113960/9/9_ 2.9832234690.00.020.02 127.0.0.1http/1.1 0-113960/9/9_ 3.32315141480.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113960/12/12_ 2.6627682050.00.030.03 34.251.44.191http/1.1 1-150110/10/10_ 2.7717326540.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150110/10/10_ 2.781430380.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-150110/9/9_ 2.8010901010.00.020.02 123.58.205.5http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 1-150110/8/8_ 1.8981502610.00.020.02 34.251.44.191http/1.1 1-150110/9/9_ 2.7132401030.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-150110/10/10_ 2.70353591630.00.02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140dc8d9746
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 19-Dec-2023 18:33:32 CET Restart Time: Tuesday, 19-Dec-2023 08:02:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 31 minutes 29 seconds Server load: 0.08 0.04 0.00 Total accesses: 2044 - Total Traffic: 9.9 MB - Total Duration: 97815 CPU Usage: u11.87 s15.76 cu.02 cs.02 - .073% CPU load .0539 requests/sec - 274 B/second - 5089 B/request - 47.8547 ms/request 90 requests currently being processed, 10 idle workers _KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKK____K KK_KKKK____KKKKKKKKKKKKKKKKKKKKKKKKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113500/14/14_ 13.011273550.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113501/24/24K 13.151212154211.60.140.14 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/css/custom-theme/jquery-ui.css?_vs=F31EF4AFD55C 0-113503/26/26K 13.15127415267.60.130.13 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.comments.form.js?_vs=F31EF4AFD55CD1E6C4 0-113501/20/20K 13.16126212116.20.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.switchtoggler.js?_vs=F31EF4AFD55C 0-113501/16/16K 13.03122794.40.060.06 144.126.202.105http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113501/23/23K 13.14120313045.30.120.12 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/PACKAGED_UX/res/bov3/js/ux-improve.js?_vs=F31EF4A 0-113501/20/20K 13.16127710376.30.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.boblocs.js?_vs=F31EF4AFD55CD1E6C4 0-113501/19/19K 13.16119284113.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery-ui-timepicker-addon.js?_vs=F31EF4AFD5 0-113501/23/23K 13.15120013875.90.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.html.sort.children.js?_vs=F31EF4A 0-113503/24/24K 13.02126876.40.090.09 2604:a880:400:d0::19b6:e001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113501/23/23K 13.19128616016.90.120.12 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.togglebox.js?_vs=F31EF4AFD55CD1E6 0-113501/16/16K 13.1712618665.90.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=F31EF4AFD55CD1 0-113501/22/22K 13.16120110456.10.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.sortable.js?_vs=F31EF4AFD55CD1E6C 0-113501/17/17K 13.1013043023.50.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /bov3/css/v11/logo_login.png HTTP/1.1 0-113501/18/18K 13.21126213176.50.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_Historize/res/css/v11/timeline.less?_vs=F31EF 0-113501/23/23K 13.191264115088.60.180.18 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/moment-with-locales.js?_vs=F31EF4AFD55CD1E6C 0-113501/25/25K 13.17123913137.70.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=F31EF 0-113501/20/20K 13.19127213236.30.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.inputfileacceptdrop.js?_vs=F31EF4 0-113501/19/19K 13.1812286969.60.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchlist.js?_vs=F31EF4AFD55CD1E 0-113501/18/18K 13.201239108510.70.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.widget.wizardeditchildx.js?_vs=F3 0-113501/23/23K 13.20125511128.10.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.magnify.js?_vs=F31EF4AFD55CD1E6C4 0-113501/16/16K 13.2112548037.60.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.i18n.js?_vs=F31EF4AFD55CD1E6C4638 0-113501/19/19K 13.19122311395.80.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.textarea.js?_vs=F31EF4AFD55CD1E6C 0-113501/20/20K 13.22126094344.80.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.js?_vs=F31EF4AFD55CD1E6C46382AA77C22A 0-113501/15/15K 13.1511476678.00.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchtext.js?_vs=F31EF4AFD55CD1E 0-113501/22/22K 13.20123512467.60.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wxm.bov3uploader.js?_vs=F31EF4AFD55CD1E6C463 0-113501/17/17K 13.21129910674.40.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.std.ui.js?_vs=F31EF4AFD55CD1E6C46 0-113501/15/15K 13.2012317895.40.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.separator.js?_vs=F31EF4AFD55CD1E6 0-113501/18/18K 13.1912139405.80.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.acceptfile.js?_vs=F31EF4AFD55CD1E 0-113501/21/21K 13.1511769985.90.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=F31EF4AFD55CD1E6 0-113501/17/17K 13.2012329665.50.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.noop.js?_vs=F31EF4AFD55CD1E6C4638 0-113501/18/18K 13.2012278835.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.login.js?_vs=F31EF4AFD55CD1E6C46382AA77 0-113501/17/17K 13.2012289496.60.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.botools.js?_vs=F31EF4AFD55CD1E6C4 0-113501/20/20K 13.201220107511.00.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/modernizr.js?_vs=F31EF4AFD55CD1E6C46382AA77C 0-113501/19/19K 13.1911717645.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.bostate.js?_vs=F31EF4AFD55CD1E6C4 0-113501/17/17K 13.141254576.50.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.fixedonscroll.js?_vs=F31EF4AFD55C 0-113501/20/20K 13.19119456635.70.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.spinner.js?_vs=F31EF4AFD55CD1E6C4 0-113501/22/22K 13.141227759.20.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.contribution.js?_vs=F31EF4AFD55CD 0-113501/16/16K 13.15124594.30.070.07 138.68.133.118http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113501/20/20K 13.21119212797.80.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/css/v11/styles.less?_vs=F3 0-113501/18/18K 13.20119973215.40.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_Multiupdate/res/dist/main-multiupdate.min.js? 0-113501/20/20K 13.161757546.20.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=F31EF4AFD55CD1E6C463 0-113501/18/18K 13.1515110535.50.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.actions.js?_vs=F31EF4AFD55CD1E6C4 0-113501/18/18K 13.1613961713.00.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/vue/vue-i18n.min.js?_vs=F31EF4AFD55CD1E6C463 0-113501/19/19K 13.1516047615.00.080.08 65.154.226.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f428314043168f55
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 19-Dec-2023 18:33:32 CET Restart Time: Tuesday, 19-Dec-2023 08:02:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 31 minutes 29 seconds Server load: 0.08 0.04 0.00 Total accesses: 2046 - Total Traffic: 9.9 MB - Total Duration: 97825 CPU Usage: u11.87 s15.76 cu.02 cs.02 - .073% CPU load .054 requests/sec - 274 B/second - 5090 B/request - 47.8128 ms/request 92 requests currently being processed, 8 idle workers WKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK____K KKKKKKK____KKKKKKKKKKKKKKKKKKKKKKKKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113500/14/14W 13.01003550.00.060.06 138.68.133.118http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113501/24/24K 13.151212154211.60.140.14 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/css/custom-theme/jquery-ui.css?_vs=F31EF4AFD55C 0-113503/26/26K 13.15127415267.60.130.13 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.comments.form.js?_vs=F31EF4AFD55CD1E6C4 0-113501/20/20K 13.16126212116.20.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.switchtoggler.js?_vs=F31EF4AFD55C 0-113501/16/16K 13.03122794.40.060.06 144.126.202.105http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113501/23/23K 13.14120313045.30.120.12 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/PACKAGED_UX/res/bov3/js/ux-improve.js?_vs=F31EF4A 0-113501/20/20K 13.16127710376.30.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.boblocs.js?_vs=F31EF4AFD55CD1E6C4 0-113501/19/19K 13.16119284113.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery-ui-timepicker-addon.js?_vs=F31EF4AFD5 0-113501/23/23K 13.15120013875.90.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.html.sort.children.js?_vs=F31EF4A 0-113503/24/24K 13.02226876.40.090.09 2604:a880:400:d0::19b6:e001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113501/23/23K 13.19128616016.90.120.12 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.togglebox.js?_vs=F31EF4AFD55CD1E6 0-113501/16/16K 13.1712618665.90.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=F31EF4AFD55CD1 0-113501/22/22K 13.16120110456.10.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.sortable.js?_vs=F31EF4AFD55CD1E6C 0-113501/17/17K 13.1013043023.50.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /bov3/css/v11/logo_login.png HTTP/1.1 0-113501/18/18K 13.21126213176.50.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_Historize/res/css/v11/timeline.less?_vs=F31EF 0-113501/23/23K 13.191264115088.60.180.18 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/moment-with-locales.js?_vs=F31EF4AFD55CD1E6C 0-113501/25/25K 13.17123913137.70.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=F31EF 0-113501/20/20K 13.19127213236.30.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.inputfileacceptdrop.js?_vs=F31EF4 0-113501/19/19K 13.1812286969.60.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchlist.js?_vs=F31EF4AFD55CD1E 0-113501/18/18K 13.201239108510.70.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.widget.wizardeditchildx.js?_vs=F3 0-113501/23/23K 13.20125511128.10.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.magnify.js?_vs=F31EF4AFD55CD1E6C4 0-113501/16/16K 13.2112548037.60.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.i18n.js?_vs=F31EF4AFD55CD1E6C4638 0-113501/19/19K 13.19122311395.80.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.textarea.js?_vs=F31EF4AFD55CD1E6C 0-113501/20/20K 13.22126094344.80.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/jquery.js?_vs=F31EF4AFD55CD1E6C46382AA77C22A 0-113501/15/15K 13.1511476678.00.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.searchtext.js?_vs=F31EF4AFD55CD1E 0-113501/22/22K 13.20123512467.60.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wxm.bov3uploader.js?_vs=F31EF4AFD55CD1E6C463 0-113501/17/17K 13.21129910674.40.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.std.ui.js?_vs=F31EF4AFD55CD1E6C46 0-113501/15/15K 13.2012317895.40.060.06 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.separator.js?_vs=F31EF4AFD55CD1E6 0-113501/18/18K 13.1912139405.80.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.acceptfile.js?_vs=F31EF4AFD55CD1E 0-113501/21/21K 13.1511769985.90.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=F31EF4AFD55CD1E6 0-113501/17/17K 13.2012329665.50.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.noop.js?_vs=F31EF4AFD55CD1E6C4638 0-113501/18/18K 13.2012278835.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/bov3.login.js?_vs=F31EF4AFD55CD1E6C46382AA77 0-113501/17/17K 13.2012289496.60.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.botools.js?_vs=F31EF4AFD55CD1E6C4 0-113501/20/20K 13.201220107511.00.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/modernizr.js?_vs=F31EF4AFD55CD1E6C46382AA77C 0-113501/19/19K 13.1911717645.90.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.bostate.js?_vs=F31EF4AFD55CD1E6C4 0-113501/17/17K 13.141254576.50.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.fixedonscroll.js?_vs=F31EF4AFD55C 0-113501/20/20K 13.19119456635.70.070.07 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.spinner.js?_vs=F31EF4AFD55CD1E6C4 0-113501/22/22K 13.141227759.20.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.contribution.js?_vs=F31EF4AFD55CD 0-113501/16/16K 13.15124594.30.070.07 138.68.133.118http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113501/20/20K 13.21119212797.80.110.11 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_MediaCore/res/bov3/css/v11/styles.less?_vs=F3 0-113501/18/18K 13.20119973215.40.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /_plugins/WXM_Multiupdate/res/dist/main-multiupdate.min.js? 0-113501/20/20K 13.161757546.20.080.08 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=F31EF4AFD55CD1E6C463 0-113501/18/18K 13.1515110535.50.100.10 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/wedia.bov3.actions.js?_vs=F31EF4AFD55CD1E6C4 0-113501/18/18K 13.1613961713.00.090.09 65.154.226.166http/1.1cofel-preprod.wedia-group.com:4GET /__san/bov3/js/vue/vue-i18n.min.js?_vs=F31EF4AFD55CD1E6C463 0-113501/19/19K 13.1516047615.00.080.08 65.154.226.166http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140e64923d8
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 17:41:34 CET Restart Time: Monday, 11-Dec-2023 08:02:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 39 minutes 31 seconds Server load: 0.07 0.05 0.01 Total accesses: 1818 - Total Traffic: 7.8 MB - Total Duration: 66491 CPU Usage: u11.52 s15.77 cu.01 cs.01 - .0785% CPU load .0523 requests/sec - 235 B/second - 4504 B/request - 36.5737 ms/request 11 requests currently being processed, 89 idle workers _____________________________KKKKKR_____________________________ ______________KKKKW_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113340/21/21_ 12.32516546640.00.090.09 34.251.44.191http/1.1 0-113340/18/18_ 12.6955466380.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 12.3350203930.00.070.07 127.0.0.1http/1.1 0-113340/20/20_ 12.7249565630.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/19/19_ 12.36456487280.00.080.08 34.251.44.191http/1.1 0-113340/18/18_ 12.3644105960.00.080.08 127.0.0.1http/1.1 0-113340/21/21_ 12.74434104450.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/17/17_ 12.37396275260.00.080.08 34.251.44.191http/1.1 0-113340/20/20_ 12.3838105470.00.080.08 127.0.0.1http/1.1 0-113340/17/17_ 12.7637474570.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/20/20_ 12.39336399970.00.100.10 34.251.44.191http/1.1 0-113340/26/26_ 12.4132106540.00.090.09 127.0.0.1http/1.1 0-113340/19/19_ 12.7831574310.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 12.31575304260.00.070.07 34.251.44.191http/1.1 0-113340/17/17_ 12.42275278460.00.090.09 34.251.44.191http/1.1 0-113340/20/20_ 12.4326106070.00.080.08 127.0.0.1http/1.1 0-113340/21/21_ 12.81254114090.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/14/14_ 12.4421505330.00.060.06 34.251.44.191http/1.1 0-113340/22/22_ 12.45207379110.00.100.10 192.241.196.126http/1.1 0-113340/23/23_ 12.4520103410.00.060.06 127.0.0.1http/1.1 0-113340/18/18_ 12.85168313710.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/21/21_ 12.8514707260.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/20/20_ 12.49141313510.00.060.06 127.0.0.1http/1.1 0-113340/16/16_ 12.86108405530.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/19/19_ 12.518203370.00.070.07 127.0.0.1http/1.1 0-113340/22/22_ 12.888806960.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/18/18_ 12.8848306250.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/18/18_ 12.902807370.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/21/21_ 12.532204770.00.070.07 127.0.0.1http/1.1 0-113343/21/21K 12.91133146.50.070.07 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113341/13/13K 12.91137984.50.080.08 2a03:b0c0:3:d0::fae:a001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113341/23/23K 12.91124964.30.090.09 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113341/17/17K 12.91014244.30.060.06 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113341/15/15K 12.92017217.60.090.09 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113340/24/24R 12.5786704350.00.080.08 2.20.51.53http/1.1cofel-preprod.wedia-group.com:4 0-113340/14/14_ 11.81861103210.00.050.05 127.0.0.1http/1.1 0-113340/18/18_ 12.598305011500.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/21/21_ 12.6080704920.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/16/16_ 11.84801163210.00.060.06 127.0.0.1http/1.1 0-113340/17/17_ 12.61769558580.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/20/20_ 11.46749488500.00.100.10 66.240.205.34http/1.1 0-113340/18/18_ 11.8774174190.00.070.07 127.0.0.1http/1.1 0-113340/16/16_ 12.6273475470.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/22/22_ 11.88695011070.00.100.10 34.251.44.191http/1.1 0-113340/16/16_ 11.5068104500.00.070.07 127.0.0.1http/1.1 0-113340/18/18_ 12.6467586740.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/23/23_ 11.9163607610.00.090.09 34.251.44.191http/1.1 0-113340/14/14_ 11.5262104320.00.060.06 127.0.0.1http/1.1 0-113340/18/18_ 12.67614127350.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/23/23_ 12.3256207100.00.090.09 127.0.0.1http/1.1 1-137620/19/19_ 12.51529796650.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/13/13_ 12.5150804970.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/19/19_ 9.98502010620.00.090.09 127.0.0.1http/1.1 1-137620/17/17_ 12.52468676750.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/15/15_ 12.5344703070.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/17/17_ 10.0044109220.00.090.09 127.0.0.1http/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140fc63f7c9
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 17:41:34 CET Restart Time: Monday, 11-Dec-2023 08:02:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 39 minutes 31 seconds Server load: 0.07 0.05 0.01 Total accesses: 1817 - Total Traffic: 7.8 MB - Total Duration: 66489 CPU Usage: u11.51 s15.77 cu.01 cs.01 - .0785% CPU load .0523 requests/sec - 235 B/second - 4502 B/request - 36.5927 ms/request 9 requests currently being processed, 91 idle workers _____________________________KKKKW______________________________ ______________KKKK__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113340/21/21_ 12.32515546640.00.090.09 34.251.44.191http/1.1 0-113340/18/18_ 12.6955466380.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 12.3350103930.00.070.07 127.0.0.1http/1.1 0-113340/20/20_ 12.7249565630.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/19/19_ 12.36455487280.00.080.08 34.251.44.191http/1.1 0-113340/18/18_ 12.3644105960.00.080.08 127.0.0.1http/1.1 0-113340/21/21_ 12.74434104450.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/17/17_ 12.37395275260.00.080.08 34.251.44.191http/1.1 0-113340/20/20_ 12.3838105470.00.080.08 127.0.0.1http/1.1 0-113340/17/17_ 12.7637474570.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/20/20_ 12.39336399970.00.100.10 34.251.44.191http/1.1 0-113340/26/26_ 12.4132106540.00.090.09 127.0.0.1http/1.1 0-113340/19/19_ 12.7831574310.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 12.31575304260.00.070.07 34.251.44.191http/1.1 0-113340/17/17_ 12.42275278460.00.090.09 34.251.44.191http/1.1 0-113340/20/20_ 12.4326106070.00.080.08 127.0.0.1http/1.1 0-113340/21/21_ 12.81254114090.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/14/14_ 12.4421505330.00.060.06 34.251.44.191http/1.1 0-113340/22/22_ 12.45207379110.00.100.10 192.241.196.126http/1.1 0-113340/23/23_ 12.4520103410.00.060.06 127.0.0.1http/1.1 0-113340/18/18_ 12.85168313710.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/21/21_ 12.8514707260.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/20/20_ 12.49141313510.00.060.06 127.0.0.1http/1.1 0-113340/16/16_ 12.86108405530.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/19/19_ 12.518203370.00.070.07 127.0.0.1http/1.1 0-113340/22/22_ 12.888806960.00.100.10 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/18/18_ 12.8848306250.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/18/18_ 12.902707370.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/21/21_ 12.532104770.00.070.07 127.0.0.1http/1.1 0-113343/21/21K 12.91133146.50.070.07 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113341/13/13K 12.91137984.50.080.08 2a03:b0c0:3:d0::fae:a001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113341/23/23K 12.91124964.30.090.09 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113341/17/17K 12.91014244.30.060.06 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113340/14/14W 12.57007180.00.080.08 164.92.192.25http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113340/24/24_ 12.5786704350.00.080.08 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/14/14_ 11.81861103210.00.050.05 127.0.0.1http/1.1 0-113340/18/18_ 12.598295011500.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/21/21_ 12.6080704920.00.090.09 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/16/16_ 11.84801163210.00.060.06 127.0.0.1http/1.1 0-113340/17/17_ 12.61769558580.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/20/20_ 11.46749488500.00.100.10 66.240.205.34http/1.1 0-113340/18/18_ 11.8774174190.00.070.07 127.0.0.1http/1.1 0-113340/16/16_ 12.6273475470.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/22/22_ 11.88695011070.00.100.10 34.251.44.191http/1.1 0-113340/16/16_ 11.5068104500.00.070.07 127.0.0.1http/1.1 0-113340/18/18_ 12.6467586740.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/23/23_ 11.9163507610.00.090.09 34.251.44.191http/1.1 0-113340/14/14_ 11.5262104320.00.060.06 127.0.0.1http/1.1 0-113340/18/18_ 12.67614127350.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/23/23_ 12.3256207100.00.090.09 127.0.0.1http/1.1 1-137620/19/19_ 12.51529796650.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/13/13_ 12.5150704970.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/19/19_ 9.98501010620.00.090.09 127.0.0.1http/1.1 1-137620/17/17_ 12.52468676750.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/15/15_ 12.5344703070.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/17/17_ 10.0044109220.00.090.09 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140775ffd0d
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 16:28:02 CET Restart Time: Monday, 11-Dec-2023 08:02:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 26 minutes Server load: 0.02 0.04 0.00 Total accesses: 1564 - Total Traffic: 6.7 MB - Total Duration: 58573 CPU Usage: u10.05 s13.54 cu.01 cs.01 - .0778% CPU load .0515 requests/sec - 231 B/second - 4496 B/request - 37.4508 ms/request 8 requests currently being processed, 92 idle workers _________________________________________KKKK___________________ __________________________KKKW______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113340/18/18_ 10.11724125010.00.070.07 34.251.44.191http/1.1 0-113340/15/15_ 10.86763115170.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/14/14_ 10.50712393920.00.060.06 127.0.0.1http/1.1 0-113340/17/17_ 10.8870375120.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/17/17_ 10.1366485830.00.070.07 34.251.44.191http/1.1 0-113340/16/16_ 10.52652245950.00.080.08 127.0.0.1http/1.1 0-113340/18/18_ 10.9064383930.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/15/15_ 10.9064204040.00.060.06 18.232.53.34http/1.1filter.wedia-group.com:80GET /.git/HEAD HTTP/1.1 0-113340/17/17_ 10.55604335460.00.080.08 34.251.44.191http/1.1 0-113340/15/15_ 10.5559204420.00.050.05 127.0.0.1http/1.1 0-113340/16/16_ 10.9258376090.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/22/22_ 10.57544576520.00.080.08 34.251.44.191http/1.1 0-113340/18/18_ 10.57532334170.00.060.06 127.0.0.1http/1.1 0-113340/13/13_ 10.48772302980.00.060.06 127.0.0.1http/1.1 0-113340/13/13_ 10.9452385920.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/17/17_ 10.5848476060.00.080.08 34.251.44.191http/1.1 0-113340/19/19_ 9.1447203850.00.060.06 127.0.0.1http/1.1 0-113340/11/11_ 10.9646364230.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/19/19_ 10.6042487620.00.080.08 34.251.44.191http/1.1 0-113340/21/21_ 9.1641203400.00.060.06 127.0.0.1http/1.1 0-113340/15/15_ 10.9840372750.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/18/18_ 10.6336475870.00.090.09 34.251.44.191http/1.1 0-113340/17/17_ 10.27352013430.00.060.06 127.0.0.1http/1.1 0-113340/14/14_ 11.0134384560.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 10.2929203360.00.070.07 127.0.0.1http/1.1 0-113340/18/18_ 10.6530474990.00.070.07 34.251.44.191http/1.1 0-113340/16/16_ 11.0328395460.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/14/14_ 10.6724476030.00.070.07 34.251.44.191http/1.1 0-113340/18/18_ 10.31232363910.00.060.06 127.0.0.1http/1.1 0-113340/16/16_ 11.0622372760.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/10/10_ 10.7018485260.00.060.06 34.251.44.191http/1.1 0-113340/19/19_ 10.3317274410.00.080.08 127.0.0.1http/1.1 0-113340/14/14_ 11.0716374060.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/12/12_ 10.7212475680.00.070.07 34.251.44.191http/1.1 0-113340/21/21_ 10.3511283040.00.070.07 127.0.0.1http/1.1 0-113340/12/12_ 11.10103183000.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/16/16_ 11.118013110280.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113340/19/19_ 10.376484360.00.080.08 34.251.44.191http/1.1 0-113340/14/14_ 11.125602880.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113340/15/15_ 10.7752107300.00.070.07 127.0.0.1http/1.1 0-113340/19/19_ 11.1420337520.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113341/16/16K 11.14244034.30.060.06 159.65.58.104http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113341/14/14K 11.14125174.30.060.06 159.65.58.104http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113341/20/20K 11.150719664.30.090.09 159.65.58.104http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113341/15/15K 11.16024504.40.060.06 159.65.58.104http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113340/14/14_ 10.81883105390.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/20/20_ 10.4484476410.00.080.08 34.251.44.191http/1.1 0-113340/12/12_ 10.46832324250.00.050.05 127.0.0.1http/1.1 0-113340/14/14_ 10.83823105350.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113340/20/20_ 10.0878497030.00.080.08 34.251.44.191http/1.1 1-137620/15/15_ 10.70741283170.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/11/11_ 10.7171604960.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/19/19_ 9.98712010620.00.090.09 127.0.0.1http/1.1 1-137620/12/12_ 10.73681302000.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-137620/12/12_ 10.7365603060.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-137620/17/17_ 10.0065209
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140e734534e
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Monday, 04-Dec-2023 12:06:46 CET Restart Time: Monday, 04-Dec-2023 08:02:06 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 4 minutes 40 seconds Server load: 0.18 0.10 0.03 Total accesses: 712 - Total Traffic: 3.0 MB - Total Duration: 32466 CPU Usage: u4.45 s6.3 cu.01 cs.01 - .0734% CPU load .0485 requests/sec - 214 B/second - 4413 B/request - 45.5983 ms/request 12 requests currently being processed, 88 idle workers _________________________KKKKKR_________________________________ _____________KKKW__KK_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113160/8/9_ 4.01517057170.00.040.04 127.0.0.1http/1.1 0-113160/11/11_ 5.073278710.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/8/8_ 4.0733705130.00.050.05 127.0.0.1http/1.1 0-113160/6/6_ 5.00518011670.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/6/6_ 3.9763701550.00.020.02 127.0.0.1http/1.1 0-113160/6/6_ 4.9762781900.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/7/7_ 4.985780980.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.9856781650.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 4.0057702200.00.020.02 127.0.0.1http/1.1 0-113160/2/2_ 5.09278010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/10/10_ 4.4127704280.00.040.04 127.0.0.1http/1.1 0-113160/9/9_ 5.0926771670.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/3/3_ 2.0022810210.00.010.01 34.251.44.191http/1.1 0-113160/7/7_ 5.1121801650.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/7/7_ 4.78217333940.00.030.03 127.0.0.1http/1.1 0-113160/5/5_ 5.1120771270.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 5.1215801320.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/7/7_ 4.80157272140.00.030.03 127.0.0.1http/1.1 0-113160/5/5_ 5.131479590.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 5.159801450.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.829702830.00.030.03 127.0.0.1http/1.1 0-113160/7/7_ 5.15877850.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/5/5_ 5.17380570.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/9/9_ 4.8437402220.00.040.04 127.0.0.1http/1.1 0-113160/6/6_ 5.18278510.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113161/8/8K 5.19121894.30.030.03 139.144.150.45http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113162/9/9K 5.19121375.50.030.03 139.144.150.45http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113161/7/7K 5.19122484.30.030.03 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113161/10/10K 5.19011944.30.040.04 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113161/9/9K 5.21031957.60.030.03 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113160/6/6R 4.2287682440.00.020.02 2.20.51.53http/1.1 0-113160/9/9_ 4.8886773120.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/8/8_ 4.9081801030.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/6/6_ 4.2481782120.00.020.02 127.0.0.1http/1.1 0-113160/11/11_ 4.9469804090.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.9080782450.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/9/9_ 4.9175801010.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/4/4_ 2.90757352090.00.020.02 127.0.0.1http/1.1 0-113160/11/11_ 4.9374783430.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 3.9569701630.00.020.02 127.0.0.1http/1.1 0-113160/7/7_ 4.9568773150.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/10/10_ 4.9663802710.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/9/9_ 5.00507111780.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/5/5_ 5.024570450.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/10/10_ 4.0445606080.00.050.05 127.0.0.1http/1.1 0-113160/11/11_ 5.0244771410.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/4/4_ 5.0439801100.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.0639707040.00.050.05 127.0.0.1http/1.1 0-113160/12/12_ 5.04387181430.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/2/2_ 5.073380720.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-149390/7/7_ 4.62516332950.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-149390/4/4_ 3.87468261880.00.020.02 34.251.44.191http/1.1 1-149390/7/7_ 4.7696284500.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-149390/10/10_ 4.63457566270.00.060.06 34.251.44.191http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831405ae40b9a
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Monday, 04-Dec-2023 12:06:46 CET Restart Time: Monday, 04-Dec-2023 08:02:06 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 4 minutes 40 seconds Server load: 0.18 0.10 0.03 Total accesses: 711 - Total Traffic: 3.0 MB - Total Duration: 32461 CPU Usage: u4.44 s6.29 cu.01 cs.01 - .0732% CPU load .0484 requests/sec - 213 B/second - 4408 B/request - 45.6554 ms/request 10 requests currently being processed, 90 idle workers _________________________KKKKW__________________________________ _____________KKK___KK_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113160/8/9_ 4.01516057170.00.040.04 127.0.0.1http/1.1 0-113160/11/11_ 5.073278710.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/8/8_ 4.0733705130.00.050.05 127.0.0.1http/1.1 0-113160/6/6_ 5.00517011670.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/6/6_ 3.9763701550.00.020.02 127.0.0.1http/1.1 0-113160/6/6_ 4.9762781900.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/7/7_ 4.985770980.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.9856781650.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 4.0057602200.00.020.02 127.0.0.1http/1.1 0-113160/2/2_ 5.09278010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/10/10_ 4.4127704280.00.040.04 127.0.0.1http/1.1 0-113160/9/9_ 5.0926771670.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/3/3_ 2.0022810210.00.010.01 34.251.44.191http/1.1 0-113160/7/7_ 5.1121801650.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/7/7_ 4.78217333940.00.030.03 127.0.0.1http/1.1 0-113160/5/5_ 5.1120771270.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 5.1215801320.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/7/7_ 4.80157272140.00.030.03 127.0.0.1http/1.1 0-113160/5/5_ 5.131469590.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 5.159701450.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.829602830.00.030.03 127.0.0.1http/1.1 0-113160/7/7_ 5.15877850.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/5/5_ 5.17370570.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/9/9_ 4.8436402220.00.040.04 127.0.0.1http/1.1 0-113160/6/6_ 5.18278510.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113161/8/8K 5.19121894.30.030.03 139.144.150.45http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113162/9/9K 5.19121375.50.030.03 139.144.150.45http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113161/7/7K 5.19122484.30.030.03 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113161/10/10K 5.19011944.30.040.04 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113160/8/8W 4.88001910.00.030.03 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113160/6/6_ 4.2287682440.00.020.02 127.0.0.1http/1.1 0-113160/9/9_ 4.8886773120.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/8/8_ 4.9081801030.00.020.02 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/6/6_ 4.2481782120.00.020.02 127.0.0.1http/1.1 0-113160/11/11_ 4.9469804090.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.9080782450.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/9/9_ 4.9175801010.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/4/4_ 2.90757352090.00.020.02 127.0.0.1http/1.1 0-113160/11/11_ 4.9374783430.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/6/6_ 3.9569701630.00.020.02 127.0.0.1http/1.1 0-113160/7/7_ 4.9568773150.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/10/10_ 4.9663802710.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/9/9_ 5.00507111780.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/5/5_ 5.024570450.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/10/10_ 4.0445606080.00.050.05 127.0.0.1http/1.1 0-113160/11/11_ 5.0244771410.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/4/4_ 5.0439801100.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113160/8/8_ 4.0639707040.00.050.05 127.0.0.1http/1.1 0-113160/12/12_ 5.04387181430.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113160/2/2_ 5.073380720.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-149390/7/7_ 4.62516332950.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-149390/4/4_ 3.87468261880.00.020.02 34.251.44.191http/1.1 1-149390/7/7_ 4.7696284500.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-149390/10/10_ 4.63457566270.00.060.06 34.251.44.191http/1.1cofel-p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140638bcdc4
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 29-Nov-2023 15:15:54 CET Restart Time: Wednesday, 29-Nov-2023 08:01:49 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 14 minutes 5 seconds Server load: 0.15 0.08 0.01 Total accesses: 1386 - Total Traffic: 5.7 MB - Total Duration: 51841 CPU Usage: u8.6 s10.18 cu.01 cs.02 - .0722% CPU load .0532 requests/sec - 231 B/second - 4348 B/request - 37.4033 ms/request 9 requests currently being processed, 91 idle workers __KK_K_W________________________________________________________ ______________________________KKKKK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-150230/11/11_ 8.66104960.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/12/12_ 7.285502770.00.050.05 34.251.44.191http/1.1 0-150232/13/13K 8.67123165.30.050.05 2604:a880:400:d0::1e27:b001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-150231/16/16K 8.67016624.30.080.08 161.35.27.144http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-150230/16/16_ 8.6613335460.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150231/10/10K 8.67025484.30.050.05 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-150230/18/18_ 8.5727487580.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150231/13/13W 8.68002957.80.050.05 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-150230/15/15_ 8.02896364730.00.070.07 34.251.44.191http/1.1 0-150230/10/10_ 8.38855265610.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/8/8_ 8.28118232640.00.030.03 127.0.0.1http/1.1 0-150230/9/9_ 8.14478323840.00.040.04 127.0.0.1http/1.1 0-150230/18/18_ 8.04836365290.00.080.08 34.251.44.191http/1.1 0-150230/10/10_ 7.35779314190.00.050.05 127.0.0.1http/1.1 0-150230/11/11_ 8.41734243910.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/16/16_ 7.7471673920.00.070.07 34.251.44.191http/1.1 0-150230/12/12_ 8.0965805160.00.050.05 127.0.0.1http/1.1 0-150230/13/13_ 7.2417603750.00.060.06 34.251.44.191http/1.1 0-150230/15/15_ 8.476152510350.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/9/9_ 7.1359803200.00.030.03 127.0.0.1http/1.1 0-150230/18/18_ 8.5145476950.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/11/11_ 8.5342102370.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/9/9_ 8.17418342880.00.040.04 127.0.0.1http/1.1 0-150230/18/18_ 8.5339499160.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/11/11_ 8.20359522310.00.040.04 127.0.0.1http/1.1 0-150230/14/14_ 8.4954105220.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/13/13_ 8.5630202250.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/14/14_ 7.2222814970.00.070.07 66.160.133.231http/1.1 0-150230/11/11_ 7.34839273870.00.050.05 127.0.0.1http/1.1 0-150230/17/17_ 8.5051578840.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/15/15_ 8.6472245780.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/9/9_ 8.40795486350.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/17/17_ 8.07775446110.00.080.08 34.251.44.191http/1.1 0-150230/10/10_ 7.38718303980.00.050.05 127.0.0.1http/1.1 0-150230/10/10_ 8.44674245020.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/13/13_ 7.1365502330.00.050.05 34.251.44.191http/1.1 0-150230/13/13_ 8.4760108090.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/12/12_ 8.5824201470.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/10/10_ 8.5436202940.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/9/9_ 8.21299593210.00.040.04 127.0.0.1http/1.1 0-150230/11/11_ 7.2611503690.00.050.05 34.251.44.191http/1.1 0-150230/18/18_ 8.5633596520.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/17/17_ 8.4857578730.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/15/15_ 8.62132236040.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/11/11_ 8.1253803100.00.040.04 127.0.0.1http/1.1 0-150230/8/8_ 8.24239352030.00.030.03 127.0.0.1http/1.1 0-150230/15/15_ 8.60193223290.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/8/8_ 8.26178372030.00.030.03 127.0.0.1http/1.1 0-150230/8/8_ 8.3058231600.00.030.03 127.0.0.1http/1.1 0-150230/12/12_ 8.5048103610.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-113280/16/16_ 8.3683984110.00.070.07 127.0.0.1http/1.1 1-113280/18/18_ 8.6881574860.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-113280/20/20_ 8.3877975120.00.090.09 127.0.0.1http/1.1 1-113280/9/9_ 8.6978202320.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-113280/16/16_ 8.7075564440.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-113280/10/10_ 8.7172104140.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831409be26fed
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 29-Nov-2023 15:15:54 CET Restart Time: Wednesday, 29-Nov-2023 08:01:49 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 14 minutes 5 seconds Server load: 0.15 0.08 0.01 Total accesses: 1385 - Total Traffic: 5.7 MB - Total Duration: 51839 CPU Usage: u8.6 s10.17 cu.01 cs.02 - .0722% CPU load .0532 requests/sec - 231 B/second - 4345 B/request - 37.4289 ms/request 9 requests currently being processed, 91 idle workers __KK_K_W________________________________________________________ ______________________________KKKKK_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-150230/11/11_ 8.66104960.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/12/12_ 7.285502770.00.050.05 34.251.44.191http/1.1 0-150232/13/13K 8.67123165.30.050.05 2604:a880:400:d0::1e27:b001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-150231/16/16K 8.67016624.30.080.08 161.35.27.144http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-150230/16/16_ 8.6613335460.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150231/10/10K 8.67025484.30.050.05 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-150230/18/18_ 8.5727487580.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/12/12W 7.32002920.00.040.04 161.35.27.144http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-150230/15/15_ 8.02896364730.00.070.07 34.251.44.191http/1.1 0-150230/10/10_ 8.38855265610.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/8/8_ 8.28118232640.00.030.03 127.0.0.1http/1.1 0-150230/9/9_ 8.14478323840.00.040.04 127.0.0.1http/1.1 0-150230/18/18_ 8.04835365290.00.080.08 34.251.44.191http/1.1 0-150230/10/10_ 7.35779314190.00.050.05 127.0.0.1http/1.1 0-150230/11/11_ 8.41734243910.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/16/16_ 7.7471673920.00.070.07 34.251.44.191http/1.1 0-150230/12/12_ 8.0965805160.00.050.05 127.0.0.1http/1.1 0-150230/13/13_ 7.2417503750.00.060.06 34.251.44.191http/1.1 0-150230/15/15_ 8.476152510350.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/9/9_ 7.1359803200.00.030.03 127.0.0.1http/1.1 0-150230/18/18_ 8.5145476950.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/11/11_ 8.5342102370.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/9/9_ 8.17418342880.00.040.04 127.0.0.1http/1.1 0-150230/18/18_ 8.5339499160.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/11/11_ 8.20359522310.00.040.04 127.0.0.1http/1.1 0-150230/14/14_ 8.4954105220.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/13/13_ 8.5630202250.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/14/14_ 7.2222814970.00.070.07 66.160.133.231http/1.1 0-150230/11/11_ 7.34839273870.00.050.05 127.0.0.1http/1.1 0-150230/17/17_ 8.5051578840.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/15/15_ 8.6472245780.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/9/9_ 8.40795486350.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/17/17_ 8.07775446110.00.080.08 34.251.44.191http/1.1 0-150230/10/10_ 7.38718303980.00.050.05 127.0.0.1http/1.1 0-150230/10/10_ 8.44674245020.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/13/13_ 7.1365502330.00.050.05 34.251.44.191http/1.1 0-150230/13/13_ 8.4760108090.00.060.06 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/12/12_ 8.5824101470.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/10/10_ 8.5436202940.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-150230/9/9_ 8.21299593210.00.040.04 127.0.0.1http/1.1 0-150230/11/11_ 7.2611503690.00.050.05 34.251.44.191http/1.1 0-150230/18/18_ 8.5633596520.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/17/17_ 8.4857578730.00.090.09 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-150230/15/15_ 8.62132236040.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/11/11_ 8.1253803100.00.040.04 127.0.0.1http/1.1 0-150230/8/8_ 8.24238352030.00.030.03 127.0.0.1http/1.1 0-150230/15/15_ 8.60193223290.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-150230/8/8_ 8.26178372030.00.030.03 127.0.0.1http/1.1 0-150230/8/8_ 8.3058231600.00.030.03 127.0.0.1http/1.1 0-150230/12/12_ 8.5048103610.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-113280/16/16_ 8.3683984110.00.070.07 127.0.0.1http/1.1 1-113280/18/18_ 8.6881474860.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-113280/20/20_ 8.3877975120.00.090.09 127.0.0.1http/1.1 1-113280/9/9_ 8.6978202320.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-113280/16/16_ 8.7075564440.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-113280/10/10_ 8.7172104140.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140ed4c43d6
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Monday, 06-Nov-2023 09:09:41 CET Restart Time: Monday, 06-Nov-2023 08:01:49 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 7 minutes 52 seconds Server load: 0.07 0.04 0.07 Total accesses: 157 - Total Traffic: 736 kB - Total Duration: 16420 CPU Usage: u1.04 s1.6 cu.02 cs.01 - .0656% CPU load .0386 requests/sec - 185 B/second - 4800 B/request - 104.586 ms/request 7 requests currently being processed, 93 idle workers ______________KKKW______________________________________________ ______________________KK_K__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113240/1/1_ 1.4020216310.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.4116901640.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/3/3_ 0.622281192570.00.010.01 127.0.0.1http/1.1 0-113240/3/3_ 0.641682374750.00.010.01 127.0.0.1http/1.1 0-113240/3/3_ 1.28529010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/2/2_ 1.29502132130.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/1/1_ 1.4314214290.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.441090950.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/3/3_ 0.671081162340.00.010.01 127.0.0.1http/1.1 0-113240/1/1_ 1.458210210.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.4649000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/4/4_ 1.104801620.00.010.01 127.0.0.1http/1.1 0-113240/1/1_ 1.472211230.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113242/3/3K 1.4833836.70.010.01 147.182.168.210http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113241/5/5K 1.48221955.60.020.02 147.182.168.210http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113241/1/1K 1.480255.70.010.01 147.182.168.210http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113240/1/1W 1.1300220.00.010.01 147.182.168.210http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113240/4/4_ 1.1488901770.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/1/1_ 1.1586211230.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/4/4_ 1.1682902090.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/1/1_ 1.1780216320.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/4/4_ 1.1876902330.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/1/1_ 1.1974216320.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/3/3_ 0.837301663330.00.010.01 66.160.133.229http/1.1 0-113240/4/4_ 1.22672452140.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113240/3/3_ 1.24612632820.00.020.02 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113240/1/1_ 0.19588000.00.000.00 127.0.0.1http/1.1 0-113240/2/2_ 1.26562232460.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.3922902760.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/3/3_ 1.30468010.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/2/2_ 1.32442181940.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/1/1_ 0.55408307061410.00.010.01 127.0.0.1http/1.1 0-113240/3/3_ 1.33409019200.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/2/2_ 1.3438210470.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.3434901160.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/2/2_ 0.583481603210.00.010.01 127.0.0.1http/1.1 0-113240/1/1_ 1.3532228570.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113240/2/2_ 1.3628901370.00.010.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113240/2/2_ 0.602881232460.00.010.01 127.0.0.1http/1.1 0-113240/1/1_ 1.3826216320.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-150290/2/2_ 0.38403000.00.000.00 34.251.44.191http/1.1 1-150290/2/2_ 0.393480480.00.010.01 127.0.0.1http/1.1 1-150290/1/1_ 0.75372711430.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150290/1/1_ 0.04343000.00.000.00 34.251.44.191http/1.1 1-150290/2/2_ 0.8872381300.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150290/2/2_ 0.79312431100.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150290/2/2_ 0.6562210480.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-150290/2/2_ 0.66589000.00.000.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-150290/1/1_ 0.3258026520.00.010.01 34.251.44.191http/1.1 1-150290/2/2_ 0.67552881770.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150290/2/2_ 0.7049249980.00.010.01 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-150290/1/1_ 0.3646336730.00.010.01 34.251.44.191http/1.1 1-150290/1/1_ 0.1543000.00.000.00 34.251.44.191http/1.1 1-150290/2/2_ 0.59792721830.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831404795bd7f
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Monday, 30-Oct-2023 12:42:54 CET Restart Time: Monday, 30-Oct-2023 08:01:45 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 41 minutes 8 seconds Server load: 0.05 0.07 0.03 Total accesses: 1007 - Total Traffic: 4.5 MB - Total Duration: 32818 CPU Usage: u5.75 s6.79 cu.03 cs.02 - .0746% CPU load .0597 requests/sec - 279 B/second - 4679 B/request - 32.5899 ms/request 31 requests currently being processed, 69 idle workers __________________________KKK_KKKKKKKKK_KKK_K_____K___KKKKWKK___ _______________________K_____KK_KKKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113170/12/13_ 5.9051571960.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 5.9048802990.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/9/9_ 5.5948295420.00.050.05 127.0.0.1http/1.1 0-113170/13/13_ 5.9245592130.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 5.9342802910.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/11/11_ 5.6042373350.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 5.9439572050.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 5.9436804020.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/12/12_ 5.6336393900.00.060.06 127.0.0.1http/1.1 0-113170/11/11_ 5.9633573270.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.9730804730.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/8/8_ 5.0530303850.00.030.03 127.0.0.1http/1.1 0-113170/12/12_ 5.9927583430.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.9924803310.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/11/11_ 5.0524303300.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 6.0121592590.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 6.0118803050.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 6.0315594640.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 5.0518301730.00.030.03 127.0.0.1http/1.1 0-113170/11/11_ 6.0412803950.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/8/8_ 5.056302210.00.030.03 127.0.0.1http/1.1 0-113170/13/13_ 5.70123283430.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 6.059573380.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 6.056803150.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 6.073574100.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 6.07803140.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113173/13/13K 6.09204393.10.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113172/8/8K 6.08321786.80.030.03 2604:a880:cad:d0::d44:6001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113172/11/11K 6.08323146.90.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113170/8/8_ 5.75303390.00.040.04 127.0.0.1http/1.1 0-113172/11/11K 6.09304302.00.050.05 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113172/9/9K 6.09201432.10.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113172/9/9K 6.09102712.20.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /debug/default/view?panel=config HTTP/1.1 0-113172/10/10K 6.09102022.20.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-113171/7/7K 6.09201211.20.030.03 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113171/10/10K 6.09103021.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-113171/11/11K 6.091043901.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /_all_dbs HTTP/1.1 0-113171/11/11K 6.091014731.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /.env HTTP/1.1 0-113171/10/10K 6.09013025.70.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113170/9/9_ 5.1765601530.00.030.03 34.251.44.191http/1.1 0-113171/11/11K 6.09022885.70.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113171/12/12K 6.09003341.30.060.06 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /s/9343e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-113171/8/8K 6.09002161.00.030.03 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /telescope/requests HTTP/1.1 0-113170/10/10_ 5.5366303180.00.050.05 127.0.0.1http/1.1 0-113171/11/11K 6.09003831.00.060.06 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-113170/8/8_ 5.86625272070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113170/13/13_ 5.5460378760.00.070.07 127.0.0.1http/1.1 0-113170/8/8_ 5.8954802320.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 5.88575122470.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.5654384590.00.050.05 127.0.0.1http/1.1 1-150241/10/10K 5.601212405.70.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-150240/11/11_ 5.176301860.00.050.05 127.0.0.1http/1.1 1-150240/10/10_ 5.1135611760.00.040.04 34.251.44.191http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140273ac84f
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Monday, 30-Oct-2023 12:42:55 CET Restart Time: Monday, 30-Oct-2023 08:01:45 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 41 minutes 9 seconds Server load: 0.05 0.07 0.03 Total accesses: 1009 - Total Traffic: 4.5 MB - Total Duration: 32820 CPU Usage: u5.75 s6.79 cu.03 cs.02 - .0746% CPU load .0598 requests/sec - 279 B/second - 4680 B/request - 32.5273 ms/request 32 requests currently being processed, 68 idle workers __________________________KKK_KKKKKKKKK_KKKWK_____K___KKKKKKK___ _______________________K_____KK_KKKK Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113170/12/13_ 5.9051671960.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 5.9048802990.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/9/9_ 5.5948395420.00.050.05 127.0.0.1http/1.1 0-113170/13/13_ 5.9245692130.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 5.9342902910.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/11/11_ 5.6042473350.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 5.9439672050.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 5.9436804020.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/12/12_ 5.6336393900.00.060.06 127.0.0.1http/1.1 0-113170/11/11_ 5.9633573270.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.9730804730.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/8/8_ 5.0530303850.00.030.03 127.0.0.1http/1.1 0-113170/12/12_ 5.9927583430.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.9924803310.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/11/11_ 5.0524303300.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 6.0121692590.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 6.0118803050.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 6.0315594640.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 5.0518301730.00.030.03 127.0.0.1http/1.1 0-113170/11/11_ 6.0412803950.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/8/8_ 5.056302210.00.030.03 127.0.0.1http/1.1 0-113170/13/13_ 5.70123283430.00.050.05 127.0.0.1http/1.1 0-113170/11/11_ 6.059573380.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/8/8_ 6.056803150.00.030.03 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 6.073674100.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/9/9_ 6.07803140.00.050.05 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113173/13/13K 6.09204393.10.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113172/8/8K 6.08321786.80.030.03 2604:a880:cad:d0::d44:6001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113172/11/11K 6.08323146.90.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113170/8/8_ 5.75303390.00.040.04 127.0.0.1http/1.1 0-113172/11/11K 6.09304302.00.050.05 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET / HTTP/1.1 0-113172/9/9K 6.09201432.10.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /about HTTP/1.1 0-113172/9/9K 6.09102712.20.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /debug/default/view?panel=config HTTP/1.1 0-113172/10/10K 6.09102022.20.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:8GET /v2/_catalog HTTP/1.1 0-113171/7/7K 6.09201211.20.030.03 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113171/10/10K 6.09103021.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /login.action HTTP/1.1 0-113171/11/11K 6.091043901.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /_all_dbs HTTP/1.1 0-113171/11/11K 6.091014731.10.050.05 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /.env HTTP/1.1 0-113171/10/10K 6.09113025.70.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113170/9/9_ 5.1765701530.00.030.03 34.251.44.191http/1.1 0-113171/11/11K 6.09022885.70.060.06 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113171/12/12K 6.09003341.30.060.06 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /s/9343e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-113171/8/8K 6.09002161.00.030.03 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /telescope/requests HTTP/1.1 0-113170/10/10W 5.53003180.00.050.05 159.203.44.43http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113171/11/11K 6.09003831.00.060.06 134.122.89.242http/1.1cofel-preprod.wedia-group.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-113170/8/8_ 5.86625272070.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113170/13/13_ 5.5460378760.00.070.07 127.0.0.1http/1.1 0-113170/8/8_ 5.8954802320.00.040.04 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113170/14/14_ 5.88576122470.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113170/10/10_ 5.5654384590.00.050.05 127.0.0.1http/1.1 1-150241/10/10K 5.601212405.70.040.04 167.99.182.39http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 1-150240/11/11_ 5.176301860.00.050.05 127.0.0.1http/1.1 1-150240/10/10_ 5.1135611760.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140f9b869fd
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 24-Oct-2023 19:02:22 CEST Restart Time: Tuesday, 24-Oct-2023 08:01:46 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 35 seconds Server load: 0.00 0.01 0.00 Total accesses: 2406 - Total Traffic: 14.1 MB - Total Duration: 835679 CPU Usage: u14.16 s16.9 cu.01 cs.02 - .0784% CPU load .0607 requests/sec - 374 B/second - 6.0 kB/request - 347.331 ms/request 9 requests currently being processed, 91 idle workers _____________K__________K_______KK________________K_KK__K_______ __________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113590/25/25_ 14.75302420630.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/26/26_ 14.613924065190.00.270.27 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/19/19_ 13.9826534313550.00.120.12 127.0.0.1http/1.1 0-113590/23/23_ 14.643324574810.00.230.23 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/24/24_ 13.817320141660.00.100.10 1.14.7.100http/1.1 0-113590/29/29_ 13.96307035170.00.120.12 104.248.236.195http/1.1 0-113590/19/19_ 14.487829121870.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/22/22_ 14.5557426177660.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/23/23_ 13.924442412300.00.130.13 34.251.44.191http/1.1 0-113590/24/24_ 14.662720359580.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/24/24_ 14.2350629194720.00.180.18 127.0.0.1http/1.1 0-113590/25/25_ 14.166857137050.00.120.12 127.0.0.1http/1.1 0-113590/22/22_ 13.8468328138500.00.120.12 34.251.44.191http/1.1 0-113591/25/25K 14.76115975.70.120.12 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113590/21/21_ 14.186257157610.00.100.10 127.0.0.1http/1.1 0-113590/20/20_ 14.47812021770.00.210.21 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/21/21_ 13.8856329181400.00.100.10 34.251.44.191http/1.1 0-113590/27/27_ 14.157456138640.00.190.19 127.0.0.1http/1.1 0-113590/23/23_ 13.943853172390.00.120.12 127.0.0.1http/1.1 0-113590/16/16_ 14.633631173060.00.190.19 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/40/40_ 14.12805767570.00.190.19 127.0.0.1http/1.1 0-113590/20/20_ 14.5169527133530.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/19/19_ 13.9050428194890.00.080.08 34.251.44.191http/1.1 0-113590/18/18_ 14.26446267430.00.110.11 127.0.0.1http/1.1 0-113591/22/22K 14.760152435.70.980.98 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113590/20/20_ 14.76279090.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/21/21_ 13.8662433162530.00.100.10 34.251.44.191http/1.1 0-113590/23/23_ 14.215669183860.00.150.15 127.0.0.1http/1.1 0-113590/19/19_ 14.5751324183310.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/28/28_ 14.0485614980.00.140.14 127.0.0.1http/1.1 0-113590/22/22_ 14.47843934750.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/26/26_ 14.10864621470.00.140.14 34.251.44.191http/1.1 0-113591/23/23K 14.760230845.70.130.13 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113591/25/25K 14.761212265.60.170.17 2a03:b0c0:1:d0::ecc:9001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113590/24/24_ 14.497520130230.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/27/27_ 14.6045322198240.00.170.17 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/25/25_ 14.5363430151150.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/26/26_ 13.963253181210.00.240.24 127.0.0.1http/1.1 0-113590/17/17_ 13.93418056460.00.170.17 172.104.211.104http/1.1 0-113590/20/20_ 14.6721206390.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/24/24_ 13.9926408770.00.100.10 34.251.44.191http/1.1 0-113590/21/21_ 14.00205278370.00.100.10 127.0.0.1http/1.1 0-113590/25/25_ 14.00203010360.00.120.12 34.251.44.191http/1.1 0-113590/18/18_ 14.37166546890.00.070.07 66.160.133.232http/1.1 0-113590/25/25_ 14.70150386460.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/36/36_ 12.99145711450.00.130.13 127.0.0.1http/1.1 0-113590/22/22_ 14.06261141180.00.100.10 127.0.0.1http/1.1 0-113590/34/34_ 14.71123128620.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/39/39_ 14.73902711240.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/24/24_ 14.7362638880.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-138965/26/26K 14.4412434410.00.110.11 2a03:b0c0:1:d0::ecc:9001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 1-138960/26/26_ 14.1875548119510.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-138961/30/30K 14.441128535.80.150.15 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 1-138961/19/19K 14.440131515.60.100.10 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 1-138960/28/28_ 14.206920136740.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-138960/21/21_ 13.945060201110.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f42831406f9d4c95
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 24-Oct-2023 19:02:22 CEST Restart Time: Tuesday, 24-Oct-2023 08:01:46 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 35 seconds Server load: 0.00 0.01 0.00 Total accesses: 2407 - Total Traffic: 14.2 MB - Total Duration: 835682 CPU Usage: u14.16 s16.9 cu.01 cs.02 - .0784% CPU load .0607 requests/sec - 374 B/second - 6.0 kB/request - 347.188 ms/request 11 requests currently being processed, 89 idle workers _____________K__________K______WKK________________K_KK__K_______ __________K_______________________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113590/25/25_ 14.75312420630.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/26/26_ 14.613924065190.00.270.27 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/19/19_ 13.9826534313550.00.120.12 127.0.0.1http/1.1 0-113590/23/23_ 14.643324574810.00.230.23 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/24/24_ 13.817320141660.00.100.10 1.14.7.100http/1.1 0-113590/29/29_ 13.96307035170.00.120.12 104.248.236.195http/1.1 0-113590/19/19_ 14.487839121870.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/22/22_ 14.5557426177660.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/23/23_ 13.924442412300.00.130.13 34.251.44.191http/1.1 0-113590/24/24_ 14.662720359580.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/24/24_ 14.2350629194720.00.180.18 127.0.0.1http/1.1 0-113590/25/25_ 14.166857137050.00.120.12 127.0.0.1http/1.1 0-113590/22/22_ 13.8468428138500.00.120.12 34.251.44.191http/1.1 0-113591/25/25K 14.76115975.70.120.12 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113590/21/21_ 14.186257157610.00.100.10 127.0.0.1http/1.1 0-113590/20/20_ 14.47812021770.00.210.21 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/21/21_ 13.8856329181400.00.100.10 34.251.44.191http/1.1 0-113590/27/27_ 14.157456138640.00.190.19 127.0.0.1http/1.1 0-113590/23/23_ 13.943863172390.00.120.12 127.0.0.1http/1.1 0-113590/16/16_ 14.633631173060.00.190.19 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/40/40_ 14.12805767570.00.190.19 127.0.0.1http/1.1 0-113590/20/20_ 14.5169527133530.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/19/19_ 13.9050428194890.00.080.08 34.251.44.191http/1.1 0-113590/18/18_ 14.26446267430.00.110.11 127.0.0.1http/1.1 0-113591/22/22K 14.760152435.70.980.98 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113590/20/20_ 14.76379090.00.110.11 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/21/21_ 13.8662433162530.00.100.10 34.251.44.191http/1.1 0-113590/23/23_ 14.215669183860.00.150.15 127.0.0.1http/1.1 0-113590/19/19_ 14.5751324183310.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/28/28_ 14.0485614980.00.140.14 127.0.0.1http/1.1 0-113590/22/22_ 14.47843934750.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/26/26W 14.100021470.00.140.14 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113591/23/23K 14.760230845.70.130.13 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /debug/default/view?panel=config HTTP/1.1 0-113591/25/25K 14.761212265.60.170.17 2a03:b0c0:1:d0::ecc:9001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113590/24/24_ 14.497520130230.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/27/27_ 14.6045322198240.00.170.17 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/25/25_ 14.5363430151150.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/26/26_ 13.963263181210.00.240.24 127.0.0.1http/1.1 0-113590/17/17_ 13.93418056460.00.170.17 172.104.211.104http/1.1 0-113590/20/20_ 14.6721206390.00.110.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113590/24/24_ 13.9926408770.00.100.10 34.251.44.191http/1.1 0-113590/21/21_ 14.00205278370.00.100.10 127.0.0.1http/1.1 0-113590/25/25_ 14.00203010360.00.120.12 34.251.44.191http/1.1 0-113590/18/18_ 14.37167546890.00.070.07 66.160.133.232http/1.1 0-113590/25/25_ 14.70151386460.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/36/36_ 12.99145711450.00.130.13 127.0.0.1http/1.1 0-113590/22/22_ 14.06261141180.00.100.10 127.0.0.1http/1.1 0-113590/34/34_ 14.71123128620.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113590/39/39_ 14.73902711240.00.140.14 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113590/24/24_ 14.7363638880.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-138965/26/26K 14.4412434410.00.110.11 2a03:b0c0:1:d0::ecc:9001http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 1-138960/26/26_ 14.1875548119510.00.130.13 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 1-138961/30/30K 14.441128535.80.150.15 64.227.126.135http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 1-138961/19/19K 14.441131515.60.100.10 165.22.74.203http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 1-138960/28/28_ 14.206920136740.00.130.13 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-138960/21/21_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140f19e95e2
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 10-Oct-2023 11:40:40 CEST Restart Time: Tuesday, 10-Oct-2023 08:01:48 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 38 minutes 51 seconds Server load: 0.02 0.04 0.00 Total accesses: 1332 - Total Traffic: 29.4 MB - Total Duration: 470675 CPU Usage: u6.08 s6.7 cu.02 cs.01 - .0976% CPU load .101 requests/sec - 2349 B/second - 22.6 kB/request - 353.36 ms/request 10 requests currently being processed, 90 idle workers _____K______________K__K______________________K_W_______________ ____KKK_KK__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113610/12/12_ 5.5282201400.00.040.04 34.251.44.191http/1.1 0-113610/8/8_ 5.92794373920.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/12/12_ 5.5476203960.00.040.04 34.251.44.191http/1.1 0-113610/20/20_ 5.56701011580.00.100.10 34.251.44.191http/1.1 0-113610/17/17_ 5.5864107590.00.210.21 34.251.44.191http/1.1 0-113611/15/15K 6.27013495.60.050.05 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113610/13/13_ 6.07433284230.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/13/13_ 6.103723232370.00.850.85 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/9/9_ 4.523464244510.00.050.05 127.0.0.1http/1.1 0-113610/12/12_ 6.1819231161910.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/11/11_ 6.2013150187220.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 6.1525164148920.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/20/20_ 4.922265485000.00.070.07 127.0.0.1http/1.1 0-113610/11/11_ 5.7522237104800.00.050.05 34.251.44.191http/1.1 0-113610/11/11_ 5.781615097670.00.060.06 34.251.44.191http/1.1 0-113610/15/15_ 4.9810655147060.00.070.07 127.0.0.1http/1.1 0-113610/33/33_ 5.8010129162970.00.130.13 34.251.44.191http/1.1 0-113610/13/13_ 4.941664595900.00.070.07 127.0.0.1http/1.1 0-113610/8/8_ 4.29468122910.00.110.11 127.0.0.1http/1.1 0-113610/12/12_ 6.2511507130.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113611/14/14K 6.25117835.70.060.06 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113610/12/12_ 5.713423891180.00.080.08 34.251.44.191http/1.1 0-113610/11/11_ 5.824229199130.00.080.08 34.251.44.191http/1.1 0-113611/10/10K 6.25122405.70.050.05 128.199.62.55http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113610/13/13_ 6.237174194510.00.650.65 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/15/15_ 5.54706125480.00.130.13 127.0.0.1http/1.1 0-113610/11/11_ 5.96733372150.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 5.53766112290.00.040.04 127.0.0.1http/1.1 0-113610/10/10_ 5.5958693020.00.040.04 127.0.0.1http/1.1 0-113610/13/13_ 5.97673261540.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/6/6_ 5.5764671400.00.020.02 127.0.0.1http/1.1 0-113610/10/10_ 6.006125822750.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/16/16_ 6.054923025900.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/13/13_ 5.6158105290.00.050.05 34.251.44.191http/1.1 0-113610/6/6_ 6.02553261490.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/9/9_ 5.62526111020.00.030.03 127.0.0.1http/1.1 0-113610/35/35_ 4.8928630152110.00.730.73 127.0.0.1http/1.1 0-113610/25/25_ 5.654612777960.00.410.41 34.251.44.191http/1.1 0-113610/31/31_ 5.62521046560.00.570.57 34.251.44.191http/1.1 0-113610/6/6_ 3.494663811510.00.030.03 127.0.0.1http/1.1 0-113610/10/10_ 4.85407032360.00.830.83 127.0.0.1http/1.1 0-113610/13/13_ 5.90854599110.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 5.67402407840.00.310.31 34.251.44.191http/1.1 0-113610/15/15_ 5.722825442100.00.760.76 34.251.44.191http/1.1 0-113610/23/23_ 6.123123340100.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/11/11_ 5.5082682490.00.050.05 127.0.0.1http/1.1 0-113611/10/10K 6.27011415.70.040.04 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113610/10/10_ 4.6888701360.00.030.03 127.0.0.1http/1.1 0-113611/14/14W 6.270029129.20.060.06 128.199.62.55http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113610/9/9_ 5.4988101540.00.030.03 34.251.44.191http/1.1 1-145140/18/19_ 5.70230065350.00.940.95 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/8/8_ 5.2540712580.00.020.02 127.0.0.1http/1.1 1-145140/13/13_ 5.6635008300.00.810.81 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/12/12_ 5.68290039220.00.820.82 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/14/14_ 5.692601162960.00.930.93 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/11/11_ 5.78217159850.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/12/12_ 5.731407163480.00.670.67 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/11/11_ 5.39461418463<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f4283140f4283140713ea980
Apache Status Apache Server Status for dxm.cofel-preprod.wedia-group.com (via 172.43.0.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: worker Server Built: 2023-05-03T20:02:51 Current Time: Tuesday, 10-Oct-2023 11:40:40 CEST Restart Time: Tuesday, 10-Oct-2023 08:01:48 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 38 minutes 51 seconds Server load: 0.02 0.04 0.00 Total accesses: 1331 - Total Traffic: 29.4 MB - Total Duration: 470672 CPU Usage: u6.08 s6.7 cu.02 cs.01 - .0976% CPU load .101 requests/sec - 2348 B/second - 22.6 kB/request - 353.623 ms/request 10 requests currently being processed, 90 idle workers _____K______________K__K______________________K_W_______________ ____KKK_KK__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113610/12/12_ 5.5282101400.00.040.04 34.251.44.191http/1.1 0-113610/8/8_ 5.92794373920.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/12/12_ 5.5476203960.00.040.04 34.251.44.191http/1.1 0-113610/20/20_ 5.56701011580.00.100.10 34.251.44.191http/1.1 0-113610/17/17_ 5.5864107590.00.210.21 34.251.44.191http/1.1 0-113611/15/15K 6.27013495.60.050.05 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /about HTTP/1.1 0-113610/13/13_ 6.07433284230.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/13/13_ 6.103723232370.00.850.85 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/9/9_ 4.523464244510.00.050.05 127.0.0.1http/1.1 0-113610/12/12_ 6.1819131161910.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/11/11_ 6.2013150187220.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 6.1525164148920.00.060.06 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/20/20_ 4.922265485000.00.070.07 127.0.0.1http/1.1 0-113610/11/11_ 5.7522237104800.00.050.05 34.251.44.191http/1.1 0-113610/11/11_ 5.781615097670.00.060.06 34.251.44.191http/1.1 0-113610/15/15_ 4.9810655147060.00.070.07 127.0.0.1http/1.1 0-113610/33/33_ 5.8010129162970.00.130.13 34.251.44.191http/1.1 0-113610/13/13_ 4.941664595900.00.070.07 127.0.0.1http/1.1 0-113610/8/8_ 4.29468122910.00.110.11 127.0.0.1http/1.1 0-113610/12/12_ 6.2511507130.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113611/14/14K 6.25017835.70.060.06 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /.vscode/sftp.json HTTP/1.1 0-113610/12/12_ 5.713423891180.00.080.08 34.251.44.191http/1.1 0-113610/11/11_ 5.824229199130.00.080.08 34.251.44.191http/1.1 0-113611/10/10K 6.25122405.70.050.05 128.199.62.55http/1.1cofel-preprod.wedia-group.com:4GET / HTTP/1.1 0-113610/13/13_ 6.237174194510.00.650.65 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/15/15_ 5.54706125480.00.130.13 127.0.0.1http/1.1 0-113610/11/11_ 5.96733372150.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 5.53766112290.00.040.04 127.0.0.1http/1.1 0-113610/10/10_ 5.5958693020.00.040.04 127.0.0.1http/1.1 0-113610/13/13_ 5.97673261540.00.040.04 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/6/6_ 5.5764671400.00.020.02 127.0.0.1http/1.1 0-113610/10/10_ 6.006125822750.00.070.07 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/16/16_ 6.054923025900.00.080.08 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/13/13_ 5.6158105290.00.050.05 34.251.44.191http/1.1 0-113610/6/6_ 6.02553261490.00.030.03 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/9/9_ 5.62526111020.00.030.03 127.0.0.1http/1.1 0-113610/35/35_ 4.8928630152110.00.730.73 127.0.0.1http/1.1 0-113610/25/25_ 5.654612777960.00.410.41 34.251.44.191http/1.1 0-113610/31/31_ 5.62521046560.00.570.57 34.251.44.191http/1.1 0-113610/6/6_ 3.494663811510.00.030.03 127.0.0.1http/1.1 0-113610/10/10_ 4.85407032360.00.830.83 127.0.0.1http/1.1 0-113610/13/13_ 5.90854599110.00.050.05 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/10/10_ 5.67402407840.00.310.31 34.251.44.191http/1.1 0-113610/15/15_ 5.722825442100.00.760.76 34.251.44.191http/1.1 0-113610/23/23_ 6.123113340100.00.100.10 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /wcm.jspz HTTP/1.1 0-113610/11/11_ 5.5082682490.00.050.05 127.0.0.1http/1.1 0-113611/10/10K 6.27011415.70.040.04 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /v2/_catalog HTTP/1.1 0-113610/10/10_ 4.6888701360.00.030.03 127.0.0.1http/1.1 0-113610/13/13W 5.880029100.00.050.05 46.101.103.192http/1.1cofel-preprod.wedia-group.com:4GET /server-status HTTP/1.1 0-113610/9/9_ 5.4988101540.00.030.03 34.251.44.191http/1.1 1-145140/18/19_ 5.70230065350.00.940.95 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/8/8_ 5.2540712580.00.020.02 127.0.0.1http/1.1 1-145140/13/13_ 5.6635008300.00.810.81 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/12/12_ 5.68290039220.00.820.82 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-145140/14/14_ 5.692601162960.00.930.93 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/11/11_ 5.78217159850.00.120.12 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/12/12_ 5.731407163480.00.670.67 34.251.44.191http/1.1cofel-preprod.wedia-group.com:4GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-145140/11/11_ 5.3946141846
Open service 2.16.10.183:443 · www.ozhonda.com
2026-01-09 23:57
HTTP/1.1 200 OK
Server: Apache
Pragma: private
Content-Type: text/html; charset=ISO-8859-1
Vary: user-agent
Cache-Control: private, must-revalidate, max-age=1
Expires: Fri, 09 Jan 2026 23:57:24 GMT
Date: Fri, 09 Jan 2026 23:57:23 GMT
Content-Length: 31930
Connection: close
Set-Cookie: bb_sessionhash=aa1acbd221c42f5f6b49a34f7bf1e290; path=/; domain=.ozhonda.com; HttpOnly
Set-Cookie: bb_lastvisit=1768003043; expires=Sat, 09-Jan-2027 23:57:23 GMT; path=/; domain=.ozhonda.com; secure
Set-Cookie: bb_lastactivity=0; expires=Sat, 09-Jan-2027 23:57:23 GMT; path=/; domain=.ozhonda.com; secure
Page title: Ozhonda.com
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />
<meta id="e_vb_meta_bburl" name="vb_meta_bburl" content="http://www.ozhonda.com/forum" />
<base href="http://www.ozhonda.com/forum/" /><!--[if IE]></base><![endif]-->
<meta name="generator" content="vBadvanced, vBulletin 4.2.2" />
<meta http-equiv="X-UA-Compatible" content="IE=9" />
<link rel="Shortcut Icon" href="favicon.ico" type="image/x-icon" />
<meta name="keywords" content="ozhonda, honda, australia, australian, civic, integra, prelude, accord, jazz, s2000, nsx, forum, website" />
<meta name="description" content="A website and forum dedicated to Australian Honda enthusiasts." />
<script type="text/javascript" src="http://yui.yahooapis.com/combo?2.9.0/build/yuiloader-dom-event/yuiloader-dom-event.js&2.9.0/build/connection/connection-min.js"></script>
<script type="text/javascript">
<!--
if (typeof YAHOO === 'undefined') // Load ALL YUI Local
{
document.write('<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/yui/yuiloader-dom-event/yuiloader-dom-event.js?v=422"><\/script>');
document.write('<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/yui/connection/connection-min.js?v=422"><\/script>');
var yuipath = 'clientscript/yui';
var yuicombopath = '';
var remoteyui = false;
}
else // Load Rest of YUI remotely (where possible)
{
var yuipath = 'http://yui.yahooapis.com/2.9.0/build';
var yuicombopath = 'http://yui.yahooapis.com/combo';
var remoteyui = true;
if (!yuicombopath)
{
document.write('<script type="text/javascript" src="http://yui.yahooapis.com/2.9.0/build/connection/connection-min.js?v=422"><\/script>');
}
}
var SESSIONURL = "s=aa1acbd221c42f5f6b49a34f7bf1e290&";
var SECURITYTOKEN = "guest";
var IMGDIR_MISC = "http://static2.ozhonda.com/forum/images/misc";
var IMGDIR_BUTTON = "images/buttons";
var vb_disable_ajax = parseInt("0", 10);
var SIMPLEVERSION = "422";
var BBURL = "http://www.ozhonda.com/forum";
var LOGGEDIN = 0 > 0 ? true : false;
var THIS_SCRIPT = "adv_index";
var RELPATH = "";
var PATHS = {
forum : "",
cms : "",
blog : ""
};
var AJAXBASEURL = "https://www.ozhonda.com/";
// -->
</script>
<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/vbulletin-core.js?v=422"></script>
<link rel="alternate" type="application/rss+xml" title="Ozhonda Forums RSS Feed" href="http://www.ozhonda.com/forum/external.php?type=RSS2" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/main-rollup.css?d=1690717301" />
<!--[if lt IE 8]>
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/popupmenu-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-chrome-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-formcontrols-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/editor-ie.css?d=1690717301" />
<![endif]-->
<!-- twitter app card start-->
<!-- https://dev.twitter.com/docs/cards/types/app-card -->
<meta name="twitter:card" content="app" />
<meta name="twitter:app:id:iphone" content="307880732" />
<meta name="twitter:app:url:iphone" content="tapatalk://www.ozhonda.com/forum?location=index" />
<meta name="twitter:app:id:ipad" content="307880732" />
<meta name="twitter:app:url:ipad" content="tapatalk://www.ozhonda.com/forum?location=index" />
<meta
Open service 2.16.10.183:443 · vadp.razimanrm.com
2026-01-08 22:18
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 150 Expires: Thu, 08 Jan 2026 22:18:21 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 22:18:21 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=619 Server-Timing: origin; dur=13 Access-Control-Allow-Origin: * Set-Cookie: akaalb_1ljmmt4_com=~op=~rv=71~m=~os=~id=c8d927338e621095adb5db0bb093c541; path=/; HttpOnly; Secure; SameSite=None Server-Timing: ak_p; desc="1767910700499_34741300_3425160494_63014_7198_83_93_-";dur=1 Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2.16.10.183:443 · dxm.dameo-pp.wedia-group.com
2026-01-08 18:49
HTTP/1.1 302 Moved Temporarily Server: Apache Strict-Transport-Security: max-age=31536000 X-Frame-Options: sameorigin Referrer-Policy: origin-when-cross-origin X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Robots-Tag: noindex, nofollow, noarchive X-Robots-Tag: AdsBot-Google: noindex, nofollow, noarchive Location: /wcm.jspz Content-Length: 0 Cache-Control: max-age=0 Expires: Thu, 08 Jan 2026 18:49:03 GMT Date: Thu, 08 Jan 2026 18:49:03 GMT Connection: close
Open service 2.16.10.183:443 · www.ozhonda.com
2026-01-02 20:57
HTTP/1.1 200 OK
Server: Apache
Pragma: private
Content-Type: text/html; charset=ISO-8859-1
Vary: user-agent
Cache-Control: private, must-revalidate, max-age=1
Expires: Fri, 02 Jan 2026 20:57:39 GMT
Date: Fri, 02 Jan 2026 20:57:38 GMT
Content-Length: 30791
Connection: close
Set-Cookie: bb_sessionhash=b673dba61edc5be9cfed7120e124d918; path=/; domain=.ozhonda.com; HttpOnly
Set-Cookie: bb_lastvisit=1767387458; expires=Sat, 02-Jan-2027 20:57:38 GMT; path=/; domain=.ozhonda.com; secure
Set-Cookie: bb_lastactivity=0; expires=Sat, 02-Jan-2027 20:57:38 GMT; path=/; domain=.ozhonda.com; secure
Page title: Ozhonda.com
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html dir="ltr" lang="en" xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />
<meta id="e_vb_meta_bburl" name="vb_meta_bburl" content="http://www.ozhonda.com/forum" />
<base href="http://www.ozhonda.com/forum/" /><!--[if IE]></base><![endif]-->
<meta name="generator" content="vBadvanced, vBulletin 4.2.2" />
<meta http-equiv="X-UA-Compatible" content="IE=9" />
<link rel="Shortcut Icon" href="favicon.ico" type="image/x-icon" />
<meta name="keywords" content="ozhonda, honda, australia, australian, civic, integra, prelude, accord, jazz, s2000, nsx, forum, website" />
<meta name="description" content="A website and forum dedicated to Australian Honda enthusiasts." />
<script type="text/javascript" src="http://yui.yahooapis.com/combo?2.9.0/build/yuiloader-dom-event/yuiloader-dom-event.js&2.9.0/build/connection/connection-min.js"></script>
<script type="text/javascript">
<!--
if (typeof YAHOO === 'undefined') // Load ALL YUI Local
{
document.write('<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/yui/yuiloader-dom-event/yuiloader-dom-event.js?v=422"><\/script>');
document.write('<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/yui/connection/connection-min.js?v=422"><\/script>');
var yuipath = 'clientscript/yui';
var yuicombopath = '';
var remoteyui = false;
}
else // Load Rest of YUI remotely (where possible)
{
var yuipath = 'http://yui.yahooapis.com/2.9.0/build';
var yuicombopath = 'http://yui.yahooapis.com/combo';
var remoteyui = true;
if (!yuicombopath)
{
document.write('<script type="text/javascript" src="http://yui.yahooapis.com/2.9.0/build/connection/connection-min.js?v=422"><\/script>');
}
}
var SESSIONURL = "s=b673dba61edc5be9cfed7120e124d918&";
var SECURITYTOKEN = "guest";
var IMGDIR_MISC = "http://static2.ozhonda.com/forum/images/misc";
var IMGDIR_BUTTON = "images/buttons";
var vb_disable_ajax = parseInt("0", 10);
var SIMPLEVERSION = "422";
var BBURL = "http://www.ozhonda.com/forum";
var LOGGEDIN = 0 > 0 ? true : false;
var THIS_SCRIPT = "adv_index";
var RELPATH = "";
var PATHS = {
forum : "",
cms : "",
blog : ""
};
var AJAXBASEURL = "https://www.ozhonda.com/";
// -->
</script>
<script type="text/javascript" src="http://www.ozhonda.com/forum/clientscript/vbulletin-core.js?v=422"></script>
<link rel="alternate" type="application/rss+xml" title="Ozhonda Forums RSS Feed" href="http://www.ozhonda.com/forum/external.php?type=RSS2" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/main-rollup.css?d=1690717301" />
<!--[if lt IE 8]>
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/popupmenu-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-chrome-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/vbulletin-formcontrols-ie.css?d=1690717301" />
<link rel="stylesheet" type="text/css" href="clientscript/vbulletin_css/style00042l/editor-ie.css?d=1690717301" />
<![endif]-->
<!-- twitter app card start-->
<!-- https://dev.twitter.com/docs/cards/types/app-card -->
<meta name="twitter:card" content="app" />
<meta name="twitter:app:id:iphone" content="307880732" />
<meta name="twitter:app:url:iphone" content="tapatalk://www.ozhonda.com/forum?location=index" />
<meta name="twitter:app:id:ipad" content="307880732" />
<meta name="twitter:app:url:ipad" content="tapatalk://www.ozhonda.com/forum?location=index" />
<meta
Open service 2.16.10.183:443 · vadp.razimanrm.com
2026-01-02 11:37
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 150 Expires: Fri, 02 Jan 2026 11:37:26 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 02 Jan 2026 11:37:26 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=202 Server-Timing: origin; dur=3 Access-Control-Allow-Origin: * Set-Cookie: akaalb_1ljmmt4_com=~op=~rv=98~m=~os=~id=381c62a872b0c7ba3ef47d0c1a07509f; path=/; HttpOnly; Secure; SameSite=None Server-Timing: ak_p; desc="1767353846406_34741300_962204987_20494_6987_0_10_-";dur=1 Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2.16.10.183:443 · dxm.dameo-pp.wedia-group.com
2026-01-01 19:20
HTTP/1.1 302 Moved Temporarily Server: Apache Strict-Transport-Security: max-age=31536000 X-Frame-Options: sameorigin Referrer-Policy: origin-when-cross-origin X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Robots-Tag: noindex, nofollow, noarchive X-Robots-Tag: AdsBot-Google: noindex, nofollow, noarchive Location: /wcm.jspz Content-Length: 0 Cache-Control: max-age=0 Expires: Thu, 01 Jan 2026 19:20:56 GMT Date: Thu, 01 Jan 2026 19:20:56 GMT Connection: close
Open service 2.16.10.183:443 · dxm.dameo-pp.wedia-group.com
2025-12-30 03:52
HTTP/1.1 302 Moved Temporarily Server: Apache Strict-Transport-Security: max-age=31536000 X-Frame-Options: sameorigin Referrer-Policy: origin-when-cross-origin X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Robots-Tag: noindex, nofollow, noarchive X-Robots-Tag: AdsBot-Google: noindex, nofollow, noarchive Location: /wcm.jspz Content-Length: 0 Cache-Control: max-age=0 Expires: Tue, 30 Dec 2025 03:52:46 GMT Date: Tue, 30 Dec 2025 03:52:46 GMT Connection: close
Open service 2.16.10.183:443 · vadp.razimanrm.com
2025-12-22 21:22
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 150 Expires: Mon, 22 Dec 2025 21:22:17 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Mon, 22 Dec 2025 21:22:17 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=551 Server-Timing: origin; dur=0 Access-Control-Allow-Origin: * Set-Cookie: akaalb_1ljmmt4_com=~op=~rv=54~m=~os=~id=b99631fdcba4d0984fec269a6e906b21; path=/; HttpOnly; Secure; SameSite=None Server-Timing: ak_p; desc="1766438536798_34741303_3191112857_55007_22408_0_43_-";dur=1 Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2.16.10.183:443 · www.ozhonda.com
2025-12-22 20:58
HTTP/1.1 503 Service Unavailable
Server: Apache
Pragma: private
Vary: User-Agent
Content-Type: text/html; charset=ISO-8859-1
Cache-Control: private, must-revalidate, max-age=1
Date: Mon, 22 Dec 2025 20:58:08 GMT
Connection: close
Set-Cookie: bb_sessionhash=b0d9d55cefd5e129d1d061499ceeb284; path=/; domain=.ozhonda.com; HttpOnly
Set-Cookie: bb_lastvisit=1766437088; expires=Tue, 22-Dec-2026 20:58:08 GMT; path=/; domain=.ozhonda.com; secure
Set-Cookie: bb_lastactivity=0; expires=Tue, 22-Dec-2026 20:58:08 GMT; path=/; domain=.ozhonda.com; secure
Page title: Ozhonda Forums Database Error
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html>
<head>
<title>Ozhonda Forums Database Error</title>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />
<meta name="ROBOTS" content="NOINDEX,NOFOLLOW,NOARCHIVE" />
<style type="text/css">
<!--
body { background-color: white; color: black; }
#container { width: 400px; }
#message { width: 400px; color: black; background-color: #FFFFCC; }
#bodytitle { font: 13pt/15pt verdana, arial, sans-serif; height: 35px; vertical-align: top; }
.bodytext { font: 8pt/11pt verdana, arial, sans-serif; }
a:link { font: 8pt/11pt verdana, arial, sans-serif; color: red; }
a:visited { font: 8pt/11pt verdana, arial, sans-serif; color: #4e4e4e; }
-->
</style>
</head>
<body>
<table cellpadding="3" cellspacing="5" id="container">
<tr>
<td><img src="http://www.ozhonda.com/forum/image.php?type=dberror" alt="Database Error" width="48" height="48" /></td>
<td id="bodytitle" width="100%">Database error</td>
</tr>
<tr>
<td class="bodytext" colspan="2">The Ozhonda Forums database has encountered a problem.</td>
</tr>
<tr>
<td colspan="2"><hr /></td>
</tr>
<tr>
<td class="bodytext" colspan="2">
Please try the following:
<ul>
<li>Load the page again by clicking the <a href="#" onclick="window.location = window.location;">Refresh</a> button in your web browser.</li>
<li>Open the <a href="/">www.ozhonda.com</a> home page, then try to open another page.</li>
<li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li>
</ul>
</td>
</tr>
<tr>
<td class="bodytext" colspan="2">The www.ozhonda.com forum technical staff have been notified of the error, though you may <a href="mailto:win@ozhonda.com">contact them</a> if the problem persists.</td>
</tr>
<tr>
<td class="bodytext" colspan="2"> <br />We apologise for any inconvenience.</td>
</tr>
</table>
</body>
</html>
Open service 2.16.10.183:443 · dxm.dameo-pp.wedia-group.com
2025-12-22 04:35
HTTP/1.1 302 Moved Temporarily Server: Apache Strict-Transport-Security: max-age=31536000 X-Frame-Options: sameorigin Referrer-Policy: origin-when-cross-origin X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Robots-Tag: noindex, nofollow, noarchive X-Robots-Tag: AdsBot-Google: noindex, nofollow, noarchive Location: /wcm.jspz Content-Length: 0 Cache-Control: max-age=0 Expires: Mon, 22 Dec 2025 04:35:26 GMT Date: Mon, 22 Dec 2025 04:35:26 GMT Connection: close
Open service 2.16.10.183:443 · vadp.razimanrm.com
2025-12-21 00:06
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 150 Expires: Sun, 21 Dec 2025 00:06:09 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Sun, 21 Dec 2025 00:06:09 GMT Connection: close Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=553 Server-Timing: origin; dur=1 Access-Control-Allow-Origin: * Set-Cookie: akaalb_1ljmmt4_com=~op=~rv=8~m=~os=~id=e40d3e63e3fd896af9e9913830e22d64; path=/; HttpOnly; Secure; SameSite=None Server-Timing: ak_p; desc="1766275568438_34741303_2491261423_55295_7368_0_18_-";dur=1 Page title: 403 Forbidden <html> <head><title>403 Forbidden</title></head> <body> <center><h1>403 Forbidden</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2.16.10.183:443 · dxm.dameo-pp.wedia-group.com
2025-12-20 04:32
HTTP/1.1 302 Moved Temporarily Server: Apache Strict-Transport-Security: max-age=31536000 X-Frame-Options: sameorigin Referrer-Policy: origin-when-cross-origin X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Robots-Tag: noindex, nofollow, noarchive X-Robots-Tag: AdsBot-Google: noindex, nofollow, noarchive Location: /wcm.jspz Content-Length: 0 Cache-Control: max-age=0 Expires: Sat, 20 Dec 2025 04:32:07 GMT Date: Sat, 20 Dec 2025 04:32:07 GMT Connection: close