AkamaiGHost
tcp/443 tcp/80
Kestrel
tcp/443
openresty
tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afb7484fec
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 09-Jan-2026 11:39:10 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 395 days 6 hours 36 minutes 43 seconds Total accesses: 8472773 - Total Traffic: 168.6 GB CPU Usage: u1999.64 s1474.45 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.2 kB/second - 20.9 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ __________________________K_____________________________________ ________________________________________________________________ ________________________________________________________________ _________________________________________________________K______ ________________________________________________________________ _____________________________________K_________W________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/16260/16260_ 431.49684520.0261.21261.21 10.154.139.144localhostNULL 0-073680/16250/16250_ 431.48105200.0355.95355.95 10.154.139.144localhostGET / HTTP/1.1 0-073680/16281/16281_ 431.47156200.0385.35385.35 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16343/16343_ 431.48120200.0534.36534.36 10.154.139.144localhostGET / HTTP/1.1 0-073680/16315/16315_ 431.48138200.0406.53406.53 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16306/16306_ 431.47187100.0127.64127.64 10.154.139.94localhostGET / HTTP/1.1 0-073680/16696/16696_ 431.4975200.0277.85277.85 10.154.139.144localhostGET / HTTP/1.1 0-073680/16460/16460_ 431.48113900.0279.43279.43 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/16274/16274_ 431.481451170.0244.17244.17 10.154.139.56*.lgautosdp.comNULL 0-073680/16339/16339_ 431.48925170.0199.66199.66 10.154.139.27*.lgautosdp.comNULL 0-073680/18973/18973_ 431.47153000.0614.35614.35 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/16280/16280_ 431.48116900.0155.22155.22 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/16322/16322_ 431.4888000.0200.07200.07 10.154.139.94localhostGET / HTTP/1.1 0-073680/16211/16211_ 431.48130000.0295.58295.58 10.154.139.94localhostGET / HTTP/1.1 0-073680/16509/16509_ 431.4891000.0368.91368.91 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16228/16228_ 431.481337180.0576.87576.87 10.154.139.56*.lgautosdp.comNULL 0-073680/16343/16343_ 431.4896200.0228.91228.91 10.154.139.144localhostGET / HTTP/1.1 0-073680/16205/16205_ 431.48100000.0153.73153.73 10.154.139.94localhostGET / HTTP/1.1 0-073680/16353/16353_ 431.48103000.0168.07168.07 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16543/16543_ 431.4878200.0221.45221.45 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/19646/19646_ 431.48126200.096.3396.33 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16475/16475_ 431.4880900.0292.40292.40 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/16835/16835_ 431.47183200.0213.69213.69 10.154.139.144localhostGET / HTTP/1.1 0-073680/16297/16297_ 431.481226520.0130.99130.99 10.154.139.94localhostNULL 0-073680/16294/16294_ 431.4952000.0273.45273.45 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16206/16206_ 431.481056170.0149.89149.89 10.154.139.94localhostNULL 0-073680/16234/16234_ 431.4959800.0534.01534.01 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/17085/17085_ 431.4912100.0220.59220.59 10.154.139.144localhostGET / HTTP/1.1 0-073680/16244/16244_ 431.4937000.0210.09210.09 10.154.139.94localhostGET / HTTP/1.1 0-073680/16251/16251_ 431.4956800.0199.73199.73 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/16282/16282_ 431.4884200.0758.18758.18 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16262/16262_ 431.4966200.0213.75213.75 10.154.139.144localhostGET / HTTP/1.1 0-073680/16315/16315_ 431.49388550.0353.67353.67 10.154.139.94localhostNULL 0-073680/16337/16337_ 431.49443160.0318.63318.63 10.154.139.56*.lgautosdp.comNULL 0-073680/16307/16307_ 431.4949000.0516.56516.56 10.154.139.94localhostGET / HTTP/1.1 0-073680/16498/16498_ 431.4928000.0320.66320.66 10.154.139.94localhostGET / HTTP/1.1 0-073680/16463/16463_ 431.4963200.0229.41229.41 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16320/16320_ 431.4942100.0889.88889.88 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16383/16383_ 431.4920900.0225.80225.80 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/16289/16289_ 431.49244150.0245.11245.11 10.154.139.94localhostNULL 0-073680/21557/21557_ 431.47162200.0163.93163.93 10.154.139.144localhostGET / HTTP/1.1 0-073680/16237/16237_ 431.4931000.0141.18141.18 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16245/16245_ 431.4933100.0747.30747.30 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16251/16251_ 431.49717190.0307.99307.99 10.154.139.27*.lgautosdp.comNULL 0-073680/16229/16229_ 431.49222550.0357.58357.58 10.154.139.94localhostNULL 0-073680/16401/16401_ 431.471929190.0285.98285.98 10.154.139.27*.lgautosdp.comNULL 0-073680/16377/16377_ 431.471792520.0339.92339.92 10.154.139.94localhostNULL 0-073680/16373/16373_ 431.4915100.0189.39189.39 10.154.139.144localhostGET / HTTP/1.1 0-073680/16494/16494_ 431.471704130.0520.26520.26 10.154.139.94localhostNULL 0-073680/16326/16326_ 431.4918100.0384.05384.05 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16186/16186_ 431.49000.0190.12190.12 10.154.139.56*.lgautosdp.comNULL 0-073680/16297/16297_ 431.481489760.0522.08522.08 10.154.139.56*.lgautosdp.comNULL 0-073680/16765/16765_ 431.48111200.0300.68300.68 10.154.139.144localhostGET / HTTP/1.1 0-073680/16426/16426_ 431.498800.0306.93306.93 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/16276/16276_ 431.471889180.0258.78258.78 10.154.139.94localhostNULL 0-073680/16334/16334_ 431.493100.0122.63122.63 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16148/16148_ 431.471764210.0293.45293.45 10.154.139.144localhostNULL 0-073680/16237/16237_ 431.47166100.0225.90225.90 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16418/16418_ 431.496100.0536.35536.35 10.154.139.144localhostGET / HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af27a35778
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 02-Jan-2026 21:08:50 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 388 days 16 hours 6 minutes 44 seconds Total accesses: 8327537 - Total Traffic: 170.6 GB CPU Usage: u1983.2 s1555.24 cu0 cs0 - .0105% CPU load .248 requests/sec - 5.3 kB/second - 21.5 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ____________________K___________________________________________ ________________________________________________________________ ___________K____________________________________________________ _________W______________________________________________________ ___________________________________________________K____________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/15959/15959_ 440.8453000.0275.67275.67 10.154.139.144localhostGET / HTTP/1.1 0-0157530/16076/16076_ 440.84711600.0138.76138.76 10.154.139.27*.lgautosdp.comNULL 0-0157530/15977/15977_ 440.84104100.0168.66168.66 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16006/16006_ 440.8449200.0185.60185.60 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/16104/16104_ 440.84119100.0553.92553.92 10.154.139.144localhostGET / HTTP/1.1 0-0157530/16133/16133_ 440.8426000.0204.07204.07 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15985/15985_ 440.83131100.0158.67158.67 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15906/15906_ 440.83127300.0405.37405.37 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15986/15986_ 440.8492000.0403.70403.70 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16167/16167_ 440.8456600.0224.42224.42 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16030/16030_ 440.84110900.0168.83168.83 10.154.139.94localhostGET / HTTP/1.1 0-0157530/16155/16155_ 440.8441000.0254.24254.24 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15958/15958_ 440.84107100.0531.65531.65 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15986/15986_ 440.83159000.0209.38209.38 10.154.139.94localhostGET / HTTP/1.1 0-0157530/16081/16081_ 440.8483600.0189.79189.79 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16193/16193_ 440.8421700.0215.86215.86 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16018/16018_ 440.81240900.0659.47659.47 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16126/16126_ 440.84700.0209.85209.85 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15991/15991_ 440.82224700.0459.93459.93 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15925/15925_ 440.82233200.0521.75521.75 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15921/15921_ 440.8487800.0349.15349.15 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16105/16105_ 440.84324760.0298.01298.01 10.154.139.56*.lgautosdp.comNULL 0-0157530/15959/15959_ 440.845600.0212.77212.77 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15924/15924_ 440.8468600.0368.01368.01 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16019/16019_ 440.82206100.0351.33351.33 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/21105/21105_ 440.83185700.0217.34217.34 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16053/16053_ 440.842600.0236.03236.03 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15906/15906_ 440.849700.0227.45227.45 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16018/16018_ 440.8480100.095.4695.46 10.154.139.144localhostGET / HTTP/1.1 0-0157530/16055/16055_ 440.82236700.0210.72210.72 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/18554/18554_ 440.82201900.096.5096.50 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16057/16057_ 440.8495600.0230.63230.63 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16052/16052_ 440.81245200.0195.12195.12 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16001/16001_ 440.8465000.0512.98512.98 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15977/15977_ 440.82209700.0217.16217.16 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16057/16057_ 440.8476200.0693.88693.88 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15937/15937_ 440.8429600.097.3497.34 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16340/16340_ 440.82228900.0406.51406.51 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16044/16044_ 440.82221100.083.9283.92 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16014/16014_ 440.8444900.0551.35551.35 10.154.139.94localhostGET / HTTP/1.1 0-0157530/16068/16068_ 440.8414000.0281.31281.31 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15972/15972_ 440.8460800.0325.31325.31 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15892/15892_ 440.82197700.0194.26194.26 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15923/15923_ 440.8417600.0140.76140.76 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16004/16004_ 440.8437200.0184.09184.09 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15993/15993_ 440.83182100.0788.46788.46 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16031/16031_ 440.82213900.0387.46387.46 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16046/16046_ 440.83170700.0244.49244.49 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/16098/16098_ 440.82218100.0515.71515.71 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15965/15965_ 440.82194100.0539.31539.31 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16118/16118_ 440.83155100.0266.55266.55 10.154.139.144localhostGET / HTTP/1.1 0-0157530/16022/16022_ 440.83174900.0279.66279.66 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/16028/16028_ 440.84115300.0291.26291.26 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15889/15889_ 440.83167100.097.0797.07 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/16059/16059_ 440.83143100.0189.79189.79 10.154.139.144localhostGET / HTTP/1.1 0-0157530/16086/16086_ 440.84122900.0350.32350.32 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15977/15977_ 440.83139300.0347.94347.94 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/16187/16187_ 440.83177900.0213.12213.12 10.154.139.56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af5d926234
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 27-Dec-2025 03:26:08 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 381 days 22 hours 23 minutes 41 seconds Total accesses: 8166978 - Total Traffic: 165.1 GB CPU Usage: u1929.86 s1423.93 cu0 cs0 - .0102% CPU load .247 requests/sec - 5.2 kB/second - 21.2 kB/request 4 requests currently being processed, 508 idle workers ___________________________________________W____________________ ________________________________________K_______________________ __________________________________K_____________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _____________________________________________________________K__ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/15702/15702_ 417.247000.0259.34259.34 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15710/15710_ 417.2345100.0354.95354.95 10.154.139.94localhostGET / HTTP/1.1 0-073680/15726/15726_ 417.23118000.0381.61381.61 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15763/15763_ 417.2356400.0533.93533.93 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15777/15777_ 417.2378900.0404.96404.96 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15708/15708_ 417.23102100.0119.46119.46 10.154.139.94localhostGET / HTTP/1.1 0-073680/15798/15798_ 417.2368400.0273.61273.61 10.154.139.144localhostGET / HTTP/1.1 0-073680/15750/15750_ 417.2375100.0278.70278.70 10.154.139.94localhostGET / HTTP/1.1 0-073680/15731/15731_ 417.2387900.0241.80241.80 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15727/15727_ 417.2322000.0195.96195.96 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/18431/18431_ 417.23128400.0611.35611.35 10.154.139.144localhostGET / HTTP/1.1 0-073680/15734/15734_ 417.2353400.0154.06154.06 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15706/15706_ 417.2333900.0198.62198.62 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15657/15657_ 417.2364000.0293.50293.50 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15765/15765_ 417.2338300.0365.68365.68 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15680/15680_ 417.2381900.0575.11575.11 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15786/15786_ 417.2319000.0221.06221.06 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15676/15676_ 417.2326300.0150.77150.77 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15817/15817_ 417.2330100.0166.64166.64 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15977/15977_ 417.2311300.0210.75210.75 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/19111/19111_ 417.2360100.092.2392.23 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15934/15934_ 417.21216200.0290.65290.65 10.154.139.27*.lgautosdp.comGET /ws/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP 0-073680/16282/16282_ 417.22141200.0209.18209.18 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15701/15701_ 417.23710480.0129.53129.53 10.154.139.144localhostNULL 0-073680/15755/15755_ 417.212045340.0271.97271.97 10.154.139.94localhostNULL 0-073680/15666/15666_ 417.2342100.0147.44147.44 10.154.139.94localhostGET / HTTP/1.1 0-073680/15672/15672_ 417.21215000.0531.21531.21 10.154.139.27*.lgautosdp.comGET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-073680/16537/16537_ 417.22157000.0218.15218.15 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15698/15698_ 417.21192200.0205.86205.86 10.154.139.94localhostGET / HTTP/1.1 0-073680/15690/15690_ 417.21209500.0197.13197.13 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15738/15738_ 417.2315100.0754.49754.49 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15666/15666_ 417.243100.0165.87165.87 10.154.139.94localhostGET / HTTP/1.1 0-073680/15777/15777_ 417.21188500.0352.94352.94 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15741/15741_ 417.21200500.0318.32318.32 10.154.139.144localhostGET / HTTP/1.1 0-073680/15755/15755_ 417.212027140.0514.39514.39 10.154.139.144localhostNULL 0-073680/15943/15943_ 417.22179500.0316.33316.33 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15921/15921_ 417.21213200.0227.00227.00 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15773/15773_ 417.21196100.0888.20888.20 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15836/15836_ 417.22159200.0224.22224.22 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15744/15744_ 417.22171200.0244.58244.58 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/21008/21008_ 417.23125400.0159.24159.24 10.154.139.144localhostGET / HTTP/1.1 0-073680/15689/15689_ 417.22181100.0139.28139.28 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15695/15695_ 417.21184100.0746.83746.83 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073684/15703/15703W 417.24000.0305.60305.60 10.154.139.27*.lgautosdp.comGET /server-status HTTP/1.1 0-073680/15663/15663_ 417.2216753510.0355.83355.83 10.154.139.56*.lgautosdp.comNULL 0-073680/15851/15851_ 417.22144200.0281.59281.59 10.154.139.94localhostGET / HTTP/1.1 0-073680/15841/15841_ 417.23114100.0336.53336.53 10.154.139.94localhostGET / HTTP/1.1 0-073680/15818/15818_ 417.22155400.0186.22186.22 10.154.139.144localhostGET / HTTP/1.1 0-073680/15934/15934_ 417.23132200.0518.82518.82 10.154.139.94localhostGET / HTTP/1.1 0-073680/15771/15771_ 417.22162200.0383.82383.82 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15606/15606_ 417.22152400.0189.18189.18 10.154.139.144localhostGET / HTTP/1.1 0-073680/15761/15761_ 417.2392400.0521.61521.61 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16220/16220_ 417.2349000.0299.10299.10 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15853/15853_ 417.22165200.0302.87302.87 10.154.139.94localhostGET / HTTP/1.1 0-073680/15719/15719_ 417.23135200.0257.88257.88 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15801/15801_ 417.22148000.091.3291.32 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15601/15601_ 417.23110400.0277.27277.27 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15707/15707_ 417.23106000.0225.16225.16 10.154.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afdd721984
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 24-Dec-2025 20:14:27 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 379 days 15 hours 12 minutes 21 seconds Total accesses: 8120826 - Total Traffic: 168.4 GB CPU Usage: u1931.17 s1525.5 cu0 cs0 - .0105% CPU load .248 requests/sec - 5.4 kB/second - 21.7 kB/request 3 requests currently being processed, 509 idle workers __________________W_____________________________________________ ________________________________________________________________ ________________________________________________________________ ________________K_______________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ______________________________________________________K_________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/15592/15592_ 431.0332600.0275.45275.45 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15705/15705_ 431.0359600.0135.94135.94 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15617/15617_ 431.0388900.0168.38168.38 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15644/15644_ 431.0340900.0184.91184.91 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15760/15760_ 431.0392400.0515.99515.99 10.154.139.27*.lgautosdp.comNULL 0-0157530/15688/15688_ 431.0337300.0202.66202.66 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15629/15629_ 431.03106900.0155.05155.05 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15548/15548_ 431.03103400.0403.14403.14 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15635/15635_ 431.0377600.0401.46401.46 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15820/15820_ 431.0344600.0223.75223.75 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15679/15679_ 431.0397400.0164.74164.74 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15793/15793_ 431.0325400.0249.43249.43 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15587/15587_ 431.0392600.0525.89525.89 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15639/15639_ 431.03134600.0209.26209.26 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15728/15728_ 431.0370400.0189.64189.64 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15794/15794_ 431.0410400.0214.07214.07 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15661/15661_ 431.01227000.0658.73658.73 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15748/15748_ 431.01235500.0208.95208.95 10.154.139.144localhostGET / HTTP/1.1 0-0157539/15582/15582W 431.05000.6459.70459.70 10.154.139.56*.lgautosdp.comGET /server-status HTTP/1.1 0-0157530/15514/15514_ 431.041900.0519.83519.83 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15572/15572_ 431.0373900.0347.93347.93 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15753/15753_ 431.0317500.0171.08171.08 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15566/15566_ 431.01220500.0210.45210.45 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15571/15571_ 431.0356600.0364.84364.84 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15655/15655_ 431.01185000.0350.79350.79 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/20752/20752_ 431.02164700.0215.99215.99 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15695/15695_ 431.01223500.0235.39235.39 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15548/15548_ 431.01217500.0226.59226.59 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15670/15670_ 431.0365600.092.4092.40 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15689/15689_ 431.01212700.0194.26194.26 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/18202/18202_ 431.01176700.096.3296.32 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15698/15698_ 431.03806550.0229.62229.62 10.154.139.27*.lgautosdp.comNULL 0-0157530/15698/15698_ 431.01205500.0193.20193.20 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15646/15646_ 431.0352900.0510.49510.49 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15620/15620_ 431.01188700.0215.89215.89 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15705/15705_ 431.0364300.0693.76693.76 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15584/15584_ 431.0413900.096.2696.26 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15981/15981_ 431.01231000.0392.90392.90 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15622/15622_ 431.01209000.080.2080.20 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15661/15661_ 431.0328900.0550.28550.28 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15648/15648_ 431.01200700.0276.93276.93 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15624/15624_ 431.0349300.0325.11325.11 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15530/15530_ 431.01181400.0193.88193.88 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15565/15565_ 431.045800.0140.33140.33 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15644/15644_ 431.0320800.0183.41183.41 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15640/15640_ 431.02161000.0788.35788.35 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15677/15677_ 431.01193400.0387.34387.34 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15692/15692_ 431.02149000.0244.38244.38 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15736/15736_ 431.01197000.0515.29515.29 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15610/15610_ 431.01173000.0536.36536.36 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15657/15657_ 431.02145400.0262.73262.73 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15661/15661_ 431.02152600.0277.70277.70 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15622/15622_ 431.03110600.0288.55288.55 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15542/15542_ 431.02140900.096.3796.37 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15692/15692_ 431.03118900.0186.13186.13 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15666/15666_ 431.03115400.0348.33348.33 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15623/15623_ 431.03122600.0347.17347.17 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15832/15832_ 431.02157400.0211.91211.91 10.154.139.144
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af4c3c2c5f
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 22-Dec-2025 23:32:27 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 377 days 18 hours 30 minutes Total accesses: 8077148 - Total Traffic: 164.5 GB CPU Usage: u1909.1 s1409.21 cu0 cs0 - .0102% CPU load .247 requests/sec - 5.3 kB/second - 21.3 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ _____________________________________W__________________________ ________________________________________________________________ ________________________________________________________K_______ ________________________________________________K_______________ ________________________________________________K_______________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/15527/15527_ 412.80140100.0259.29259.29 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15544/15544_ 412.80179100.0354.87354.87 10.154.139.94localhostGET / HTTP/1.1 0-073680/15566/15566_ 412.8111000.0380.28380.28 10.154.139.94localhostGET / HTTP/1.1 0-073680/15582/15582_ 412.80188700.0533.85533.85 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15613/15613_ 412.80209700.0404.66404.66 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15544/15544_ 412.79238600.0119.37119.37 10.154.139.144localhostGET / HTTP/1.1 0-073680/15627/15627_ 412.801948640.0273.56273.56 10.154.139.144localhostNULL 0-073680/15591/15591_ 412.80206100.0278.52278.52 10.154.139.94localhostGET / HTTP/1.1 0-073680/15570/15570_ 412.80221700.0241.58241.58 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15559/15559_ 412.80151500.0195.91195.91 10.154.139.144localhostGET / HTTP/1.1 0-073680/18264/18264_ 412.8123000.0609.94609.94 10.154.139.94localhostGET / HTTP/1.1 0-073680/15471/15471_ 412.80202600.0153.90153.90 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15542/15542_ 412.80167100.0197.30197.30 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15477/15477_ 412.80193600.0292.36292.36 10.154.139.144localhostGET / HTTP/1.1 0-073680/15605/15605_ 412.80170700.0365.62365.62 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15517/15517_ 412.80214600.0575.04575.04 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15614/15614_ 412.80146700.0220.98220.98 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15511/15511_ 412.80155100.0150.72150.72 10.154.139.94localhostGET / HTTP/1.1 0-073680/15645/15645_ 412.80158700.0166.38166.38 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15565/15565_ 412.80163500.0209.56209.56 10.154.139.144localhostGET / HTTP/1.1 0-073680/18947/18947_ 412.80185700.090.2690.26 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15749/15749_ 412.80136500.0289.57289.57 10.154.139.144localhostGET / HTTP/1.1 0-073680/16118/16118_ 412.8138600.0209.10209.10 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15533/15533_ 412.801968520.0129.19129.19 10.154.139.27*.lgautosdp.comNULL 0-073680/15590/15590_ 412.81110000.0270.23270.23 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15497/15497_ 412.80175500.0147.26147.26 10.154.139.144localhostGET / HTTP/1.1 0-073680/15497/15497_ 412.81128000.0529.68529.68 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/16196/16196_ 412.8188500.0217.99217.99 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15537/15537_ 412.819861130.0205.81205.81 10.154.139.27*.lgautosdp.comNULL 0-073680/15520/15520_ 412.81116700.0196.98196.98 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15579/15579_ 412.80143700.0752.87752.87 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15502/15502_ 412.80131600.0165.81165.81 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15609/15609_ 412.8195700.0352.30352.30 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15581/15581_ 412.81106500.0316.16316.16 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15540/15540_ 412.81113000.0514.33514.33 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15776/15776_ 412.8171600.0315.11315.11 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15738/15738_ 412.81121500.0226.93226.93 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15604/15604_ 412.81103500.0888.06888.06 10.154.139.144localhostGET / HTTP/1.1 0-073680/15630/15630_ 412.8165000.0224.06224.06 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15500/15500_ 412.8180000.0243.87243.87 10.154.139.94localhostGET / HTTP/1.1 0-073680/20847/20847_ 412.8119400.0159.19159.19 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15529/15529_ 412.8183600.0139.17139.17 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15533/15533_ 412.8192000.0746.71746.71 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15532/15532_ 412.81125000.0303.93303.93 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15493/15493_ 412.81676200.0352.58352.58 10.154.139.144localhostNULL 0-073680/15685/15685_ 412.8143400.0281.46281.46 10.154.139.144localhostGET / HTTP/1.1 0-073680/15667/15667_ 412.817400.0318.95318.95 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/15655/15655_ 412.81450600.0184.81184.81 10.154.139.144localhostNULL 0-073680/15765/15765_ 412.8126600.0518.56518.56 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15603/15603_ 412.8161500.0383.77383.77 10.154.139.144localhostGET / HTTP/1.1 0-073680/15444/15444_ 412.8153000.0174.21174.21 10.154.139.94localhostGET / HTTP/1.1 0-073680/15595/15595_ 412.79226600.0519.14519.14 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-073680/16059/16059_ 412.80182700.0299.03299.03 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15673/15673_ 412.8156600.0297.94297.94 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15554/15554_ 412.8131400.0257.83257.83 10.154.139.144localhostGET / HTTP/1.1 0-073680/15629/15629_ 412.8149400.087.3787.37 10.154.139.144localhostGET / HTTP/1.1 0-073680/15434/15434_ 412.812600.0273.43273.43 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15544/15544_ 412.811400.0223.44223.44 10.154.139.144localhostGET / HTTP/1.1 0-073680/15611/15611_ 4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af08aed378
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Sunday, 21-Dec-2025 04:08:58 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 375 days 23 hours 6 minutes 52 seconds Total accesses: 8041270 - Total Traffic: 167.1 GB CPU Usage: u1911.2 s1513.07 cu0 cs0 - .0105% CPU load .248 requests/sec - 5.4 kB/second - 21.8 kB/request 3 requests currently being processed, 509 idle workers ________________________________________________________________ ________________________________________________________________ K_______________________________________________________________ __________________________W_____________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _____K__________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/15441/15441_ 426.9623300.0275.33275.33 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15485/15485_ 426.9561200.0135.84135.84 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15469/15469_ 426.94704170.0167.57167.57 10.154.139.27*.lgautosdp.comNULL 0-0157530/15501/15501_ 426.9629300.0184.85184.85 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15602/15602_ 426.9479700.0515.94515.94 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15544/15544_ 426.9626300.0202.62202.62 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15488/15488_ 426.94928580.0155.00155.00 10.154.139.144localhostNULL 0-0157530/15403/15403_ 426.9489400.0402.98402.98 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15476/15476_ 426.9476200.0398.54398.54 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15604/15604_ 426.9540200.0222.83222.83 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15485/15485_ 426.9486400.0164.62164.62 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15636/15636_ 426.9616200.0249.24249.24 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15445/15445_ 426.9468100.0525.84525.84 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15497/15497_ 426.94119400.0207.09207.09 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15576/15576_ 426.9553300.0185.16185.16 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15656/15656_ 426.93227200.0214.02214.02 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15517/15517_ 426.93211400.0657.46657.46 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15600/15600_ 426.93217400.0207.88207.88 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15430/15430_ 426.93220300.0435.95435.95 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15369/15369_ 426.93214300.0519.78519.78 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15424/15424_ 426.9558200.0346.76346.76 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15607/15607_ 426.964700.0170.88170.88 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15422/15422_ 426.932041360.0209.00209.00 10.154.139.56*.lgautosdp.comNULL 0-0157530/15421/15421_ 426.9543700.0363.15363.15 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15514/15514_ 426.94169800.0350.75350.75 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/20609/20609_ 426.94151800.0215.91215.91 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15550/15550_ 426.93208300.0235.35235.35 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15402/15402_ 426.93200200.0226.50226.50 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15527/15527_ 426.95511160.091.6691.66 10.154.139.27*.lgautosdp.comNULL 0-0157530/15542/15542_ 426.93196800.0192.85192.85 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/18060/18060_ 426.941608510.096.2796.27 10.154.139.94localhostNULL 0-0157530/15557/15557_ 426.9564700.0229.16229.16 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15554/15554_ 426.94188500.0193.15193.15 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15503/15503_ 426.9537200.0509.30509.30 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15478/15478_ 426.94173400.0215.83215.83 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15563/15563_ 426.9547100.0692.78692.78 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15441/15441_ 426.962000.096.2096.20 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15459/15459_ 426.966900.0391.18391.18 10.154.139.27*.lgautosdp.comNULL 0-0157530/15479/15479_ 426.94193300.079.0379.03 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15512/15512_ 426.9619700.0550.24550.24 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15497/15497_ 426.94185200.0274.05274.05 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-0157530/15479/15479_ 426.9532300.0323.38323.38 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15384/15384_ 426.94166300.0193.76193.76 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15417/15417_ 426.93223900.0140.09140.09 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15496/15496_ 426.9611300.0182.47182.47 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15490/15490_ 426.94148300.0784.37784.37 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15539/15539_ 426.94178300.0387.30387.30 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15503/15503_ 426.941369390.0244.26244.26 10.154.139.27*.lgautosdp.comNULL 0-0157530/15597/15597_ 426.94181800.0515.24515.24 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15461/15461_ 426.94160300.0534.42534.42 10.154.139.144localhostGET / HTTP/1.1 0-0157530/15507/15507_ 426.94134400.0261.45261.45 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15515/15515_ 426.94139800.0275.92275.92 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15479/15479_ 426.94100300.0287.76287.76 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15400/15400_ 426.941299520.096.3396.33 10.154.139.94localhostNULL 0-0157530/15545/15545_ 426.94107400.0184.52184.52 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-0157530/15519/15519_ 426.94103800.0346.33346.33 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15482/15482_ 426.94112300.0346.43346.43 10.154.139.144*.lgautosdp.comGET / HTTP/1.1 0-0157530/15685/15685_ 426.94143100.0210.86210.86 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-015
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afa81d8a8d
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 18-Dec-2025 22:15:43 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 373 days 17 hours 13 minutes 16 seconds Total accesses: 7995483 - Total Traffic: 162.6 GB CPU Usage: u1889.87 s1394.36 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.3 kB/second - 21.3 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ______________________K_________________________________________ ________________________________________________________________ ________________________________________________________________ _______K________________________________________________________ _________W______________________________________________________ _K______________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/15364/15364_ 408.65164900.0258.17258.17 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15394/15394_ 408.65203900.0354.82354.82 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15408/15408_ 408.6732800.0380.23380.23 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15419/15419_ 408.64218900.0532.80532.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/15455/15455_ 408.64242900.0402.88402.88 10.154.139.162localhostGET / HTTP/1.1 0-073680/15387/15387_ 408.6717700.0119.32119.32 10.154.139.162localhostGET / HTTP/1.1 0-073680/15470/15470_ 408.64222400.0273.50273.50 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15432/15432_ 408.64234100.0249.15249.15 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15410/15410_ 408.672700.0241.53241.53 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15356/15356_ 408.65176900.0195.27195.27 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/18107/18107_ 408.6739300.0609.87609.87 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15310/15310_ 408.64230900.0152.67152.67 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15385/15385_ 408.65191900.0194.38194.38 10.154.139.162localhostGET / HTTP/1.1 0-073680/15318/15318_ 408.64215900.0291.91291.91 10.154.139.94localhostGET / HTTP/1.1 0-073680/15447/15447_ 408.65194900.0362.13362.13 10.154.139.162localhostGET / HTTP/1.1 0-073680/15365/15365_ 408.64239900.0574.99574.99 10.154.139.94localhostGET / HTTP/1.1 0-073680/15414/15414_ 408.65171000.0217.14217.14 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15355/15355_ 408.65179900.0148.83148.83 10.154.139.94localhostGET / HTTP/1.1 0-073680/15487/15487_ 408.65183100.0165.03165.03 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15404/15404_ 408.65188900.0208.23208.23 10.154.139.162localhostGET / HTTP/1.1 0-073680/18794/18794_ 408.64210400.090.2190.21 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15590/15590_ 408.65159000.0289.46289.46 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15955/15955_ 408.6659800.0209.03209.03 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15376/15376_ 408.64227900.0129.14129.14 10.154.139.94localhostGET / HTTP/1.1 0-073680/15434/15434_ 408.65128800.0268.48268.48 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15343/15343_ 408.65198400.0146.76146.76 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15339/15339_ 408.65152900.0529.21529.21 10.154.139.162localhostGET / HTTP/1.1 0-073680/16040/16040_ 408.65110800.0217.86217.86 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15364/15364_ 408.65122800.0202.76202.76 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15359/15359_ 408.65140800.0196.80196.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/15417/15417_ 408.65167900.0752.82752.82 10.154.139.94localhostGET / HTTP/1.1 0-073680/15342/15342_ 408.65155900.0165.66165.66 10.154.139.94localhostGET / HTTP/1.1 0-073680/15449/15449_ 408.65118000.0351.74351.74 10.154.139.56*.lgautosdp.comNULL 0-073680/15417/15417_ 408.65132000.0301.62301.62 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15380/15380_ 408.65137800.0513.65513.65 10.154.139.162localhostGET / HTTP/1.1 0-073680/15620/15620_ 408.6595800.0313.44313.44 10.154.139.162localhostGET / HTTP/1.1 0-073680/15578/15578_ 408.65143800.0226.44226.44 10.154.139.94localhostGET / HTTP/1.1 0-073680/15442/15442_ 408.65125800.0887.99887.99 10.154.139.162localhostGET / HTTP/1.1 0-073680/15475/15475_ 408.6686800.0223.98223.98 10.154.139.94localhostGET / HTTP/1.1 0-073680/15341/15341_ 408.65102300.0243.41243.41 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/20689/20689_ 408.6744800.0159.07159.07 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15374/15374_ 408.65107800.0138.17138.17 10.154.139.162localhostGET / HTTP/1.1 0-073680/15377/15377_ 408.65114400.0746.00746.00 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15374/15374_ 408.65147000.0303.57303.57 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15329/15329_ 408.6590300.0351.23351.23 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15525/15525_ 408.6663000.0281.41281.41 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15517/15517_ 408.6727300.0318.90318.90 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15495/15495_ 408.6668800.0183.41183.41 10.154.139.162localhostGET / HTTP/1.1 0-073680/15605/15605_ 408.6647800.0518.44518.44 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15450/15450_ 408.6683800.0383.72383.72 10.154.139.162localhostGET / HTTP/1.1 0-073680/15284/15284_ 408.6675000.0171.86171.86 10.154.139.27*.lgautosdp.comGET / HTTP/1.1 0-073680/15443/15443_ 408.675700.0519.09519.09 10.154.139.162localhostGET / HTTP/1.1 0-073680/15899/15899_ 408.65206900.0298.80298.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/15520/15520_ 408.6680800.0297.89297.89 10.154.139.162localhostGET / HTTP/1.1 0-073680/15399/15399_ 408.6651300.0197.42197.42 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15471/15471_ 408.6671800.083.8483.84 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15273/15273_ 408.6723800.0270.56270.56 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15382/15382_ 408.6720700.0222.85222.85 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-07368
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af9a84d18c
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 16-Dec-2025 21:14:04 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 371 days 16 hours 11 minutes 37 seconds Total accesses: 7954987 - Total Traffic: 161.8 GB CPU Usage: u1880.1 s1387.15 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.3 kB/second - 21.3 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _________________________________________________K_K____________ ____W______________________K____________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/15280/15280_ 406.45243200.0257.79257.79 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15317/15317_ 406.4833600.0294.13294.13 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15329/15329_ 406.47108100.0380.21380.21 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15344/15344_ 406.4850100.0532.74532.74 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15376/15376_ 406.4872600.0402.86402.86 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15303/15303_ 406.4896100.0118.73118.73 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15393/15393_ 406.4854100.0273.47273.47 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15356/15356_ 406.4866100.0249.04249.04 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15331/15331_ 406.4881100.0241.51241.51 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15273/15273_ 406.486000.0170.52170.52 10.154.139.162localhostGET / HTTP/1.1 0-073680/18029/18029_ 406.47120100.0609.28609.28 10.154.139.162localhostGET / HTTP/1.1 0-073680/15235/15235_ 406.4862100.0152.64152.64 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15309/15309_ 406.4821600.0194.35194.35 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15243/15243_ 406.4845600.0291.89291.89 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15370/15370_ 406.4827100.0360.70360.70 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15288/15288_ 406.4869100.0574.95574.95 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15339/15339_ 406.483000.0215.83215.83 10.154.139.162localhostGET / HTTP/1.1 0-073680/15279/15279_ 406.489600.0148.80148.80 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15411/15411_ 406.4815100.0164.99164.99 10.154.139.162localhostGET / HTTP/1.1 0-073680/15331/15331_ 406.4818100.0208.20208.20 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/18715/18715_ 406.4842100.090.1890.18 10.154.139.94localhostGET / HTTP/1.1 0-073680/15511/15511_ 406.45240200.0287.79287.79 10.154.139.162localhostGET / HTTP/1.1 0-073680/15873/15873_ 406.471353610.0209.01209.01 10.154.139.15*.lgautosdp.comNULL 0-073680/15296/15296_ 406.4857100.0128.37128.37 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15350/15350_ 406.46207200.0266.33266.33 10.154.139.162localhostGET / HTTP/1.1 0-073680/15267/15267_ 406.4830100.0146.74146.74 10.154.139.94localhostGET / HTTP/1.1 0-073680/15256/15256_ 406.45236200.0525.92525.92 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15965/15965_ 406.46189200.0217.83217.83 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15287/15287_ 406.46200200.0202.72202.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15276/15276_ 406.46219200.0195.10195.10 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15343/15343_ 406.48000.0752.80752.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/15263/15263_ 406.45231200.0164.94164.94 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15365/15365_ 406.46195200.0351.71351.71 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15337/15337_ 406.46212200.0301.58301.58 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15301/15301_ 406.46216200.0513.62513.62 10.154.139.94localhostGET / HTTP/1.1 0-073680/15541/15541_ 406.46173200.0313.00313.00 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15497/15497_ 406.46224200.0155.72155.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15364/15364_ 406.46204200.0887.58887.58 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15397/15397_ 406.46165200.0223.89223.89 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15263/15263_ 406.46180200.0243.38243.38 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/20607/20607_ 406.47125100.0158.99158.99 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15296/15296_ 406.46185200.0138.14138.14 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15298/15298_ 406.46192200.0745.96745.96 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15296/15296_ 406.46228200.0303.50303.50 10.154.139.162localhostGET / HTTP/1.1 0-073680/15249/15249_ 406.46168200.0350.20350.20 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15448/15448_ 406.47144200.0281.39281.39 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15439/15439_ 406.47113100.0318.07318.07 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/15418/15418_ 406.47147700.0183.38183.38 10.154.139.56*.lgautosdp.comGET / HTTP/1.1 0-073680/15523/15523_ 406.47129100.0518.36518.36 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15371/15371_ 406.47162200.0383.65383.65 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15205/15205_ 406.47156200.0171.76171.76 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15365/15365_ 406.4884100.0518.99518.99 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15824/15824_ 406.4839100.0298.77298.77 10.154.139.162localhostGET / HTTP/1.1 0-073680/15439/15439_ 406.47159200.0296.65296.65 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/15313/15313_ 406.47132100.0197.23197.23 10.154.139.162localhostGET / HTTP/1.1 0-073680/15383/15383_ 406.47153200.083.7683.76 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-073680/15194/15194_ 406.48105100.0270.53270.53 10.154.139.94localhostGET / HTTP/1.1 0-073680/15304/15304_ 406.48101100.0222.83222.83 10.154.139.15*.lgautosdp.comGET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afdd774619
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 13-Dec-2025 15:16:02 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 368 days 10 hours 13 minutes 56 seconds Total accesses: 7890594 - Total Traffic: 163.1 GB CPU Usage: u1874.91 s1485.12 cu0 cs0 - .0106% CPU load .248 requests/sec - 5.4 kB/second - 21.7 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ _______________________W________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ___________________K____________________________________________ ____________________________________________________K___________ ________________________________________________________K_______ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/15156/15156_ 418.74228100.0275.15275.15 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15195/15195_ 418.7724100.0133.83133.83 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15179/15179_ 418.7735900.0164.87164.87 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15202/15202_ 418.74235000.0184.52184.52 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15306/15306_ 418.7742100.0456.04456.04 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15255/15255_ 418.74231300.0201.64201.64 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15199/15199_ 418.7754000.0153.79153.79 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15109/15109_ 418.7749900.0328.83328.83 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15190/15190_ 418.7739100.0396.63396.63 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15323/15323_ 418.77400.0221.39221.39 10.154.139.47*.lgautosdp.comNULL 0-0157530/15204/15204_ 418.7745200.0162.71162.71 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15339/15339_ 418.75219300.0246.84246.84 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15152/15152_ 418.7731900.0524.72524.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15204/15204_ 418.7687200.0204.70204.70 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15284/15284_ 418.7721000.0184.36184.36 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15366/15366_ 418.75201300.0212.19212.19 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15197/15197_ 418.75182000.0596.79596.79 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15312/15312_ 418.75189300.0206.75206.75 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15135/15135_ 418.75194000.0434.33434.33 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15075/15075_ 418.75186100.0518.64518.64 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15123/15123_ 418.7712900.0343.99343.99 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15318/15318_ 418.75212000.0168.64168.64 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15136/15136_ 418.76174100.0208.72208.72 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15139/15139_ 418.775900.0363.05363.05 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15224/15224_ 418.76138200.0350.56350.56 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/20323/20323_ 418.76123100.0215.77215.77 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15265/15265_ 418.75177300.0235.25235.25 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15117/15117_ 418.76170000.0224.73224.73 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15233/15233_ 418.7717900.077.0577.05 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15258/15258_ 418.761645160.0192.10192.10 10.154.139.94localhostNULL 0-0157530/17768/17768_ 418.76131000.095.5295.52 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15270/15270_ 418.7727200.0229.07229.07 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15259/15259_ 418.76159100.0192.64192.64 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15213/15213_ 418.74240100.0509.21509.21 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15184/15184_ 418.76143000.0141.43141.43 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15276/15276_ 418.779100.0691.50691.50 10.154.139.94*.lgautosdp.comGET / HTTP/1.1 0-0157530/15106/15106_ 418.75205000.095.4795.47 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15165/15165_ 418.75209000.0354.86354.86 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15183/15183_ 418.76162300.078.7878.78 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15221/15221_ 418.74224000.0550.05550.05 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15201/15201_ 418.76155000.0273.96273.96 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15138/15138_ 418.77000.0318.79318.79 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15086/15086_ 418.76135100.0169.88169.88 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15123/15123_ 418.75198100.0137.74137.74 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15205/15205_ 418.75216100.0179.87179.87 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15207/15207_ 418.76114200.0784.22784.22 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15234/15234_ 418.76147100.0385.91385.91 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15208/15208_ 418.76102200.0242.77242.77 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15311/15311_ 418.76150300.0515.15515.15 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15175/15175_ 418.76119000.0532.72532.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15218/15218_ 418.7699100.0260.09260.09 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15227/15227_ 418.76106900.0274.84274.84 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15186/15186_ 418.7764900.0286.63286.63 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15107/15107_ 418.7696000.094.0294.02 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15256/15256_ 418.7672000.0184.41184.41 10.154.139.94localhostGET / HTTP/1.1 0-0157530/15232/15232_ 418.766702640.0346.07346.07 10.154.139.47*.lgautosdp.comNULL 0-0157530/15190/15190_ 418.7675200.0284.26284.26 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15394/15394_ 418.76111100.0210.66210.66 10.154.139.94localhostGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af499bf7cd
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 11-Dec-2025 04:07:21 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 365 days 23 hours 5 minutes 15 seconds Total accesses: 7840703 - Total Traffic: 161.8 GB CPU Usage: u1862.51 s1475.97 cu0 cs0 - .0106% CPU load .248 requests/sec - 5.4 kB/second - 21.6 kB/request 5 requests currently being processed, 507 idle workers _____________________K__________________________________________ ________K_______________________________________________________ ______________________K_________________________________________ ________________________________________________________________ _______________________________________K________________________ ________________________________________________________________ ________________________________________________________________ _____________________________W__________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/15056/15056_ 416.1912200.0275.12275.12 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15102/15102_ 416.1855900.0133.18133.18 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15086/15086_ 416.1867900.0164.84164.84 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15110/15110_ 416.1919900.0184.49184.49 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15204/15204_ 416.1876900.0455.98455.98 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15159/15159_ 416.1916800.0201.60201.60 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15103/15103_ 416.1883100.0153.68153.68 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15015/15015_ 416.1879900.0328.73328.73 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15087/15087_ 416.1870900.0396.09396.09 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15192/15192_ 416.1931900.0220.14220.14 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15111/15111_ 416.1874800.0162.02162.02 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15246/15246_ 416.195000.0246.78246.78 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15052/15052_ 416.1863200.0524.68524.68 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15105/15105_ 416.18116900.0204.29204.29 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15184/15184_ 416.1851900.0182.72182.72 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15270/15270_ 416.17231300.0210.45210.45 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15099/15099_ 416.17212000.0596.74596.74 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15218/15218_ 416.17219300.0206.72206.72 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15037/15037_ 416.17224000.0433.43433.43 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14983/14983_ 416.17215200.0518.61518.61 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15029/15029_ 416.1943900.0343.96343.96 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157535/15218/15218K 416.20700.0168.60168.60 10.154.139.47*.lgautosdp.comGET /v2/_catalog HTTP/1.1 0-0157530/15040/15040_ 416.17204300.0207.18207.18 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15045/15045_ 416.1935800.0362.02362.02 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15132/15132_ 416.17169000.0350.51350.51 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/20231/20231_ 416.18152900.0215.74215.74 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15167/15167_ 416.172074390.0234.92234.92 10.154.139.15*.lgautosdp.comNULL 0-0157530/15026/15026_ 416.17200200.0224.69224.69 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15134/15134_ 416.1847800.076.4276.42 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15159/15159_ 416.17197000.0191.06191.06 10.154.139.72localhostGET / HTTP/1.1 0-0157530/17674/17674_ 416.17164900.095.4095.40 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15177/15177_ 416.1859100.0229.03229.03 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15156/15156_ 416.17188200.0192.53192.53 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15113/15113_ 416.1923800.0508.57508.57 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15086/15086_ 416.17176900.0119.37119.37 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15183/15183_ 416.1939900.0691.47691.47 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15005/15005_ 416.17236000.095.4495.44 10.154.139.72localhostGET / HTTP/1.1 0-0157530/15068/15068_ 416.17239200.0354.83354.83 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15087/15087_ 416.17192300.078.7578.75 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/15127/15127_ 416.1977490.0550.01550.01 10.154.139.72localhostNULL 0-0157530/15105/15105_ 416.17185000.0273.90273.90 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15044/15044_ 416.1927900.0318.76318.76 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14992/14992_ 416.17161000.0169.82169.82 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15030/15030_ 416.17227200.0137.71137.71 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/15111/15111_ 416.20800.0179.84179.84 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15110/15110_ 416.18144900.0784.19784.19 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15136/15136_ 416.17173000.0385.80385.80 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15105/15105_ 416.18132900.0241.61241.61 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15210/15210_ 416.17181000.0514.02514.02 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15080/15080_ 416.18149000.0532.69532.69 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15117/15117_ 416.18128900.0260.06260.06 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15124/15124_ 416.18137000.0274.76274.76 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15091/15091_ 416.1893900.0286.59286.59 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15006/15006_ 416.18124900.093.6693.66 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15161/15161_ 416.18101900.0183.45183.45 10.154.139.162localhostGET / HTTP/1.1 0-0157530/15137/15137_ 416.1897900.0344.76344.76 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/15089/15089_ 416.18105900.0284.21284.21 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/15297/15297_ 416.18140900.0208.41208.41 10.154.139.162localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afe7a07048
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 01-Dec-2025 07:05:21 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 356 days 2 hours 3 minutes 15 seconds Total accesses: 7623541 - Total Traffic: 158.4 GB CPU Usage: u1811.87 s1438.55 cu0 cs0 - .0106% CPU load .248 requests/sec - 5.4 kB/second - 21.8 kB/request 4 requests currently being processed, 508 idle workers _____________________________________________________K__________ _____________________________________________K__________________ ________________________________________________________________ ___K____________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ______________________________W_________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/14673/14673_ 405.29121800.0271.94271.94 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14732/14732_ 405.29163900.0132.99132.99 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14690/14690_ 405.29169900.0160.96160.96 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14724/14724_ 405.29129700.0183.44183.44 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14824/14824_ 405.29177100.0454.98454.98 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14770/14770_ 405.29126100.0201.36201.36 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14683/14683_ 405.29195400.0151.14151.14 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14620/14620_ 405.29184900.0325.08325.08 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14682/14682_ 405.29180700.0325.09325.09 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14802/14802_ 405.29141400.0219.45219.45 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14720/14720_ 405.29174100.0160.19160.19 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14863/14863_ 405.29114100.0246.42246.42 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14633/14633_ 405.291873220.0522.95522.95 10.154.139.162localhostNULL 0-0157530/14696/14696_ 405.29225100.0200.93200.93 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14735/14735_ 405.29156100.0181.02181.02 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14825/14825_ 405.3099700.0208.05208.05 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14713/14713_ 405.3081300.0594.61594.61 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14838/14838_ 405.3085000.0205.67205.67 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14654/14654_ 405.3088800.0432.43432.43 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14606/14606_ 405.3078000.0518.49518.49 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14648/14648_ 405.29153100.0133.80133.80 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14818/14818_ 405.30109800.0168.32168.32 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14619/14619_ 405.30699590.0205.95205.95 10.154.139.72localhostNULL 0-0157530/14659/14659_ 405.29145000.0360.10360.10 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14743/14743_ 405.3036000.0350.24350.24 10.154.139.72localhostGET / HTTP/1.1 0-0157530/19852/19852_ 405.3024600.0214.04214.04 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14783/14783_ 405.3075000.0232.71232.71 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14647/14647_ 405.3067000.0209.69209.69 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14740/14740_ 405.29159700.061.0861.08 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14777/14777_ 405.3066000.0190.25190.25 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/17287/17287_ 405.3038900.093.2893.28 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14792/14792_ 405.29166000.0212.27212.27 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14783/14783_ 405.3053900.0192.31192.31 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14713/14713_ 405.29133800.0505.68505.68 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14706/14706_ 405.3045300.0119.12119.12 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14794/14794_ 405.29148800.0691.02691.02 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14625/14625_ 405.3096100.094.8494.84 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14682/14682_ 405.301015620.0339.73339.73 10.154.139.162localhostNULL 0-0157530/14704/14704_ 405.3060900.078.4278.42 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14739/14739_ 405.29117700.0549.16549.16 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14723/14723_ 405.3057300.0273.17273.17 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14657/14657_ 405.29138000.0316.33316.33 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14616/14616_ 405.3033000.0169.05169.05 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14647/14647_ 405.30918150.0137.27137.27 10.154.139.72localhostNULL 0-0157530/14714/14714_ 405.30106000.0177.32177.32 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14722/14722_ 405.3016700.0711.97711.97 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14751/14751_ 405.3041900.0383.17383.17 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14714/14714_ 405.319900.0238.96238.96 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14830/14830_ 405.3048900.0387.19387.19 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14694/14694_ 405.3021000.0532.24532.24 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14734/14734_ 405.31500.0257.72257.72 10.154.139.47*.lgautosdp.comNULL 0-0157530/14744/14744_ 405.3113700.0273.96273.96 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14705/14705_ 405.29204100.0285.93285.93 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157532/14619/14619K 405.31500.091.4191.41 10.154.139.15*.lgautosdp.comGET /about HTTP/1.1 0-0157530/14771/14771_ 405.29210400.0182.54182.54 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14737/14737_ 405.29207400.0343.81343.81 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14710/14710_ 405.29214100.0281.31281.31 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14912/14912_ 405.316300.0208.20208.20 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af1d73d70b
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 29-Nov-2025 05:07:36 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 354 days 5 minutes 9 seconds Total accesses: 7580404 - Total Traffic: 157.3 GB CPU Usage: u1790.1 s1326.4 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.4 kB/second - 21.8 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________K_______________________ ____________________________________________W___________________ _______________________________________________K________________ ________________________________________________K_______________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/14600/14600_ 388.4597800.0218.95218.95 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14614/14614_ 388.44125900.0265.93265.93 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/14649/14649_ 388.41189200.0318.01318.01 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14647/14647_ 388.44141100.0526.59526.59 10.154.139.72localhostGET / HTTP/1.1 0-073680/14622/14622_ 388.44157900.0400.00400.00 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14610/14610_ 388.41180200.0111.72111.72 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14697/14697_ 388.44147600.0267.90267.90 10.154.139.162localhostGET / HTTP/1.1 0-073680/14653/14653_ 388.441591180.0239.64239.64 10.154.139.72localhostNULL 0-073680/14647/14647_ 388.4416472500.0237.39237.39 10.154.139.15*.lgautosdp.comNULL 0-073680/14527/14527_ 388.45102100.0165.40165.40 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/17344/17344_ 388.41199900.0604.38604.38 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14555/14555_ 388.44150600.088.7788.77 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14609/14609_ 388.44120700.0191.47191.47 10.154.139.47*.lgautosdp.comNULL 0-073680/14558/14558_ 388.44132600.0290.05290.05 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14669/14669_ 388.451170580.0353.98353.98 10.154.139.162localhostNULL 0-073680/14593/14593_ 388.44153600.0573.49573.49 10.154.139.162localhostGET / HTTP/1.1 0-073680/14658/14658_ 388.4593600.0214.54214.54 10.154.139.162localhostGET / HTTP/1.1 0-073680/14586/14586_ 388.45107900.0148.12148.12 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/14709/14709_ 388.45111100.0160.87160.87 10.154.139.72localhostGET / HTTP/1.1 0-073680/14632/14632_ 388.45114600.0201.97201.97 10.154.139.162localhostGET / HTTP/1.1 0-073680/18028/18028_ 388.44129100.089.2489.24 10.154.139.72localhostGET / HTTP/1.1 0-073680/14815/14815_ 388.4590100.0286.57286.57 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/15157/15157_ 388.402108480.0207.28207.28 10.154.139.47*.lgautosdp.comNULL 0-073680/14571/14571_ 388.44144600.0125.51125.51 10.154.139.162localhostGET / HTTP/1.1 0-073680/14665/14665_ 388.4651100.0265.78265.78 10.154.139.72localhostGET / HTTP/1.1 0-073680/14584/14584_ 388.45105100.0145.90145.90 10.154.139.72localhostGET / HTTP/1.1 0-073680/14558/14558_ 388.4569600.0521.52521.52 10.154.139.162localhostGET / HTTP/1.1 0-073680/15279/15279_ 388.46328570.0201.86201.86 10.154.139.47*.lgautosdp.comNULL 0-073680/14593/14593_ 388.4646800.0196.58196.58 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14588/14588_ 388.4573800.0191.25191.25 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14653/14653_ 388.4578100.0732.61732.61 10.154.139.72localhostGET / HTTP/1.1 0-073680/14556/14556_ 388.4585800.0158.41158.41 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14679/14679_ 388.4643800.0344.89344.89 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14635/14635_ 388.4658800.0299.48299.48 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14623/14623_ 388.4663100.0509.77509.77 10.154.139.72localhostGET / HTTP/1.1 0-073680/14804/14804_ 388.4627100.0306.76306.76 10.154.139.72localhostGET / HTTP/1.1 0-073680/14763/14763_ 388.4666100.0149.82149.82 10.154.139.72localhostGET / HTTP/1.1 0-073680/14674/14674_ 388.4654500.0879.64879.64 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14708/14708_ 388.4615100.0222.36222.36 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14577/14577_ 388.4630500.0237.46237.46 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/19873/19873_ 388.402041420.0157.22157.22 10.154.139.162localhostNULL 0-073680/14612/14612_ 388.4640800.0135.38135.38 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14571/14571_ 388.46355400.0744.96744.96 10.154.139.15*.lgautosdp.comNULL 0-073680/14608/14608_ 388.4581600.0300.16300.16 10.154.139.162localhostGET / HTTP/1.1 0-073680/14565/14565_ 388.4618500.0322.14322.14 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14777/14777_ 388.40214900.0279.96279.96 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14714/14714_ 388.41192600.0314.55314.55 10.154.139.162localhostGET / HTTP/1.1 0-073680/14724/14724_ 388.462300.0177.59177.59 10.154.139.15*.lgautosdp.comNULL 0-073680/14843/14843_ 388.412013470.0515.45515.45 10.154.139.72localhostNULL 0-073680/14676/14676_ 388.4612100.0318.86318.86 10.154.139.72localhostGET / HTTP/1.1 0-073680/14528/14528_ 388.463100.0170.26170.26 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14669/14669_ 388.41172900.0515.95515.95 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/15108/15108_ 388.44137900.0298.02298.02 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/14751/14751_ 388.469500.0295.92295.92 10.154.139.162localhostGET / HTTP/1.1 0-073680/14613/14613_ 388.40208900.0192.89192.89 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14707/14707_ 388.4649420.083.4183.41 10.154.139.47*.lgautosdp.comNULL 0-073680/14515/14515_ 388.41186200.0269.39269.39 10.154.139.72localhostGET / HTTP/1.1 0-073680/14612/14612_ 388.41183200.0220.75220.75 10.154.139.72localhostGET / HTTP/1.1 0-073680/14658/14658_ 388.4622800.0531.44531.44 10.154.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af94295a72
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 26-Nov-2025 03:43:11 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 350 days 22 hours 41 minutes 5 seconds Total accesses: 7518013 - Total Traffic: 157.3 GB CPU Usage: u1787.37 s1420.67 cu0 cs0 - .0106% CPU load .248 requests/sec - 5.4 kB/second - 21.9 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ___________________________________K____________________________ ________________________________________________________________ ________________________________________________________________ __________________K_____________________________________________ _________________________________________________________W______ _______________________________________K________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/14475/14475_ 399.65161800.0271.56271.56 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14511/14511_ 399.64207400.0130.28130.28 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14476/14476_ 399.64212200.0145.95145.95 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14502/14502_ 399.65177000.0182.97182.97 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14626/14626_ 399.64215800.0245.85245.85 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14569/14569_ 399.65165400.0200.38200.38 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14480/14480_ 399.64242300.0147.17147.17 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14420/14420_ 399.64227300.0323.44323.44 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14476/14476_ 399.64222400.0323.92323.92 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14606/14606_ 399.65181200.0219.38219.38 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14502/14502_ 399.64218800.0156.93156.93 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14659/14659_ 399.65158200.0246.27246.27 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14424/14424_ 399.64230800.0521.64521.64 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14501/14501_ 399.6724300.0200.42200.42 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14522/14522_ 399.64203800.0180.73180.73 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14628/14628_ 399.66140200.0207.98207.98 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14515/14515_ 399.661196170.0593.31593.31 10.154.139.72localhostNULL 0-0157530/14634/14634_ 399.66125200.0204.13204.13 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14455/14455_ 399.66128200.0429.69429.69 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14408/14408_ 399.661177180.0518.36518.36 10.154.139.47*.lgautosdp.comNULL 0-0157530/14447/14447_ 399.65192000.0133.26133.26 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14617/14617_ 399.65149800.0167.98167.98 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14419/14419_ 399.66114300.0204.99204.99 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14457/14457_ 399.65185600.0358.47358.47 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14540/14540_ 399.6671100.0350.15350.15 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/19655/19655_ 399.6659100.0212.25212.25 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14582/14582_ 399.66110700.0232.65232.65 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14455/14455_ 399.66102300.0208.12208.12 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14541/14541_ 399.65200200.058.8858.88 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14527/14527_ 399.66107200.0188.52188.52 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/17033/17033_ 399.6674700.092.8892.88 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14582/14582_ 399.65195400.0212.20212.20 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14581/14581_ 399.6690300.0168.59168.59 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14469/14469_ 399.65170200.0504.34504.34 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14501/14501_ 399.6686700.0118.89118.89 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14593/14593_ 399.65188600.0690.34690.34 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14425/14425_ 399.66135300.094.6794.67 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14486/14486_ 399.66142200.0338.75338.75 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14493/14493_ 399.6698700.076.8176.81 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14541/14541_ 399.65153400.0544.81544.81 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14522/14522_ 399.6695200.0271.08271.08 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14460/14460_ 399.65172600.0316.05316.05 10.154.139.47*.lgautosdp.comNULL 0-0157530/14423/14423_ 399.6666300.0168.38168.38 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14436/14436_ 399.66131800.0136.53136.53 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0157530/14515/14515_ 399.65146500.0176.14176.14 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14497/14497_ 399.6656400.0710.11710.11 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14551/14551_ 399.6678300.0383.02383.02 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14521/14521_ 399.6744400.0238.84238.84 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14632/14632_ 399.6683200.0383.32383.32 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14473/14473_ 399.6652100.0528.93528.93 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-0157530/14520/14520_ 399.6741100.0256.17256.17 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0157530/14537/14537_ 399.6747900.0272.27272.27 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14508/14508_ 399.672400.0283.75283.75 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14420/14420_ 399.6736300.090.6390.63 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-0157530/14527/14527_ 399.678900.0180.28180.28 10.154.139.162localhostGET / HTTP/1.1 0-0157530/14540/14540_ 399.675400.0343.54343.54 10.154.139.72localhostGET / HTTP/1.1 0-0157530/14510/14510_ 399.67118820.0281.23281.23 10.154.139.162localhostNULL 0-0157530/14708/14708_ 399.6732700.0137.50137.50 10.154.139.72*.lgaut
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af8e4fab17
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 24-Nov-2025 15:31:50 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 349 days 10 hours 29 minutes 23 seconds Total accesses: 7487484 - Total Traffic: 155.9 GB CPU Usage: u1767.09 s1310.93 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.4 kB/second - 21.8 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________K_______________________________________________ ______________________________________K_________________________ __K_____________________________________________________________ _________________W______________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/14420/14420_ 383.27241300.0217.03217.03 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14433/14433_ 383.2919100.0263.55263.55 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14475/14475_ 383.2894200.0317.92317.92 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14462/14462_ 383.2937600.0526.53526.53 10.154.139.162localhostGET / HTTP/1.1 0-073680/14442/14442_ 383.2953800.0339.49339.49 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14432/14432_ 383.2982200.0111.52111.52 10.154.139.72localhostGET / HTTP/1.1 0-073680/14521/14521_ 383.2941800.0265.27265.27 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14471/14471_ 383.2958200.0237.49237.49 10.154.139.72localhostGET / HTTP/1.1 0-073680/14470/14470_ 383.2965800.0214.27214.27 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14347/14347_ 383.291100.0165.32165.32 10.154.139.72localhostGET / HTTP/1.1 0-073680/17169/17169_ 383.28106200.0602.66602.66 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14378/14378_ 383.2946100.086.7186.71 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14433/14433_ 383.2914800.0191.39191.39 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14387/14387_ 383.2926800.0289.93289.93 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14493/14493_ 383.2910600.0353.66353.66 10.154.139.162localhostGET / HTTP/1.1 0-073680/14414/14414_ 383.2949600.0573.22573.22 10.154.139.162localhostGET / HTTP/1.1 0-073680/14483/14483_ 383.27237000.0214.48214.48 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14418/14418_ 383.2724751200.0148.00148.00 10.154.139.47*.lgautosdp.comNULL 0-073680/14534/14534_ 383.292800.0158.90158.90 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14459/14459_ 383.297100.0201.34201.34 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/17852/17852_ 383.2922600.086.8586.85 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14636/14636_ 383.27232700.0285.80285.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/14974/14974_ 383.27117900.0205.10205.10 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/14390/14390_ 383.2934100.0124.32124.32 10.154.139.72localhostGET / HTTP/1.1 0-073680/14471/14471_ 383.27193300.0265.58265.58 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14411/14411_ 383.27244700.0145.83145.83 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14384/14384_ 383.27212900.0519.79519.79 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/15104/15104_ 383.27172700.0200.10200.10 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14422/14422_ 383.27188900.0196.49196.49 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14406/14406_ 383.27217300.0189.69189.69 10.154.139.72localhostGET / HTTP/1.1 0-073680/14480/14480_ 383.27220700.0732.55732.55 10.154.139.162localhostGET / HTTP/1.1 0-073680/14380/14380_ 383.27225000.0158.34158.34 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14505/14505_ 383.27181200.0344.83344.83 10.154.139.72localhostGET / HTTP/1.1 0-073680/14463/14463_ 383.27200900.0299.31299.31 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14440/14440_ 383.27205300.0509.62509.62 10.154.139.72localhostGET / HTTP/1.1 0-073680/14633/14633_ 383.27164900.0306.70306.70 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14585/14585_ 383.27208700.0148.06148.06 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14493/14493_ 383.27196700.0879.29879.29 10.154.139.162localhostGET / HTTP/1.1 0-073680/14527/14527_ 383.27152900.0222.29222.29 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14407/14407_ 383.27169200.0237.15237.15 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/19608/19608_ 383.27121200.0156.58156.58 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14424/14424_ 383.27184700.0132.61132.61 10.154.139.162localhostGET / HTTP/1.1 0-073680/14392/14392_ 383.27176900.0741.55741.55 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14407/14407_ 383.27229300.0297.97297.97 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14387/14387_ 383.27157200.0195.26195.26 10.154.139.72localhostGET / HTTP/1.1 0-073680/14590/14590_ 383.27128900.0277.75277.75 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14539/14539_ 383.2897600.0314.39314.39 10.154.139.162localhostGET / HTTP/1.1 0-073680/14536/14536_ 383.27136700.0175.05175.05 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14618/14618_ 383.28109200.0515.22515.22 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14497/14497_ 383.27148700.0131.73131.73 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14350/14350_ 383.27133200.0169.42169.42 10.154.139.72localhostGET / HTTP/1.1 0-073680/14493/14493_ 383.2970200.0515.78515.78 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14925/14925_ 383.2931100.0294.76294.76 10.154.139.72localhostGET / HTTP/1.1 0-073680/14571/14571_ 383.27145200.0293.90293.90 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14419/14419_ 383.27112700.0191.85191.85 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14532/14532_ 383.27140900.081.6881.68 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14339/14339_ 383.2889900.0269.33269.33 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14430/14430_ 383.2885600.0216.39216.39 10.154.139.162localhostGET / HTTP/1.1 0-0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afc1aecdaa
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 24-Nov-2025 15:31:51 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 349 days 10 hours 29 minutes 24 seconds Total accesses: 7487486 - Total Traffic: 155.9 GB CPU Usage: u1767.1 s1310.93 cu0 cs0 - .0102% CPU load .248 requests/sec - 5.4 kB/second - 21.8 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________K_______________________________________________ ______________________________________K_________________________ __K_____________________________________________________________ _________________W______________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/14420/14420_ 383.27241400.0217.03217.03 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14433/14433_ 383.2919200.0263.55263.55 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14475/14475_ 383.2894300.0317.92317.92 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14462/14462_ 383.2937700.0526.53526.53 10.154.139.162localhostGET / HTTP/1.1 0-073680/14442/14442_ 383.2953900.0339.49339.49 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14432/14432_ 383.2982300.0111.52111.52 10.154.139.72localhostGET / HTTP/1.1 0-073680/14521/14521_ 383.2941900.0265.27265.27 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14471/14471_ 383.2958300.0237.49237.49 10.154.139.72localhostGET / HTTP/1.1 0-073680/14470/14470_ 383.2965900.0214.27214.27 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14347/14347_ 383.291200.0165.32165.32 10.154.139.72localhostGET / HTTP/1.1 0-073680/17169/17169_ 383.28106300.0602.66602.66 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14378/14378_ 383.2946200.086.7186.71 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14433/14433_ 383.2914900.0191.39191.39 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14387/14387_ 383.2926900.0289.93289.93 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14493/14493_ 383.2910700.0353.66353.66 10.154.139.162localhostGET / HTTP/1.1 0-073680/14414/14414_ 383.2949700.0573.22573.22 10.154.139.162localhostGET / HTTP/1.1 0-073680/14483/14483_ 383.27237100.0214.48214.48 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14418/14418_ 383.2724761200.0148.00148.00 10.154.139.47*.lgautosdp.comNULL 0-073680/14534/14534_ 383.292900.0158.90158.90 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14459/14459_ 383.297200.0201.34201.34 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/17852/17852_ 383.2922700.086.8586.85 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14636/14636_ 383.27232800.0285.80285.80 10.154.139.162localhostGET / HTTP/1.1 0-073680/14974/14974_ 383.27118000.0205.10205.10 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-073680/14390/14390_ 383.2934200.0124.32124.32 10.154.139.72localhostGET / HTTP/1.1 0-073680/14471/14471_ 383.27193400.0265.58265.58 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14411/14411_ 383.27244900.0145.83145.83 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14384/14384_ 383.27213000.0519.79519.79 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/15104/15104_ 383.27172800.0200.10200.10 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14422/14422_ 383.27189000.0196.49196.49 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14406/14406_ 383.27217400.0189.69189.69 10.154.139.72localhostGET / HTTP/1.1 0-073680/14480/14480_ 383.27220800.0732.55732.55 10.154.139.162localhostGET / HTTP/1.1 0-073680/14380/14380_ 383.27225100.0158.34158.34 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14505/14505_ 383.27181300.0344.83344.83 10.154.139.72localhostGET / HTTP/1.1 0-073680/14463/14463_ 383.27201000.0299.31299.31 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14440/14440_ 383.27205400.0509.62509.62 10.154.139.72localhostGET / HTTP/1.1 0-073680/14633/14633_ 383.27165000.0306.70306.70 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14585/14585_ 383.27208800.0148.06148.06 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14493/14493_ 383.27196800.0879.29879.29 10.154.139.162localhostGET / HTTP/1.1 0-073680/14527/14527_ 383.27153000.0222.29222.29 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14407/14407_ 383.27169300.0237.15237.15 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/19608/19608_ 383.27121300.0156.58156.58 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14424/14424_ 383.27184800.0132.61132.61 10.154.139.162localhostGET / HTTP/1.1 0-073680/14392/14392_ 383.27177000.0741.55741.55 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14407/14407_ 383.27229400.0297.97297.97 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14387/14387_ 383.27157300.0195.26195.26 10.154.139.72localhostGET / HTTP/1.1 0-073680/14590/14590_ 383.27129000.0277.75277.75 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14539/14539_ 383.2897700.0314.39314.39 10.154.139.162localhostGET / HTTP/1.1 0-073680/14536/14536_ 383.27136800.0175.05175.05 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14618/14618_ 383.28109300.0515.22515.22 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14497/14497_ 383.27148800.0131.73131.73 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14350/14350_ 383.27133300.0169.42169.42 10.154.139.72localhostGET / HTTP/1.1 0-073680/14493/14493_ 383.2970300.0515.78515.78 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14925/14925_ 383.2931200.0294.76294.76 10.154.139.72localhostGET / HTTP/1.1 0-073680/14571/14571_ 383.27145300.0293.90293.90 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-073680/14419/14419_ 383.27112800.0191.85191.85 10.154.139.162*.lgautosdp.comGET / HTTP/1.1 0-073680/14532/14532_ 383.27141000.081.6881.68 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14339/14339_ 383.2890000.0269.33269.33 10.154.139.47*.lgautosdp.comGET / HTTP/1.1 0-073680/14430/14430_ 383.2885700.0216.39216.39 10.154.139.162localhostGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af2c4e9413
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 20-Sep-2025 16:39:34 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 284 days 11 hours 37 minutes 28 seconds Total accesses: 6149086 - Total Traffic: 136.6 GB CPU Usage: u1459.61 s1195.32 cu0 cs0 - .0108% CPU load .25 requests/sec - 5.8 kB/second - 23.3 kB/request 3 requests currently being processed, 509 idle workers ______________W_________________________________________________ ________________________________________________________________ ________________________________________________________________ _________________________________________________K______________ _________________________________________K______________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/11887/11887_ 330.23174700.0256.90256.90 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11918/11918_ 330.22222900.0118.70118.70 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11890/11890_ 330.256800.0123.07123.07 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11872/11872_ 330.23192900.0172.65172.65 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/12049/12049_ 330.253200.0235.97235.97 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11963/11963_ 330.23186400.0185.24185.24 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11911/11911_ 330.2525300.0123.78123.78 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11850/11850_ 330.2513300.0308.61308.61 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11893/11893_ 330.2522200.0212.26212.26 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11934/11934_ 330.22213400.0138.01138.01 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11879/11879_ 330.2510300.0151.31151.31 10.154.139.82localhostGET / HTTP/1.1 0-0157530/12026/12026_ 330.22201600.0234.74234.74 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11815/11815_ 330.2518800.0283.71283.71 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11887/11887_ 330.2563500.0189.89189.89 10.154.139.98localhostGET / HTTP/1.1 0-0157532/11898/11898W 330.25000.0173.26173.26 10.154.139.43*.lgautosdp.comGET /server-status HTTP/1.1 0-0157530/11939/11939_ 330.24138900.0163.13163.13 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11872/11872_ 330.24142300.0436.22436.22 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11909/11909_ 330.23171400.0188.73188.73 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11878/11878_ 330.24130300.0391.52391.52 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11854/11854_ 330.24123600.0498.22498.22 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11848/11848_ 330.23189600.0120.89120.89 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11904/11904_ 330.23165900.0159.94159.94 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11824/11824_ 330.24135600.054.8354.83 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11863/11863_ 330.22204900.0347.22347.22 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11971/11971_ 330.2488400.0338.54338.54 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/15536/15536_ 330.23177900.067.6367.63 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11958/11958_ 330.24114800.0207.65207.65 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11847/11847_ 330.24126800.0178.14178.14 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11918/11918_ 330.22219700.048.5848.58 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11910/11910_ 330.24118300.0178.83178.83 10.154.139.148localhostGET / HTTP/1.1 0-0157530/14378/14378_ 330.248241330.064.1164.11 10.154.139.43*.lgautosdp.comNULL 0-0157530/11998/11998_ 330.22216400.0194.48194.48 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11989/11989_ 330.2497400.0151.80151.80 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11857/11857_ 330.23180900.0450.61450.61 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11937/11937_ 330.24100400.048.7048.70 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11958/11958_ 330.22207900.0410.07410.07 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11832/11832_ 330.23150700.059.1859.18 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11902/11902_ 330.23153900.0297.29297.29 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11861/11861_ 330.24103400.063.9163.91 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11918/11918_ 330.23162700.0516.76516.76 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11910/11910_ 330.24111600.0256.29256.29 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11852/11852_ 330.23196300.066.4066.40 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11819/11819_ 330.2491400.0158.04158.04 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11830/11830_ 330.23147600.0125.36125.36 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11933/11933_ 330.23159400.0163.57163.57 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11905/11905_ 330.2485400.0486.34486.34 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11913/11913_ 330.2494400.0364.46364.46 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11930/11930_ 330.2572500.0231.49231.49 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11990/11990_ 330.24106400.0367.90367.90 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0157530/11867/11867_ 330.2578300.0420.62420.62 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11951/11951_ 330.2566500.0243.22243.22 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11929/11929_ 330.2575500.0258.71258.71 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11914/11914_ 330.2534200.0256.56256.56 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11834/11834_ 330.2560500.078.5778.57 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11890/11890_ 330.2546200.0171.23171.23 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11877/11877_ 330.2542800.0319.68319.68 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11904/11904_ 330.2548800.0269.00269.00 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/12060/12060_ 330.2569500.092.6892.68 10.154.139.98localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afc2b8fd23
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 19-Sep-2025 02:56:47 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 282 days 21 hours 54 minutes 41 seconds Total accesses: 6116320 - Total Traffic: 135.7 GB CPU Usage: u1451.46 s1189.5 cu0 cs0 - .0108% CPU load .25 requests/sec - 5.8 kB/second - 23.3 kB/request 4 requests currently being processed, 508 idle workers ___________________________________________________K____________ _________________________________________K______________________ ________________________________________________________________ ________________________________________________________________ _____________________K__________________________________________ ________________________________________________________________ ________________________________________________________________ ____________________W___________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/11824/11824_ 328.56105600.0256.88256.88 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11856/11856_ 328.55155900.0117.53117.53 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11825/11825_ 328.55168100.0123.05123.05 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11812/11812_ 328.56123200.0172.62172.62 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11983/11983_ 328.55162300.0235.78235.78 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11898/11898_ 328.56116900.0185.21185.21 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11845/11845_ 328.54180700.0123.76123.76 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11783/11783_ 328.55171100.0308.59308.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11830/11830_ 328.541772200.0212.14212.14 10.154.139.30*.lgautosdp.comNULL 0-0157530/11870/11870_ 328.55143800.0137.99137.99 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11817/11817_ 328.55165100.0151.26151.26 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11962/11962_ 328.55135100.0233.46233.46 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11752/11752_ 328.54174300.0283.69283.69 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11821/11821_ 328.54224900.0187.63187.63 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11828/11828_ 328.55159000.0172.79172.79 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11878/11878_ 328.5674900.0163.11163.11 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11810/11810_ 328.5669600.0436.20436.20 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11847/11847_ 328.56102200.0188.71188.71 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11814/11814_ 328.5662900.0391.51391.51 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11794/11794_ 328.5650900.0498.20498.20 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11784/11784_ 328.56120200.0120.87120.87 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11841/11841_ 328.5698900.0159.92159.92 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11759/11759_ 328.5666200.053.2353.23 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11797/11797_ 328.55131800.0347.17347.17 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11906/11906_ 328.5617900.0338.52338.52 10.154.139.98localhostGET / HTTP/1.1 0-0157530/15476/15476_ 328.56108600.067.6167.61 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11889/11889_ 328.56460400.0207.33207.33 10.154.139.98localhostNULL 0-0157530/11778/11778_ 328.5657600.0176.71176.71 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11855/11855_ 328.55150300.046.8946.89 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11844/11844_ 328.5654200.0178.80178.80 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/14315/14315_ 328.5710600.062.8462.84 10.154.139.30*.lgautosdp.comNULL 0-0157530/11937/11937_ 328.55147100.0194.46194.46 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11925/11925_ 328.5629900.0151.78151.78 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11795/11795_ 328.561110610.0450.59450.59 10.154.139.148localhostNULL 0-0157530/11872/11872_ 328.5633200.047.4447.44 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11897/11897_ 328.55138300.0410.05410.05 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11772/11772_ 328.5678200.059.1659.16 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11839/11839_ 328.5686900.0297.24297.24 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11799/11799_ 328.5636600.063.3363.33 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11848/11848_ 328.5693600.0514.87514.87 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11847/11847_ 328.5644800.0254.28254.28 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11788/11788_ 328.55126600.066.3866.38 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11759/11759_ 328.5621100.0158.02158.02 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11767/11767_ 328.5681600.0125.34125.34 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11869/11869_ 328.5690200.0163.56163.56 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11843/11843_ 328.5712500.0486.32486.32 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11843/11843_ 328.5624600.0361.86361.86 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11864/11864_ 328.54234700.0231.47231.47 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11922/11922_ 328.5641900.0367.23367.23 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11803/11803_ 328.573200.0420.27420.27 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11885/11885_ 328.54228200.0242.70242.70 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157532/11866/11866K 328.57400.0258.62258.62 10.154.139.43*.lgautosdp.comGET /debug/default/view?panel=config HTTP/1.1 0-0157530/11849/11849_ 328.54189300.0254.11254.11 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11774/11774_ 328.54219700.078.5478.54 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11825/11825_ 328.54201300.0171.21171.21 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11812/11812_ 328.54198000.0317.85317.85 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11837/11837_ 328.54204400.0267.71267.71 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11996/11996_ 328.54231300.092.6692.66 10.154.139.30*.lgautosdp.comGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afa77ed72b
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 17-Sep-2025 08:11:44 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 281 days 3 hours 9 minutes 38 seconds Total accesses: 6078644 - Total Traffic: 135.1 GB CPU Usage: u1442.69 s1182.38 cu0 cs0 - .0108% CPU load .25 requests/sec - 5.8 kB/second - 23.3 kB/request 4 requests currently being processed, 508 idle workers __________________________K_____________________________________ ___________________________K____________________________________ ________________________________________________________________ ________________________________________________________________ __K_____________________________________________________________ ________________________________________________________________ ________________________________________________________________ _W______________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/11750/11750_ 326.6480300.0256.86256.86 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11740/11740_ 326.631003220.0117.44117.44 10.154.139.30*.lgautosdp.comNULL 0-0157530/11757/11757_ 326.63116200.0121.91121.91 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11707/11707_ 326.6398000.0172.60172.60 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11913/11913_ 326.63107500.0235.69235.69 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11826/11826_ 326.6483700.0185.16185.16 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11779/11779_ 326.63131100.0123.74123.74 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11714/11714_ 326.63119500.0308.56308.56 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11758/11758_ 326.631245220.0212.11212.11 10.154.139.98localhostNULL 0-0157530/11799/11799_ 326.6495100.0137.96137.96 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11745/11745_ 326.63110900.0151.23151.23 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11889/11889_ 326.6565700.0233.44233.44 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11681/11681_ 326.63122900.0283.65283.65 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11751/11751_ 326.63170100.0186.67186.67 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11761/11761_ 326.63104200.0172.76172.76 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11807/11807_ 326.6526400.0161.43161.43 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11742/11742_ 326.6523100.0436.18436.18 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11780/11780_ 326.6550800.0188.68188.68 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11744/11744_ 326.6514400.0389.46389.46 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11725/11725_ 326.652600.0498.17498.17 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11705/11705_ 326.6474000.0120.85120.85 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11775/11775_ 326.6547400.0159.90159.90 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11687/11687_ 326.6517800.053.2053.20 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11725/11725_ 326.65681690.0345.88345.88 10.154.139.98localhostNULL 0-0157530/11835/11835_ 326.62197800.0336.80336.80 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/15405/15405_ 326.6489000.067.5767.57 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157532/11815/11815K 326.65200.0205.32205.32 10.154.139.30*.lgautosdp.comGET /debug/default/view?panel=config HTTP/1.1 0-0157530/11706/11706_ 326.6511300.0176.49176.49 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11785/11785_ 326.6477300.046.8746.87 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11775/11775_ 326.658000.0178.78178.78 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/14244/14244_ 326.63194400.062.8262.82 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11864/11864_ 326.6559000.0194.44194.44 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11853/11853_ 326.62212900.0151.76151.76 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11715/11715_ 326.6492100.0450.54450.54 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11804/11804_ 326.62215900.047.4247.42 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11828/11828_ 326.6562300.0409.99409.99 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11701/11701_ 326.6529800.059.1459.14 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11770/11770_ 326.6535700.0297.22297.22 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11730/11730_ 326.62224200.063.3063.30 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11773/11773_ 326.6544100.0514.68514.68 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11777/11777_ 326.62221100.0254.26254.26 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11716/11716_ 326.65546380.066.3566.35 10.154.139.43*.lgautosdp.comNULL 0-0157530/11688/11688_ 326.62206400.0158.00158.00 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11699/11699_ 326.6532800.0125.28125.28 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11797/11797_ 326.6538800.0163.53163.53 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11762/11762_ 326.62203100.0486.21486.21 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11776/11776_ 326.62209800.0361.84361.84 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11795/11795_ 326.63179800.0231.40231.40 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11843/11843_ 326.62227600.0364.81364.81 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11735/11735_ 326.63185900.0420.21420.21 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11814/11814_ 326.631722250.0242.67242.67 10.154.139.30*.lgautosdp.comNULL 0-0157530/11796/11796_ 326.631829560.0258.60258.60 10.154.139.98localhostNULL 0-0157530/11779/11779_ 326.63134900.0254.04254.04 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11708/11708_ 326.63164800.078.5278.52 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11752/11752_ 326.63146100.0171.19171.19 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11747/11747_ 326.63140700.0317.82317.82 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11769/11769_ 326.63149400.0267.17267.17 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11928/11928_ 326.63176400.092.6492.64 10.154.139.98*.lgautosdp.comGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af02538776
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 15-Sep-2025 16:29:00 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 279 days 11 hours 26 minutes 33 seconds Total accesses: 6035044 - Total Traffic: 134.2 GB CPU Usage: u1419.65 s1067.96 cu0 cs0 - .0103% CPU load .25 requests/sec - 5.8 kB/second - 23.3 kB/request 6 requests currently being processed, 506 idle workers ______K_________________________________________________________ ______K_________________________________________________________ ____________________________K___________________________________ ________________________________________________________________ ________________________________________________________K_______ ________________________________________________________________ ___________W____________________________________________________ ____________K___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/11689/11689_ 308.36167600.0185.41185.41 10.154.139.98localhostGET / HTTP/1.1 0-073680/11665/11665_ 308.36201300.0247.95247.95 10.154.139.148localhostGET / HTTP/1.1 0-073680/11702/11702_ 308.3745200.0306.81306.81 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11672/11672_ 308.3812200.0501.96501.96 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11694/11694_ 308.3823800.0325.38325.38 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11702/11702_ 308.3838500.0102.72102.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073681/11790/11790K 308.388210.1259.66259.66 10.154.139.98localhostGET /fts/gftsFilePathKic.lge?file_path=%2Fappstore%2Fapp%2Ffile 0-073680/11715/11715_ 308.382400.0226.16226.16 10.154.139.98localhostGET / HTTP/1.1 0-073680/11640/11640_ 308.3835400.0199.99199.99 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11605/11605_ 308.361773200.0152.29152.29 10.154.139.30*.lgautosdp.comNULL 0-073680/14378/14378_ 308.3666200.0592.02592.02 10.154.139.148localhostGET / HTTP/1.1 0-073680/11603/11603_ 308.38163520.073.5873.58 10.154.139.148localhostNULL 0-073680/11694/11694_ 308.36195000.0170.36170.36 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11642/11642_ 308.36198000.0239.39239.39 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11694/11694_ 308.36180300.0338.10338.10 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11656/11656_ 308.385300.0554.70554.70 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11727/11727_ 308.36156300.0182.17182.17 10.154.139.148localhostGET / HTTP/1.1 0-073680/11632/11632_ 308.36174300.0138.85138.85 10.154.139.148localhostGET / HTTP/1.1 0-073680/11626/11626_ 308.36188600.0147.92147.92 10.154.139.98localhostGET / HTTP/1.1 0-073680/11689/11689_ 308.36183300.0166.57166.57 10.154.139.148localhostGET / HTTP/1.1 0-073680/15127/15127_ 308.36191600.074.3774.37 10.154.139.98localhostGET / HTTP/1.1 0-073680/11885/11885_ 308.36164600.0271.28271.28 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/12232/12232_ 308.3695500.0133.43133.43 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11627/11627_ 308.35206500.0106.78106.78 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11742/11742_ 308.36122400.0235.11235.11 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11676/11676_ 308.36171000.072.3872.38 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11642/11642_ 308.36146600.0458.61458.61 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11618/11618_ 308.36143900.0181.35181.35 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11680/11680_ 308.36131500.0188.60188.60 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11617/11617_ 308.36152600.0177.51177.51 10.154.139.98localhostGET / HTTP/1.1 0-073680/11717/11717_ 308.361403220.0712.39712.39 10.154.139.30*.lgautosdp.comNULL 0-073680/11634/11634_ 308.36149600.0130.86130.86 10.154.139.98localhostGET / HTTP/1.1 0-073680/11751/11751_ 308.361238220.0213.77213.77 10.154.139.148localhostNULL 0-073680/11741/11741_ 308.361290200.0271.04271.04 10.154.139.43*.lgautosdp.comNULL 0-073680/11688/11688_ 308.36135300.0490.17490.17 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11810/11810_ 308.36102200.0165.02165.02 10.154.139.148localhostGET / HTTP/1.1 0-073680/11789/11789_ 308.36138300.077.0377.03 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11723/11723_ 308.36126200.0863.09863.09 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11724/11724_ 308.3680400.0199.58199.58 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11591/11591_ 308.36110400.0217.19217.19 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11846/11846_ 308.36119900.0145.74145.74 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11683/11683_ 308.36116500.097.8997.89 10.154.139.98localhostGET / HTTP/1.1 0-073680/11654/11654_ 308.36113500.0728.71728.71 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11640/11640_ 308.36161500.0283.65283.65 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11633/11633_ 308.36105200.0184.33184.33 10.154.139.148localhostGET / HTTP/1.1 0-073680/11750/11750_ 308.3683400.0264.98264.98 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11778/11778_ 308.3756400.0273.52273.52 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11707/11707_ 308.3686500.0165.29165.29 10.154.139.98localhostGET / HTTP/1.1 0-073680/11880/11880_ 308.3690200.0280.31280.31 10.154.139.148localhostGET / HTTP/1.1 0-073680/11665/11665_ 308.3675200.0115.34115.34 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11612/11612_ 308.36977200.0137.59137.59 10.154.139.43*.lgautosdp.comNULL 0-073680/11667/11667_ 308.3842200.0443.24443.24 10.154.139.148localhostGET / HTTP/1.1 0-073680/12190/12190_ 308.388400.0282.56282.56 10.154.139.98localhostGET / HTTP/1.1 0-073680/11631/11631_ 308.36879220.0280.45280.45 10.154.139.30*.lgautosdp.comNULL 0-073680/11681/11681_ 308.3663200.0163.19163.19 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11761/11761_ 308.3672200.063.6963.69 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-073680/11629/11629_ 308.3753500.0126.73126.73 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11670/11670_ 308.3748200.0201.23201.23 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-07368<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af54785753
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 15-Sep-2025 16:29:02 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 279 days 11 hours 26 minutes 56 seconds Total accesses: 6035115 - Total Traffic: 134.3 GB CPU Usage: u1433.32 s1174.46 cu0 cs0 - .0108% CPU load .25 requests/sec - 5.8 kB/second - 23.3 kB/request 6 requests currently being processed, 506 idle workers ________________________________________________K_______________ ____________________________W___________________________________ ________________________________________________________________ _________K______________________________________________________ ______________________________________________________K_________ _________________________________K______________________________ ________________________________________________________________ _______K________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/11671/11671_ 324.39796180.0256.83256.83 10.154.139.30*.lgautosdp.comNULL 0-0157530/11656/11656_ 324.39102300.0117.41117.41 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11670/11670_ 324.391085410.0120.84120.84 10.154.139.148localhostNULL 0-0157530/11627/11627_ 324.3995800.0171.42171.42 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11813/11813_ 324.39113500.0234.39234.39 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11742/11742_ 324.3983600.0184.35184.35 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11692/11692_ 324.391246200.0121.48121.48 10.154.139.148localhostNULL 0-0157530/11634/11634_ 324.391152490.0308.54308.54 10.154.139.98localhostNULL 0-0157530/11670/11670_ 324.39122800.0209.83209.83 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11714/11714_ 324.3992500.0134.11134.11 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11661/11661_ 324.39105300.0151.21151.21 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11805/11805_ 324.4063300.0233.42233.42 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11596/11596_ 324.39119600.0282.32282.32 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11669/11669_ 324.38159100.0186.65186.65 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11678/11678_ 324.3999000.0112.39112.39 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11727/11727_ 324.4127300.0161.36161.36 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11657/11657_ 324.4132500.0434.41434.41 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11699/11699_ 324.4053600.0188.66188.66 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11663/11663_ 324.4123900.0389.44389.44 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11640/11640_ 324.418900.0497.04497.04 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11620/11620_ 324.3972300.0120.59120.59 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11691/11691_ 324.4059500.099.5299.52 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11611/11611_ 324.4120600.053.1853.18 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11637/11637_ 324.40657210.0345.86345.86 10.154.139.43*.lgautosdp.comNULL 0-0157530/11754/11754_ 324.381887550.0336.71336.71 10.154.139.30*.lgautosdp.comNULL 0-0157530/15321/15321_ 324.3986600.067.4167.41 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11729/11729_ 324.415500.0205.29205.29 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11628/11628_ 324.4117400.0176.47176.47 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11702/11702_ 324.3975300.046.8546.85 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11688/11688_ 324.4112300.0178.68178.68 10.154.139.148localhostGET / HTTP/1.1 0-0157530/14162/14162_ 324.38182900.062.7662.76 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11773/11773_ 324.4069300.0181.28181.28 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11768/11768_ 324.38203900.0114.41114.41 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11638/11638_ 324.39873660.0450.52450.52 10.154.139.148localhostNULL 0-0157530/11716/11716_ 324.38200900.047.3847.38 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11747/11747_ 324.40610250.0409.97409.97 10.154.139.148localhostNULL 0-0157530/11610/11610_ 324.4138700.059.1259.12 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11688/11688_ 324.4142200.0297.20297.20 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11650/11650_ 324.38207100.062.5862.58 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11696/11696_ 324.4045300.0514.66514.66 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11693/11693_ 324.412700.0254.24254.24 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11638/11638_ 324.405551490.066.3266.32 10.154.139.30*.lgautosdp.comNULL 0-0157530/11603/11603_ 324.381921200.0157.97157.97 10.154.139.148localhostNULL 0-0157530/11613/11613_ 324.4135500.0125.26125.26 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11712/11712_ 324.4048300.0163.44163.44 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11677/11677_ 324.38186400.0486.19486.19 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11696/11696_ 324.381966250.0361.82361.82 10.154.139.98localhostNULL 0-0157530/11710/11710_ 324.38165400.0231.38231.38 10.154.139.148localhostGET / HTTP/1.1 0-0157531/11761/11761K 324.416210.1364.79364.79 10.154.139.148localhostGET /fts/gftsFilePathKic.lge?file_path=%2Fappstore%2Fapp%2Ffile 0-0157530/11647/11647_ 324.38177400.0420.17420.17 10.154.139.148*.lgautosdp.comGET / HTTP/1.1 0-0157530/11726/11726_ 324.38162400.0242.65242.65 10.154.139.148localhostGET / HTTP/1.1 0-0157530/11711/11711_ 324.38173900.0257.26257.26 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11699/11699_ 324.391300200.0254.02254.02 10.154.139.43*.lgautosdp.comNULL 0-0157530/11626/11626_ 324.381550610.078.4978.49 10.154.139.148localhostNULL 0-0157530/11669/11669_ 324.391407230.0171.17171.17 10.154.139.98localhostNULL 0-0157530/11662/11662_ 324.39140500.0317.80317.80 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11689/11689_ 324.39137700.0267.12267.12 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11840/11840_ 324.38170600.092.5892.58 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0157530/11686/11686_ 324.39<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af7a6c4e6a
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 13-Sep-2025 00:09:45 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 276 days 19 hours 7 minutes 18 seconds Total accesses: 5954896 - Total Traffic: 133.9 GB CPU Usage: u1404.05 s1055.47 cu0 cs0 - .0103% CPU load .249 requests/sec - 5.9 kB/second - 23.6 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _____________K__________________________________________________ __________________________K_____________________________________ ___________________________________________________________K____ ________________________________________________________________ ___________________________________W____________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/11535/11535_ 304.8127300.0185.38185.38 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11512/11512_ 304.8054300.0211.83211.83 10.154.139.98localhostGET / HTTP/1.1 0-073680/11542/11542_ 304.79111300.0305.27305.27 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11517/11517_ 304.8074200.0501.93501.93 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11526/11526_ 304.80824370.0325.35325.35 10.154.139.98localhostNULL 0-073680/11540/11540_ 304.8096300.0102.68102.68 10.154.139.98localhostGET / HTTP/1.1 0-073680/11624/11624_ 304.8066300.0257.40257.40 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11554/11554_ 304.8069300.0226.12226.12 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11471/11471_ 304.8099300.0195.96195.96 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11443/11443_ 304.8036700.0152.13152.13 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/14228/14228_ 304.79129300.0591.98591.98 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11437/11437_ 304.8081300.070.8070.80 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11535/11535_ 304.8051300.0170.33170.33 10.154.139.98localhostGET / HTTP/1.1 0-073680/11483/11483_ 304.8062200.0239.34239.34 10.154.139.133localhostGET / HTTP/1.1 0-073680/11535/11535_ 304.80395240.0337.94337.94 10.154.139.30*.lgautosdp.comNULL 0-073680/11494/11494_ 304.80705200.0553.03553.03 10.154.139.98localhostNULL 0-073680/11580/11580_ 304.8118200.0121.77121.77 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11474/11474_ 304.80298190.0138.73138.73 10.154.139.43*.lgautosdp.comNULL 0-073680/11472/11472_ 304.8042700.0147.63147.63 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11530/11530_ 304.8048300.0166.53166.53 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/14972/14972_ 304.8045300.074.3474.34 10.154.139.98localhostGET / HTTP/1.1 0-073680/11721/11721_ 304.8124700.0271.25271.25 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/12082/12082_ 304.79143200.0133.40133.40 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11478/11478_ 304.8057700.0105.81105.81 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11587/11587_ 304.79174800.0235.01235.01 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11514/11514_ 304.8033300.071.7971.79 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11475/11475_ 304.8115300.0457.28457.28 10.154.139.98localhostGET / HTTP/1.1 0-073680/11467/11467_ 304.822100.0179.65179.65 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11512/11512_ 304.79180400.0188.55188.55 10.154.139.98localhostGET / HTTP/1.1 0-073680/11471/11471_ 304.8212300.0177.47177.47 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11559/11559_ 304.829300.0710.56710.56 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11476/11476_ 304.826300.0130.82130.82 10.154.139.98localhostGET / HTTP/1.1 0-073680/11597/11597_ 304.79177800.0212.28212.28 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11574/11574_ 304.79183400.0270.89270.89 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11527/11527_ 304.82300.0489.13489.13 10.154.139.98localhostGET / HTTP/1.1 0-073680/11650/11650_ 304.79156800.0164.99164.99 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11643/11643_ 304.791853560.075.7575.75 10.154.139.133localhostNULL 0-073680/11569/11569_ 304.79171400.0862.99862.99 10.154.139.98localhostGET / HTTP/1.1 0-073680/11568/11568_ 304.79135400.0199.43199.43 10.154.139.98localhostGET / HTTP/1.1 0-073680/11437/11437_ 304.79161200.0217.15217.15 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11696/11696_ 304.791649240.0144.44144.44 10.154.139.98localhostNULL 0-073680/11519/11519_ 304.791667210.097.4497.44 10.154.139.133localhostNULL 0-073680/11493/11493_ 304.79162800.0728.68728.68 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11486/11486_ 304.8121300.0281.70281.70 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11476/11476_ 304.79155200.0184.29184.29 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11596/11596_ 304.79140200.0263.35263.35 10.154.139.133localhostGET / HTTP/1.1 0-073680/11613/11613_ 304.801073480.0273.38273.38 10.154.139.98localhostNULL 0-073680/11556/11556_ 304.791369460.0165.20165.20 10.154.139.43*.lgautosdp.comNULL 0-073680/11717/11717_ 304.791447270.0279.49279.49 10.154.139.98localhostNULL 0-073680/11499/11499_ 304.79132400.0115.27115.27 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11453/11453_ 304.791499710.0136.35136.35 10.154.139.133localhostNULL 0-073680/11520/11520_ 304.80101200.0443.20443.20 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/12036/12036_ 304.8078300.0282.52282.52 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11477/11477_ 304.791467200.0280.38280.38 10.154.139.43*.lgautosdp.comNULL 0-073680/11527/11527_ 304.7912051330.0163.13163.13 10.154.139.43*.lgautosdp.comNULL 0-073680/11601/11601_ 304.79123400.061.4861.48 10.154.139.98localhostGET / HTTP/1.1 0-073680/11472/11472_ 304.79113200.0126.68126.68 10.154.139.133localhostGET / HTTP/1.1 0-073680/11513/11513_ 304.80105300.0201.19201.19 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-073680/11574/11574_ 304.791238380.0510.38510.38 10.15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afe0edc20a
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 11-Sep-2025 14:19:09 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 275 days 9 hours 16 minutes 42 seconds Total accesses: 5917467 - Total Traffic: 132.9 GB CPU Usage: u1396.38 s1048.75 cu0 cs0 - .0103% CPU load .249 requests/sec - 5.9 kB/second - 23.5 kB/request 3 requests currently being processed, 509 idle workers ______________________________________________W_________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ___________________________________________K____________________ ____________________________________________________________K___ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/11462/11462_ 302.94123600.0185.36185.36 10.154.139.49*.lgautosdp.comNULL 0-073680/11435/11435_ 302.94161300.0211.64211.64 10.154.139.133localhostGET / HTTP/1.1 0-073680/11467/11467_ 302.92213000.0305.23305.23 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11439/11439_ 302.931777530.0501.91501.91 10.154.139.49*.lgautosdp.comNULL 0-073680/11447/11447_ 302.93185300.0325.33325.33 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11461/11461_ 302.92200400.0102.67102.67 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11542/11542_ 302.93164900.0256.21256.21 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11486/11486_ 302.93167900.0226.10226.10 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11400/11400_ 302.922027200.0195.95195.95 10.154.139.30*.lgautosdp.comNULL 0-073680/11368/11368_ 302.941307510.0150.58150.58 10.154.139.98localhostNULL 0-073680/14159/14159_ 302.95214260.0591.97591.97 10.154.139.49*.lgautosdp.comNULL 0-073680/11364/11364_ 302.93181800.069.2169.21 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11465/11465_ 302.94152300.0169.98169.98 10.154.139.133localhostGET / HTTP/1.1 0-073680/11411/11411_ 302.94157700.0239.24239.24 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11462/11462_ 302.94137900.0336.64336.64 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11418/11418_ 302.93171200.0553.01553.01 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11508/11508_ 302.94116300.0116.88116.88 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11401/11401_ 302.941261560.0138.71138.71 10.154.139.133localhostNULL 0-073680/11402/11402_ 302.94141200.0146.32146.32 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11456/11456_ 302.94148700.0166.51166.51 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/14902/14902_ 302.94146300.074.3274.32 10.154.139.133localhostGET / HTTP/1.1 0-073680/11641/11641_ 302.94119900.0269.73269.73 10.154.139.98localhostGET / HTTP/1.1 0-073680/12012/12012_ 302.9539100.0133.38133.38 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11403/11403_ 302.94154700.0105.79105.79 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11517/11517_ 302.94729390.0232.19232.19 10.154.139.49*.lgautosdp.comNULL 0-073680/11436/11436_ 302.94128900.070.6270.62 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11401/11401_ 302.94108200.0457.26457.26 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11396/11396_ 302.9496200.0179.33179.33 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11443/11443_ 302.9480300.0188.53188.53 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11390/11390_ 302.94134300.0118.12118.12 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11486/11486_ 302.94101300.0710.54710.54 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11398/11398_ 302.94104900.0130.24130.24 10.154.139.98localhostGET / HTTP/1.1 0-073680/11522/11522_ 302.9477300.0210.98210.98 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11506/11506_ 302.9483800.0270.88270.88 10.154.139.98localhostGET / HTTP/1.1 0-073680/11456/11456_ 302.9492900.0489.11489.11 10.154.139.98localhostGET / HTTP/1.1 0-073680/11581/11581_ 302.95523510.0164.97164.97 10.154.139.98localhostNULL 0-073680/11573/11573_ 302.9486800.075.7375.73 10.154.139.98localhostGET / HTTP/1.1 0-073680/11497/11497_ 302.94883400.0736.27736.27 10.154.139.133localhostNULL 0-073680/11494/11494_ 302.9529800.0199.41199.41 10.154.139.98localhostGET / HTTP/1.1 0-073680/11367/11367_ 302.95603560.0217.14217.14 10.154.139.98localhostNULL 0-073680/11618/11618_ 302.95698220.0144.42144.42 10.154.139.133localhostNULL 0-073680/11449/11449_ 302.9568300.097.4297.42 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11422/11422_ 302.9565300.0728.66728.66 10.154.139.133localhostGET / HTTP/1.1 0-073680/11411/11411_ 302.94112700.0278.52278.52 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11405/11405_ 302.9556800.0184.27184.27 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11524/11524_ 302.9537700.0263.23263.23 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073681/11543/11543W 302.95000.0273.25273.25 10.154.139.30*.lgautosdp.comGET /server-status HTTP/1.1 0-073680/11478/11478_ 302.9533100.0165.15165.15 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11643/11643_ 302.9543700.0279.47279.47 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11427/11427_ 302.9526200.0115.00115.00 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11383/11383_ 302.9550300.0136.33136.33 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11444/11444_ 302.9220511530.0443.10443.10 10.154.139.49*.lgautosdp.comNULL 0-073680/11965/11965_ 302.931736980.0282.50282.50 10.154.139.133localhostNULL 0-073680/11405/11405_ 302.9547200.0280.27280.27 10.154.139.133localhostGET / HTTP/1.1 0-073680/11457/11457_ 302.9512100.0162.51162.51 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11522/11522_ 302.95151190.061.4661.46 10.154.139.49*.lgautosdp.comNULL 0-073680/11389/11389_ 302.952800.0126.53126.53 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11440/11440_ 302.92209400.0201.17201.17 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11499/11499_ 302.9519600.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af121cf604
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 09-Sep-2025 07:16:53 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 273 days 2 hours 14 minutes 26 seconds Total accesses: 5858581 - Total Traffic: 131.5 GB CPU Usage: u1384.25 s1038.18 cu0 cs0 - .0103% CPU load .248 requests/sec - 5.8 kB/second - 23.5 kB/request 3 requests currently being processed, 509 idle workers ________________________________________________________________ ___________________________________W____________________________ ___________________________K____________________________________ _________________________________________________________K______ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/11342/11342_ 300.211128180.0185.31185.31 10.154.139.49*.lgautosdp.comNULL 0-073680/11317/11317_ 300.20153000.0211.61211.61 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11357/11357_ 300.20193400.0303.53303.53 10.154.139.98localhostGET / HTTP/1.1 0-073680/11327/11327_ 300.20165600.0500.26500.26 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11335/11335_ 300.20171600.0325.30325.30 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11342/11342_ 300.20183000.0102.21102.21 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11425/11425_ 300.211490210.0255.87255.87 10.154.139.49*.lgautosdp.comNULL 0-073680/11373/11373_ 300.201549180.0226.07226.07 10.154.139.98localhostNULL 0-073680/11283/11283_ 300.20186000.0195.92195.92 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11250/11250_ 300.21121300.0150.55150.55 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/14040/14040_ 300.2316400.0591.92591.92 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11260/11260_ 300.20168600.069.1869.18 10.154.139.133localhostGET / HTTP/1.1 0-073680/11351/11351_ 300.211401210.0169.92169.92 10.154.139.30*.lgautosdp.comNULL 0-073680/11294/11294_ 300.21147000.0239.09239.09 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11353/11353_ 300.21127500.0336.22336.22 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11298/11298_ 300.201567240.0551.15551.15 10.154.139.133localhostNULL 0-073680/11398/11398_ 300.22106300.0116.85116.85 10.154.139.98localhostGET / HTTP/1.1 0-073680/11282/11282_ 300.211154170.0137.56137.56 10.154.139.30*.lgautosdp.comNULL 0-073680/11286/11286_ 300.21130500.0146.29146.29 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11343/11343_ 300.211367820.0164.99164.99 10.154.139.30*.lgautosdp.comNULL 0-073680/14788/14788_ 300.211342490.074.2674.26 10.154.139.49*.lgautosdp.comNULL 0-073680/11526/11526_ 300.21109400.0269.70269.70 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11900/11900_ 300.2333500.0131.78131.78 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11285/11285_ 300.211428540.0105.76105.76 10.154.139.133localhostNULL 0-073680/11400/11400_ 300.2366500.0232.01232.01 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11324/11324_ 300.21118400.068.4668.46 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11286/11286_ 300.22975490.0457.15457.15 10.154.139.98localhostNULL 0-073680/11276/11276_ 300.22894190.0179.30179.30 10.154.139.30*.lgautosdp.comNULL 0-073680/11332/11332_ 300.2273300.0186.65186.65 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11281/11281_ 300.21126000.0118.09118.09 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11370/11370_ 300.2293500.0710.51710.51 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11285/11285_ 300.2295900.0127.55127.55 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11408/11408_ 300.2270300.0210.92210.92 10.154.139.98localhostGET / HTTP/1.1 0-073680/11390/11390_ 300.2275500.0270.29270.29 10.154.139.133localhostGET / HTTP/1.1 0-073680/11341/11341_ 300.2285400.0489.08489.08 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11464/11464_ 300.2347900.0164.94164.94 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11453/11453_ 300.2279300.075.4175.41 10.154.139.98localhostGET / HTTP/1.1 0-073680/11386/11386_ 300.2282300.0736.08736.08 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11376/11376_ 300.23238240.0199.38199.38 10.154.139.133localhostNULL 0-073680/11255/11255_ 300.23513470.0217.10217.10 10.154.139.133localhostNULL 0-073680/11503/11503_ 300.2361400.0144.22144.22 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11332/11332_ 300.2358400.097.3997.39 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11315/11315_ 300.2355400.0728.63728.63 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11292/11292_ 300.22102500.0277.89277.89 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11284/11284_ 300.23494610.0184.19184.19 10.154.139.133localhostNULL 0-073680/11406/11406_ 300.2329900.0261.87261.87 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11419/11419_ 300.231400.0265.80265.80 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11361/11361_ 300.23262190.0165.12165.12 10.154.139.49*.lgautosdp.comNULL 0-073680/11524/11524_ 300.2337200.0279.45279.45 10.154.139.98localhostGET / HTTP/1.1 0-073680/11309/11309_ 300.2321500.0114.97114.97 10.154.139.133localhostGET / HTTP/1.1 0-073680/11272/11272_ 300.2344900.0136.25136.25 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11322/11322_ 300.20189000.0442.10442.10 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11850/11850_ 300.20162600.0282.47282.47 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11293/11293_ 300.2340200.0280.24280.24 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11345/11345_ 300.237200.0161.89161.89 10.154.139.98localhostGET / HTTP/1.1 0-073680/11401/11401_ 300.2310200.060.0360.03 10.154.139.98localhostGET / HTTP/1.1 0-073680/11280/11280_ 300.20198000.0126.49126.49 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11324/11324_ 300.20190500.0201.15201.15 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11389/11389_ 300.2313400.0510.33510.33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af78f2bc88
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 06-Sep-2025 23:19:10 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:27 UTC Parent Server Generation: 0 Server uptime: 270 days 18 hours 16 minutes 43 seconds Total accesses: 5791016 - Total Traffic: 131.0 GB CPU Usage: u1370.08 s1027.91 cu0 cs0 - .0103% CPU load .248 requests/sec - 5.9 kB/second - 23.7 kB/request 4 requests currently being processed, 508 idle workers ______K_________________________________________________________ ______K_________________________________________________________ _________W______________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________K_____________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073680/11206/11206_ 297.20152200.0185.28185.28 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11174/11174_ 297.191890400.0211.56211.56 10.154.139.98localhostNULL 0-073680/11227/11227_ 297.22379500.0303.50303.50 10.154.139.133localhostNULL 0-073680/11199/11199_ 297.22167220.0496.37496.37 10.154.139.98localhostNULL 0-073680/11200/11200_ 297.2220100.0310.44310.44 10.154.139.133localhostGET / HTTP/1.1 0-073680/11214/11214_ 297.22288250.0102.18102.18 10.154.139.98localhostNULL 0-073683/11297/11297K 297.22000.0255.84255.84 10.154.139.49*.lgautosdp.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-073680/11230/11230_ 297.226200.0226.04226.04 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11161/11161_ 297.2236000.0195.88195.88 10.154.139.98localhostGET / HTTP/1.1 0-073680/11122/11122_ 297.20162200.0150.51150.51 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/13911/13911_ 297.2263100.0591.81591.81 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11133/11133_ 297.2214100.069.1569.15 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11206/11206_ 297.19183400.0169.88169.88 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11156/11156_ 297.19186400.0239.06239.06 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11224/11224_ 297.19169800.0336.18336.18 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11169/11169_ 297.2297210.0550.83550.83 10.154.139.49*.lgautosdp.comNULL 0-073680/11215/11215_ 297.20146200.0116.82116.82 10.154.139.133localhostGET / HTTP/1.1 0-073680/11149/11149_ 297.20158200.0137.53137.53 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11156/11156_ 297.19172800.0146.10146.10 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11212/11212_ 297.191777210.0164.92164.92 10.154.139.49*.lgautosdp.comNULL 0-073680/14667/14667_ 297.19176200.074.2274.22 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11398/11398_ 297.20148700.0269.67269.67 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11766/11766_ 297.2072300.0131.75131.75 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11159/11159_ 297.19180400.0105.73105.73 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11260/11260_ 297.20107200.0231.70231.70 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11191/11191_ 297.20154700.068.4368.43 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11148/11148_ 297.201400400.0457.02457.02 10.154.139.98localhostNULL 0-073680/11145/11145_ 297.20131200.0179.27179.27 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11195/11195_ 297.20117100.0186.06186.06 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11142/11142_ 297.201648230.0118.06118.06 10.154.139.30*.lgautosdp.comNULL 0-073680/11233/11233_ 297.20137200.0710.46710.46 10.154.139.133localhostGET / HTTP/1.1 0-073680/11156/11156_ 297.20133700.0126.41126.41 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11273/11273_ 297.20113200.0210.72210.72 10.154.139.133localhostGET / HTTP/1.1 0-073680/11274/11274_ 297.201093220.0270.24270.24 10.154.139.30*.lgautosdp.comNULL 0-073680/11208/11208_ 297.20128200.0486.74486.74 10.154.139.133localhostGET / HTTP/1.1 0-073680/11332/11332_ 297.20921240.0163.77163.77 10.154.139.98localhostNULL 0-073680/11319/11319_ 297.201201230.075.3175.31 10.154.139.30*.lgautosdp.comNULL 0-073680/11257/11257_ 297.20123300.0735.82735.82 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-073680/11245/11245_ 297.2165200.0199.32199.32 10.154.139.133localhostGET / HTTP/1.1 0-073680/11124/11124_ 297.2095200.0217.07217.07 10.154.139.133localhostGET / HTTP/1.1 0-073680/11370/11370_ 297.201033230.0144.11144.11 10.154.139.98localhostNULL 0-073680/11204/11204_ 297.20101200.097.3497.34 10.154.139.133localhostGET / HTTP/1.1 0-073680/11173/11173_ 297.2098200.0728.60728.60 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11165/11165_ 297.20142700.0276.18276.18 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11142/11142_ 297.2090100.0183.58183.58 10.154.139.98localhostGET / HTTP/1.1 0-073680/11275/11275_ 297.2075100.0261.84261.84 10.154.139.98localhostGET / HTTP/1.1 0-073680/11296/11296_ 297.22497230.0265.69265.69 10.154.139.98localhostNULL 0-073680/11233/11233_ 297.20662210.0164.53164.53 10.154.139.133localhostNULL 0-073680/11390/11390_ 297.20810190.0276.60276.60 10.154.139.133localhostNULL 0-073680/11184/11184_ 297.22650170.0114.94114.94 10.154.139.30*.lgautosdp.comNULL 0-073680/11142/11142_ 297.2086200.0134.54134.54 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-073680/11202/11202_ 297.22315630.0442.05442.05 10.154.139.30*.lgautosdp.comNULL 0-073680/11720/11720_ 297.224600.0282.44282.44 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11156/11156_ 297.2079700.0279.43279.43 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-073680/11217/11217_ 297.22554260.0161.86161.86 10.154.139.133localhostNULL 0-073680/11272/11272_ 297.22576240.060.0060.00 10.154.139.133localhostNULL 0-073680/11155/11155_ 297.2245100.0126.46126.46 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-073680/11195/11195_ 297.2242100.0201.11201.11 10.154.139.98localhostGET / HTTP/1.1 0-073680/11254/11254_ 297.2260300.0510.29510.29 10.154.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af6bc88105
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 05-Sep-2025 00:47:53 UTC Restart Time: Tuesday, 10-Dec-2024 05:02:06 UTC Parent Server Generation: 0 Server uptime: 268 days 19 hours 45 minutes 47 seconds Total accesses: 5731570 - Total Traffic: 132.5 GB CPU Usage: u1369.52 s1125.4 cu0 cs0 - .0107% CPU load .247 requests/sec - 6.0 kB/second - 24.2 kB/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ ________________________________________________________________ ________________________K_______________________________________ ______________________________W_________________________________ ________________________________________________________________ ________________________________________________________________ ___________________K____________________________________________ _______________________________K________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0157530/11069/11069_ 310.1630900.0253.85253.85 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11075/11075_ 310.1650000.0116.40116.40 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11092/11092_ 310.16551220.0120.46120.46 10.154.139.98localhostNULL 0-0157530/11029/11029_ 310.16449490.0170.23170.23 10.154.139.49*.lgautosdp.comNULL 0-0157530/11205/11205_ 310.1663300.0231.33231.33 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-0157530/11146/11146_ 310.1726000.0181.00181.00 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11094/11094_ 310.1669900.0116.19116.19 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11055/11055_ 310.1653700.0305.16305.16 10.154.139.49*.lgautosdp.comNULL 0-0157530/11063/11063_ 310.1666300.0208.77208.77 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-0157530/11157/11157_ 310.1639900.0133.59133.59 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11057/11057_ 310.16422410.0148.74148.74 10.154.139.49*.lgautosdp.comNULL 0-0157530/11206/11206_ 310.1716900.0230.79230.79 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/10998/10998_ 310.1660900.0280.91280.91 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11048/11048_ 310.151032190.0181.08181.08 10.154.139.30*.lgautosdp.comNULL 0-0157530/11074/11074_ 310.16464180.088.3088.30 10.154.139.49*.lgautosdp.comNULL 0-0157530/11147/11147_ 310.14170000.0160.78160.78 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11054/11054_ 310.14178000.0373.38373.38 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11099/11099_ 310.14186400.0186.19186.19 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-0157530/11069/11069_ 310.141805180.0387.18387.18 10.154.139.133localhostNULL 0-0157530/11039/11039_ 310.14164000.0494.08494.08 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11013/11013_ 310.1718900.0119.25119.25 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11095/11095_ 310.1713900.097.0197.01 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11029/11029_ 310.141718210.052.8252.82 10.154.139.133localhostNULL 0-0157530/11051/11051_ 310.1722900.0344.48344.48 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11159/11159_ 310.15131000.0335.97335.97 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/14721/14721_ 310.16366550.063.9363.93 10.154.139.98localhostNULL 0-0157530/11123/11123_ 310.15158000.0204.90204.90 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11049/11049_ 310.14166000.0175.67175.67 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11097/11097_ 310.17279500.046.5846.58 10.154.139.49*.lgautosdp.comNULL 0-0157530/11098/11098_ 310.15161000.0176.80176.80 10.154.139.98localhostGET / HTTP/1.1 0-0157530/13563/13563_ 310.151271570.061.3961.39 10.154.139.98localhostNULL 0-0157530/11154/11154_ 310.178000.0179.05179.05 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11179/11179_ 310.15146100.0112.76112.76 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11047/11047_ 310.16337380.0448.47448.47 10.154.139.49*.lgautosdp.comNULL 0-0157530/11113/11113_ 310.15143000.045.9645.96 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11140/11140_ 310.175000.0387.51387.51 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11016/11016_ 310.14175000.054.2054.20 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11074/11074_ 310.14190000.0295.24295.24 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11052/11052_ 310.15155000.047.9647.96 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11108/11108_ 310.17300.0513.25513.25 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-0157530/11102/11102_ 310.15139000.0254.03254.03 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11046/11046_ 310.1710900.059.4659.46 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11007/11007_ 310.151244230.0157.82157.82 10.154.139.98localhostNULL 0-0157530/11015/11015_ 310.14184000.0124.80124.80 10.154.139.133localhostGET / HTTP/1.1 0-0157530/11128/11128_ 310.174640.0161.08161.08 10.154.139.98localhostNULL 0-0157530/11084/11084_ 310.15121000.0485.93485.93 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11113/11113_ 310.151336520.0359.61359.61 10.154.139.98localhostNULL 0-0157530/11114/11114_ 310.151012180.0230.76230.76 10.154.139.30*.lgautosdp.comNULL 0-0157530/11161/11161_ 310.15151000.0364.33364.33 10.154.139.133*.lgautosdp.comGET / HTTP/1.1 0-0157530/11072/11072_ 310.151163540.0417.47417.47 10.154.139.98localhostNULL 0-0157530/11109/11109_ 310.15110000.0240.72240.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0157530/11120/11120_ 310.15114400.0253.68253.68 10.154.139.49*.lgautosdp.comGET / HTTP/1.1 0-0157530/11106/11106_ 310.16743450.0252.33252.33 10.154.139.30*.lgautosdp.comNULL 0-0157530/11037/11037_ 310.16982360.078.3078.30 10.154.139.98localhostNULL 0-0157530/11065/11065_ 310.1683100.0170.06170.06 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11083/11083_ 310.1680100.0316.16316.16 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11078/11078_ 310.1677100.0262.87262.87 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0157530/11241/11241_ 310.15107000.087.7887.78 10.154.139.98localhostGET / HTTP/1.1 0-0157530/11089/11089_ 310.1689000.0368.88368.88 10.154.139.98*.lgautosdp.com</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af53149499
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 08-May-2024 13:55:31 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 274 days 10 hours 50 minutes 25 seconds Total accesses: 6826773 - Total Traffic: 20.4 GB CPU Usage: u1549.15 s1020.31 cu0 cs0 - .0108% CPU load .288 requests/sec - 922 B/second - 3205 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________________________________________W_____________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/13350/13350_ 318.48214500.013.1113.11 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13195/13195_ 318.5037100.066.8566.85 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13180/13180_ 318.48235200.06.686.68 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13168/13168_ 318.5045300.029.3429.34 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13201/13201_ 318.5069300.05.925.92 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13180/13180_ 318.48231500.070.2270.22 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13213/13213_ 318.48127500.036.1436.14 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13247/13247_ 318.48180400.012.7112.71 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13175/13175_ 318.49103500.09.389.38 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13129/13129_ 318.48190500.030.9330.93 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13231/13231_ 318.48153400.08.058.05 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13105/13105_ 318.48163500.027.0227.02 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13125/13125_ 318.48207400.020.7020.70 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13205/13205_ 318.48145500.032.3032.30 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/14334/14334_ 318.5084300.0140.74140.74 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13224/13224_ 318.48160200.026.5226.52 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13239/13239_ 318.48156400.069.9269.92 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13296/13296_ 318.5013100.011.5311.53 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13426/13426_ 318.50800600.016.0616.06 10.154.139.30*.lgautosdp.comNULL 0-0182710/13275/13275_ 318.48150100.0132.74132.74 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/14507/14507_ 318.48246500.015.1415.14 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13114/13114_ 318.5025100.022.4522.45 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13401/13401_ 318.4996400.050.1850.18 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13192/13192_ 318.48199200.0128.65128.65 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13119/13119_ 318.48132400.076.1076.10 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13364/13364_ 318.48139500.032.2432.24 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13317/13317_ 318.48112200.05.445.44 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13176/13176_ 318.48187200.0102.14102.14 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13184/13184_ 318.49100100.028.6228.62 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13513/13513_ 318.5049100.08.058.05 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13224/13224_ 318.48168400.037.7037.70 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13413/13413_ 318.5064400.027.7927.79 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13096/13096_ 318.509300.010.5610.56 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13321/13321_ 318.48115500.023.3923.39 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13174/13174_ 318.48124200.033.9133.91 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13154/13154_ 318.48120400.037.6537.65 10.154.139.139localhostGET / HTTP/1.1 0-0182710/14276/14276_ 318.48219500.011.1011.10 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13172/13172_ 318.48183400.036.0436.04 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13202/13202_ 318.4991400.018.8018.80 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13105/13105_ 318.48136200.05.015.01 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13876/13876_ 318.482415230.068.6968.69 10.154.139.106localhostNULL 0-0182710/13227/13227_ 318.48223200.049.8549.85 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13216/13216_ 318.49108400.027.6427.64 10.154.139.139*.lgautosdp.comGET / HTTP/1.1 0-0182710/13283/13283_ 318.504400.012.3712.37 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13193/13193_ 318.5016400.08.558.55 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13177/13177_ 318.5061100.09.409.40 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13244/13244_ 318.5073100.0123.36123.36 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13226/13226_ 318.5052400.011.5011.50 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13202/13202_ 318.5040400.013.0713.07 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/13209/13209_ 318.48238500.015.2315.23 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13145/13145_ 318.501400.023.4023.40 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/14225/14225_ 318.48202500.012.4212.42 10.154.139.106*.lgautosdp.comGET / HTTP/1.1 0-0182710/14290/14290_ 318.48142500.014.0014.00 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13301/13301_ 318.5021300.015.0615.06 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13176/13176_ 318.5028400.05.275.27 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13160/13160_ 318.5076400.042.4442.44 10.154.139.106localhostGET / HTTP/1.1 0-0182710/13169/13169_ 318.48172200.028.6528.65 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/13226/13226_ 318.48195400.052.4252.42 10.154.139.139localhostGET / HTTP/1.1 0-0182710/13290/13290_ 3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afb4bb9cda
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 01-May-2024 03:14:44 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 267 days 9 minutes 38 seconds Total accesses: 6673793 - Total Traffic: 20.0 GB CPU Usage: u1514.28 s996.95 cu0 cs0 - .0109% CPU load .289 requests/sec - 931 B/second - 3218 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ______________________________W_________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/13057/13057_ 311.50104800.013.0113.01 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12909/12909_ 311.50173400.066.7666.76 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12901/12901_ 311.50119300.06.596.59 10.154.139.172localhostGET / HTTP/1.1 0-0182710/12889/12889_ 311.50176900.027.1227.12 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12925/12925_ 311.49200400.05.835.83 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12889/12889_ 311.50116300.070.1370.13 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12933/12933_ 311.5217300.036.0536.05 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12965/12965_ 311.5168300.011.0511.05 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12887/12887_ 311.49233000.09.299.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/12846/12846_ 311.5080300.030.8430.84 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12952/12952_ 311.5141800.07.927.92 10.154.139.72localhostGET / HTTP/1.1 0-0182710/12830/12830_ 311.5153300.026.9326.93 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12848/12848_ 311.5095300.020.6120.61 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12929/12929_ 311.5135300.032.2132.21 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/14045/14045_ 311.49218400.0140.65140.65 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12945/12945_ 311.5147800.026.4326.43 10.154.139.72localhostGET / HTTP/1.1 0-0182710/12954/12954_ 311.51451250.069.7869.78 10.154.139.172localhostNULL 0-0182710/13022/13022_ 311.50146400.011.4411.44 10.154.139.172localhostGET / HTTP/1.1 0-0182710/13148/13148_ 311.49209900.015.9715.97 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12991/12991_ 311.5138800.0132.65132.65 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/14224/14224_ 311.50131300.015.0215.02 10.154.139.172localhostGET / HTTP/1.1 0-0182710/12831/12831_ 311.50158400.022.3622.36 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/13116/13116_ 311.49227900.050.0550.05 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12909/12909_ 311.5083800.0128.56128.56 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12842/12842_ 311.5220300.075.0475.04 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/13078/13078_ 311.5128800.032.1532.15 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/13038/13038_ 311.522800.05.355.35 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12898/12898_ 311.5077300.0102.05102.05 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12900/12900_ 311.49224400.014.0414.04 10.154.139.172localhostGET / HTTP/1.1 0-0182710/13231/13231_ 311.50179400.07.957.95 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12947/12947_ 311.5156300.037.6037.60 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/13128/13128_ 311.50194900.027.7027.70 10.154.139.72localhostGET / HTTP/1.1 0-0182710/12812/12812_ 311.50143400.010.4710.47 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/13049/13049_ 311.527800.023.2923.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/12885/12885_ 311.5214200.032.3332.33 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12880/12880_ 311.5282460.037.5637.56 10.154.139.41*.lgautosdp.comNULL 0-0182710/13998/13998_ 311.50101300.09.349.34 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12895/12895_ 311.5171800.034.9534.95 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12925/12925_ 311.49221400.018.7118.71 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12831/12831_ 311.5223800.04.904.90 10.154.139.72localhostGET / HTTP/1.1 0-0182710/13597/13597_ 311.50128300.068.6068.60 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12942/12942_ 311.50110300.049.7649.76 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12935/12935_ 311.49236400.027.5527.55 10.154.139.172localhostGET / HTTP/1.1 0-0182710/12997/12997_ 311.501391190.012.2812.28 10.154.139.41*.lgautosdp.comNULL 0-0182710/12914/12914_ 311.50149900.08.468.46 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12899/12899_ 311.50191400.09.319.31 10.154.139.172localhostGET / HTTP/1.1 0-0182710/12955/12955_ 311.49203400.0123.27123.27 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12942/12942_ 311.50182900.011.4111.41 10.154.139.72localhostGET / HTTP/1.1 0-0182710/12923/12923_ 311.50170400.012.9612.96 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12930/12930_ 311.50122900.015.1415.14 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12862/12862_ 311.50134900.023.3123.31 10.154.139.72localhostGET / HTTP/1.1 0-0182710/13950/13950_ 311.5092300.012.3212.32 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/14011/14011_ 311.5132300.013.9113.91 10.154.139.172localhostGET / HTTP/1.1 0-0182710/13021/13021_ 311.50155400.014.9714.97 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0182710/12892/12892_ 311.50161400.05.185.18 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0182710/12878/12878_ 311.49206900.042.3442.34 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0182710/12886/12886_ 311.5159800.028.5628.56 10.154.139.72localhostGET / HTTP/1.1 0-0182710/12944/12944_ 311.50874590.052.3352.33 10.154.139.172localhostNULL 0-0182710/13004/13004_ 311.501649
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af28c74459
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 29-Apr-2024 01:17:01 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 264 days 22 hours 10 minutes 32 seconds Total accesses: 6632216 - Total Traffic: 19.6 GB CPU Usage: u1514.77 s1048.48 cu0 cs0 - .0112% CPU load .29 requests/sec - 917 B/second - 3165 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ _________________________________________________________W______ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/12799/12799_ 322.0920800.020.9920.99 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12916/12916_ 322.07179500.092.7892.78 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12904/12904_ 322.06221900.049.0749.07 10.154.139.72localhostGET / HTTP/1.1 0-0219890/13106/13106_ 322.07161500.010.6810.68 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12867/12867_ 322.062247570.07.587.58 10.154.139.72localhostNULL 0-0219890/12802/12802_ 322.07194500.025.0525.05 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12906/12906_ 322.0910700.08.188.18 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/13860/13860_ 322.08101800.067.7067.70 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12980/12980_ 322.07188300.022.1322.13 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12813/12813_ 322.07197800.04.924.92 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12762/12762_ 322.07206500.051.1051.10 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12912/12912_ 322.07202900.070.4070.40 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12868/12868_ 322.07113800.027.3627.36 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12879/12879_ 322.07167500.013.1713.17 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12800/12800_ 322.07214900.012.9412.94 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12982/12982_ 322.07146900.018.6518.65 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12771/12771_ 322.091700.071.7071.70 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12827/12827_ 322.07176300.014.1514.15 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12845/12845_ 322.07119900.083.8883.88 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12780/12780_ 322.07134500.035.9735.97 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12749/12749_ 322.07155500.018.9418.94 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12926/12926_ 322.071440210.071.9071.90 10.154.139.41*.lgautosdp.comNULL 0-0219890/13923/13923_ 322.0886400.041.8241.82 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12876/12876_ 322.08106800.011.2211.22 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12785/12785_ 322.07131300.079.7779.77 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12965/12965_ 322.0856400.089.9989.99 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12806/12806_ 322.06218500.07.967.96 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12825/12825_ 322.07182900.0190.41190.41 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12819/12819_ 322.071404580.077.9077.90 10.154.139.41*.lgautosdp.comNULL 0-0219890/12822/12822_ 322.07152300.020.9920.99 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12915/12915_ 322.0859800.056.7756.77 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12918/12918_ 322.07110400.051.8151.81 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12789/12789_ 322.0889800.08.268.26 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12817/12817_ 322.07158500.078.1478.14 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/13418/13418_ 322.06228000.072.9472.94 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/13043/13043_ 322.0947800.0104.17104.17 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12871/12871_ 322.0926200.031.3731.37 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12898/12898_ 322.07125800.071.7171.71 10.154.139.20*.lgautosdp.comNULL 0-0219890/12827/12827_ 322.0865200.018.8418.84 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12759/12759_ 322.0944400.032.5032.50 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12892/12892_ 322.07125300.046.6546.65 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12906/12906_ 322.0874400.08.588.58 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12741/12741_ 322.07164800.026.1426.14 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12813/12813_ 322.0938200.06.106.10 10.154.139.172localhostGET / HTTP/1.1 0-0219890/12880/12880_ 322.0868400.013.7813.78 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12989/12989_ 322.07190900.088.6388.63 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12830/12830_ 322.0877800.06.356.35 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12827/12827_ 322.06230900.021.6521.65 10.154.139.72localhostGET / HTTP/1.1 0-0219890/12870/12870_ 322.0898400.073.3073.30 10.154.139.41*.lgautosdp.comGET / HTTP/1.1 0-0219890/12819/12819_ 322.0916500.020.7920.79 10.154.139.20*.lgautosdp.comNULL 0-0219890/12783/12783_ 322.071169300.025.6625.66 10.154.139.172localhostNULL 0-0219890/12885/12885_ 322.0956280.026.9026.90 10.154.139.172localhostNULL 0-0219890/12804/12804_ 322.0894800.011.4411.44 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12864/12864_ 322.07170900.081.8381.83 10.154.139.72*.lgautosdp.comGET / HTTP/1.1 0-0219890/12968/12968_ 322.0882800.084.9384.93 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/12925/12925_ 322.093400.08.398.39 10.154.139.20*.lgautosdp.comNULL 0-0219890/12870/12870_ 322.0871200.094.3494.34 10.154.139.172localhostGET / HTTP/1.1 0-0219890/13025/13025_ 322.0929400.049.4249.42 10.154.139.172*.lgautosdp.comGET / HTTP/1.1 0-0219890/12845/12845_ 322.0932800.023.3823.38
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af4c9bfc74
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 18-Apr-2024 21:09:55 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 254 days 18 hours 4 minutes 49 seconds Total accesses: 6426061 - Total Traffic: 19.1 GB CPU Usage: u1457.59 s957.96 cu0 cs0 - .011% CPU load .292 requests/sec - 929 B/second - 3183 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________________________________W_____________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/12568/12568_ 299.71138400.011.2911.29 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12425/12425_ 299.71213500.066.5866.58 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12428/12428_ 299.71154000.06.446.44 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12409/12409_ 299.71222000.023.7523.75 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/12457/12457_ 299.71230300.05.625.62 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12421/12421_ 299.71150400.069.9869.98 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12461/12461_ 299.7238100.035.8735.87 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12487/12487_ 299.7298200.010.8110.81 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12414/12414_ 299.7218400.09.119.11 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12369/12369_ 299.72106000.030.6130.61 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12473/12473_ 299.7269900.07.337.33 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12370/12370_ 299.7281900.026.7826.78 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12386/12386_ 299.71130000.020.4620.46 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12439/12439_ 299.7266400.032.0632.06 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/13569/13569_ 299.70246000.0140.45140.45 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/12474/12474_ 299.7278400.025.8625.86 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12475/12475_ 299.7274100.068.7068.70 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12540/12540_ 299.71178000.011.2811.28 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12601/12601_ 299.722800.015.7915.79 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0182710/12507/12507_ 299.7262100.0131.89131.89 10.154.139.149localhostGET / HTTP/1.1 0-0182710/13756/13756_ 299.71170200.014.3214.32 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12356/12356_ 299.71190000.022.2122.21 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12645/12645_ 299.729900.035.4135.41 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12425/12425_ 299.72114400.0128.41128.41 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12373/12373_ 299.7242400.074.8374.83 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12611/12611_ 299.7254400.010.2010.20 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12558/12558_ 299.7233900.05.205.20 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12432/12432_ 299.72110200.0101.90101.90 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12417/12417_ 299.7214100.013.8913.89 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12755/12755_ 299.71218300.07.807.80 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12470/12470_ 299.7286100.037.3737.37 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12651/12651_ 299.71237500.026.9426.94 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12344/12344_ 299.71182200.09.909.90 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12572/12572_ 299.7226100.07.487.48 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12412/12412_ 299.7245900.032.1732.17 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12413/12413_ 299.7230400.037.3737.37 10.154.139.82localhostGET / HTTP/1.1 0-0182710/13511/13511_ 299.71134200.09.199.19 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12435/12435_ 299.72102400.034.7934.79 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12449/12449_ 299.726300.018.5618.56 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12352/12352_ 299.7250100.04.734.73 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/13129/13129_ 299.71158200.068.4468.44 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12468/12468_ 299.71142000.049.5149.51 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12459/12459_ 299.7221900.027.4027.40 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12517/12517_ 299.71174500.011.4711.47 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12449/12449_ 299.71194200.08.318.31 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12432/12432_ 299.71233300.09.129.12 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12471/12471_ 299.71234300.0122.97122.97 10.154.139.62*.lgautosdp.comNULL 0-0182710/12456/12456_ 299.71210500.010.9710.97 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12453/12453_ 299.71206200.012.8112.81 10.154.139.149localhostGET / HTTP/1.1 0-0182710/12456/12456_ 299.71166000.014.9814.98 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12389/12389_ 299.71162400.023.1323.13 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/13482/13482_ 299.72118000.012.1712.17 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/13539/13539_ 299.7257900.012.7812.78 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0182710/12543/12543_ 299.71186500.014.8214.82 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12420/12420_ 299.71198500.05.025.02 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0182710/12397/12397_ 299.70242300.042.1942.19 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12397/12397_ 299.7290400.028.3528.35 10.154.139.82localhostGET / HTTP/1.1 0-0182710/12471/12471_ 299.71122200.030.7730.77 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0182710/12535/12535_ 299.712020
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af8e693cfd
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Wednesday, 10-Apr-2024 18:11:15 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 246 days 15 hours 4 minutes 46 seconds Total accesses: 6235669 - Total Traffic: 17.3 GB CPU Usage: u1424.06 s983.87 cu0 cs0 - .0113% CPU load .293 requests/sec - 870 B/second - 2974 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ _______W________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/12061/12061_ 302.4140100.020.7720.77 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12140/12140_ 302.35237900.092.5592.55 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12179/12179_ 302.448500.048.7348.73 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12346/12346_ 302.35217200.010.4010.40 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12114/12114_ 302.4428100.07.367.36 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12091/12091_ 302.35233700.024.8324.83 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12153/12153_ 302.4336800.07.967.96 10.154.139.82localhostGET / HTTP/1.1 0-0219890/13113/13113_ 302.36129800.067.2167.21 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12222/12222_ 302.35225900.020.2220.22 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12092/12092_ 302.35241200.04.624.62 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12019/12019_ 302.45700.028.5328.53 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12156/12156_ 302.35249900.070.1570.15 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12090/12090_ 302.35181200.027.1327.13 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12056/12056_ 302.444100.011.4511.45 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12075/12075_ 302.35245700.012.6312.63 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12142/12142_ 302.35209600.016.6816.68 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12044/12044_ 302.4416100.071.4371.43 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12105/12105_ 302.35205200.013.9213.92 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12099/12099_ 302.36169200.083.6283.62 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12036/12036_ 302.36173600.031.1731.17 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12019/12019_ 302.35201900.018.6818.68 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12121/12121_ 302.35213900.070.8670.86 10.154.139.82localhostGET / HTTP/1.1 0-0219890/13054/13054_ 302.36141800.039.7939.79 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12122/12122_ 302.36145200.010.9910.99 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12060/12060_ 302.36161600.079.5579.55 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12175/12175_ 302.3686600.068.2768.27 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12071/12071_ 302.4412700.07.747.74 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12094/12094_ 302.35229200.067.6767.67 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12078/12078_ 302.36165900.076.5776.57 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12103/12103_ 302.35189900.019.5419.54 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12176/12176_ 302.3682100.056.5556.55 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12188/12188_ 302.36133100.049.6449.64 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12075/12075_ 302.36109100.08.008.00 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12089/12089_ 302.35193200.077.9177.91 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12089/12089_ 302.3690800.072.6372.63 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12263/12263_ 302.36106100.082.5082.50 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12127/12127_ 302.3658100.028.3228.32 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12167/12167_ 302.35177900.071.4771.47 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12073/12073_ 302.3694100.018.5818.58 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12043/12043_ 302.3674600.09.649.64 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12163/12163_ 302.36149600.046.2946.29 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12139/12139_ 302.36117800.08.298.29 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12029/12029_ 302.35197600.025.9125.91 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12075/12075_ 302.3670100.05.875.87 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12152/12152_ 302.36102600.013.0913.09 10.154.139.82*.lgautosdp.comGET / HTTP/1.1 0-0219890/12131/12131_ 302.4432500.088.3888.38 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12101/12101_ 302.36121100.06.046.04 10.154.139.21*.lgautosdp.comGET / HTTP/1.1 0-0219890/12064/12064_ 302.3944500.021.3821.38 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12077/12077_ 302.36157200.070.9470.94 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12105/12105_ 302.4420500.020.5720.57 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12043/12043_ 302.36153800.025.4425.44 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12147/12147_ 302.4424700.024.4724.47 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12086/12086_ 302.36113600.010.0610.06 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12071/12071_ 302.35221700.081.5781.57 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12023/12023_ 302.36137600.023.9123.91 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12143/12143_ 302.3655100.08.018.01 10.154.139.62*.lgautosdp.comGET / HTTP/1.1 0-0219890/12104/12104_ 302.36125600.092.5292.52 10.154.139.149*.lgautosdp.comGET / HTTP/1.1 0-0219890/12257/12257_ 302.3678800.049.0349.03 10.154.139.82localhostGET / HTTP/1.1 0-0219890/12123/12123_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afe70589b2
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 21-Mar-2024 11:50:35 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 226 days 8 hours 44 minutes 6 seconds Total accesses: 5807102 - Total Traffic: 15.1 GB CPU Usage: u1326.05 s914.51 cu0 cs0 - .0115% CPU load .297 requests/sec - 829 B/second - 2793 B/request 2 requests currently being processed, 510 idle workers ________________________________________________________________ ________________________________________________________________ ____________________K___________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ____________W___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/11261/11261_ 281.46119700.020.4020.40 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11320/11320_ 281.4668700.090.7990.79 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11361/11361_ 281.46962220.043.1543.15 10.154.139.25*.lgautosdp.comNULL 0-0219890/11521/11521_ 281.4655100.08.478.47 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11298/11298_ 281.46111600.07.077.07 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11279/11279_ 281.4665700.024.4824.48 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11323/11323_ 281.46123600.07.317.31 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/12324/12324_ 281.44200800.05.075.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11409/11409_ 281.4659600.019.9719.97 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11276/11276_ 281.4672500.04.374.37 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11201/11201_ 281.4687600.024.5224.52 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11324/11324_ 281.4684600.068.3368.33 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11291/11291_ 281.4718500.05.435.43 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11246/11246_ 281.4691100.011.2011.20 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11267/11267_ 281.4676100.011.9111.91 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11345/11345_ 281.4648900.013.1813.18 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11231/11231_ 281.46101600.070.2370.23 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11296/11296_ 281.4637100.013.4613.46 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11295/11295_ 281.47106410.082.0982.09 10.154.139.122localhostNULL 0-0219890/11234/11234_ 281.478600.030.8830.88 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11218/11218_ 281.4641600.014.6114.61 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11299/11299_ 281.4645500.069.4769.47 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11317/11317_ 281.4680700.035.8035.80 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11318/11318_ 281.44212700.08.838.83 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11258/11258_ 281.44227800.078.2778.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11375/11375_ 281.44167700.067.9967.99 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11252/11252_ 281.4695700.07.387.38 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11289/11289_ 281.4663500.067.4267.42 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11268/11268_ 281.473900.074.1774.17 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11293/11293_ 281.4733500.019.2919.29 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11369/11369_ 281.44155700.054.2154.21 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11389/11389_ 281.44208200.046.8646.86 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11267/11267_ 281.44185700.07.747.74 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11260/11260_ 281.4725100.077.5077.50 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11290/11290_ 281.44170700.066.0866.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11451/11451_ 281.44182700.068.9668.96 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11322/11322_ 281.44140700.026.3826.38 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11365/11365_ 281.4714600.069.8669.86 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11275/11275_ 281.44173700.015.0315.03 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11230/11230_ 281.44151100.09.369.36 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11341/11341_ 281.47500.022.1622.16 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11318/11318_ 281.44197700.04.184.18 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11230/11230_ 281.4729600.09.569.56 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11278/11278_ 281.44147600.05.505.50 10.154.139.44*.lgautosdp.comGET / HTTP/1.1 0-0219890/11348/11348_ 281.44179800.012.8412.84 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11327/11327_ 281.46115100.088.0888.08 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11294/11294_ 281.44193000.05.755.75 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11243/11243_ 281.46127100.021.1021.10 10.154.139.146*.lgautosdp.comGET / HTTP/1.1 0-0219890/11247/11247_ 281.44220100.070.2770.27 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11298/11298_ 281.46107700.020.2720.27 10.154.139.25*.lgautosdp.comGET / HTTP/1.1 0-0219890/11239/11239_ 281.44224700.025.1625.16 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11337/11337_ 281.46104700.022.0522.05 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11280/11280_ 281.44188800.07.377.37 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11269/11269_ 281.4653600.081.3281.32 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11216/11216_ 281.44215800.023.5123.51 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/11338/11338_ 281.45134700.07.357.35 10.154.139.122localhostGET / HTTP/1.1 0-0219890/11293/11293_ 281.44205000.070.5670.56 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11444/11444_ 281.44163000.033.0733.07 10.154.139.146localhostGET / HTTP/1.1 0-0219890/11282/11282_ 281.44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afa72eceb8
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 08-Mar-2024 05:23:59 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 213 days 2 hours 18 minutes 53 seconds Total accesses: 5399599 - Total Traffic: 13.7 GB CPU Usage: u1228.07 s801.97 cu0 cs0 - .011% CPU load .293 requests/sec - 799 B/second - 2726 B/request 6 requests currently being processed, 506 idle workers _________________________________K______________________________ _________________________________W______________________________ ________________________________________________________________ __________________________________________K_____________________ _________________________K______________________________________ _______________________________________________________________K _____________K__________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/10559/10559_ 251.3576900.07.797.79 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10473/10473_ 251.35131100.04.724.72 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10503/10503_ 251.3579900.05.605.60 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10501/10501_ 251.35111300.021.2121.21 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10514/10514_ 251.35119000.04.814.81 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10485/10485_ 251.3583200.066.6166.61 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10552/10552_ 251.34158200.034.1534.15 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10492/10492_ 251.36300230.08.988.98 10.154.139.151localhostNULL 0-0182710/10495/10495_ 251.368000.08.518.51 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10460/10460_ 251.36410200.07.537.53 10.154.139.19*.lgautosdp.comNULL 0-0182710/10483/10483_ 251.3638000.05.975.97 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10482/10482_ 251.3629000.025.0325.03 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10477/10477_ 251.3646800.015.6915.69 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10474/10474_ 251.3619800.031.4031.40 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10549/10549_ 251.35145300.0134.91134.91 127.0.0.1*.lgautosdp.comOPTIONS / HTTP/1.1 0-0182710/10518/10518_ 251.3651900.014.6014.60 10.154.139.19localhostNULL 0-0182710/10585/10585_ 251.3626100.066.8666.86 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10579/10579_ 251.3591900.08.928.92 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10559/10559_ 251.3611000.08.948.94 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10556/10556_ 251.3632700.07.127.12 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10530/10530_ 251.3617000.010.0710.07 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10444/10444_ 251.3594900.06.486.48 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10526/10526_ 251.362100.029.4029.40 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10510/10510_ 251.3654300.066.6466.64 10.154.139.19localhostNULL 0-0182710/10467/10467_ 251.3614000.072.6472.64 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10672/10672_ 251.3635000.09.509.50 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10519/10519_ 251.3622800.04.544.54 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10528/10528_ 251.3649800.099.1599.15 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10488/10488_ 251.34149800.08.098.09 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10583/10583_ 251.34155200.06.056.05 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10537/10537_ 251.3651200.033.4733.47 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10715/10715_ 251.35122000.010.6510.65 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10462/10462_ 251.3571100.09.259.25 10.154.139.57localhostGET / HTTP/1.1 0-0182713/10652/10652K 251.3640120.64.254.25 10.154.139.19localhostGET /server-status HTTP/1.1 0-0182710/10497/10497_ 251.36227230.028.7228.72 10.154.139.151localhostNULL 0-0182710/10497/10497_ 251.34152200.010.6710.67 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10513/10513_ 251.34147300.07.737.73 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10500/10500_ 251.3644100.08.838.83 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10521/10521_ 251.35142900.014.0114.01 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10434/10434_ 251.365000.04.094.09 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10517/10517_ 251.341607210.064.8664.86 10.154.139.57*.lgautosdp.comNULL 0-0182710/10545/10545_ 251.3574000.022.7022.70 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10541/10541_ 251.35139900.024.2624.26 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10526/10526_ 251.3586000.06.236.23 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10553/10553_ 251.35100900.05.645.64 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10479/10479_ 251.35103900.03.973.97 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10522/10522_ 251.35136900.083.9383.93 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10554/10554_ 251.35108300.09.789.78 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10536/10536_ 251.35104600.010.4210.42 10.154.139.57*.lgautosdp.comNULL 0-0182710/10539/10539_ 251.35798180.07.417.41 10.154.139.19*.lgautosdp.comNULL 0-0182710/10489/10489_ 251.3566200.019.7919.79 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10472/10472_ 251.35134100.09.739.73 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10553/10553_ 251.3659700.05.825.82 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10616/10616_ 251.3588900.010.9310.93 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10496/10496_ 251.35117300.04.434.43 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10470/10470_ 251.35125100.020.0120.01 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10459/10459_ 251.36387220.025.8325.83 10.154.139.151localhostNULL 0-0182710/10548/10548_ 251.3662000.06.636.63 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10638/10638_ 251.3597900.03.613.61 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af93ec9ca4
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 04-Mar-2024 23:41:27 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 209 days 20 hours 34 minutes 58 seconds Total accesses: 5304643 - Total Traffic: 12.3 GB CPU Usage: u1214.55 s831.95 cu0 cs0 - .0113% CPU load .293 requests/sec - 726 B/second - 2484 B/request 8 requests currently being processed, 504 idle workers ________________________________________K_______________________ ____________________________________________K___________________ ________________________W_______________________________________ ____________________K___________________________________________ ______________________________________K_________________________ __________________K_____________________________________________ ____________________________K___________________________________ ____________K___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/10310/10310_ 257.0376600.05.595.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10346/10346_ 257.0447300.064.9164.91 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10412/10412_ 257.03704420.035.5935.59 10.154.139.57*.lgautosdp.comNULL 0-0219890/10553/10553_ 257.0441300.06.806.80 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10354/10354_ 257.0365800.05.285.28 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10323/10323_ 257.0434500.021.3821.38 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10362/10362_ 257.0292200.06.946.94 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10298/10298_ 257.0453300.04.664.66 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10466/10466_ 257.0428600.019.5919.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10333/10333_ 257.0436000.04.064.06 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10240/10240_ 257.0368800.09.719.71 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10376/10376_ 257.0356200.067.3867.38 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10339/10339_ 257.0513500.05.075.07 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10304/10304_ 257.03622240.010.8010.80 10.154.139.151localhostNULL 0-0219890/10322/10322_ 257.0438300.011.5111.51 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10399/10399_ 257.0522600.012.8812.88 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10270/10270_ 257.0361600.09.299.29 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10341/10341_ 257.0431500.013.1613.16 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10329/10329_ 257.01169600.079.1579.15 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10293/10293_ 257.01172600.029.9029.90 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10259/10259_ 257.0425600.014.2514.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10359/10359_ 257.0516500.068.2368.23 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10380/10380_ 257.0450300.033.3033.30 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10336/10336_ 257.052800.06.736.73 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10326/10326_ 257.01155700.077.9177.91 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10374/10374_ 257.02111000.067.6167.61 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0379600.05.855.85 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10304/10304_ 257.0359100.06.446.44 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10275/10275_ 257.01164300.073.8373.83 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10334/10334_ 257.058800.018.8918.89 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10367/10367_ 257.02128200.025.2525.25 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10416/10416_ 257.01166600.022.4622.46 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.02143900.05.825.82 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10299/10299_ 257.0510600.075.9575.95 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10348/10348_ 257.02116400.065.7865.78 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10517/10517_ 257.02131200.065.7065.70 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10383/10383_ 257.0295200.021.3721.37 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10401/10401_ 257.01161400.08.898.89 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.02119400.012.3412.34 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10278/10278_ 257.02106600.09.069.06 10.154.139.98localhostGET / HTTP/1.1 0-0219895/10364/10364K 257.05100.611.5511.55 10.154.139.19*.lgautosdp.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0219890/10371/10371_ 257.02146900.03.783.78 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.055800.08.448.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10319/10319_ 257.0298100.04.204.20 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10395/10395_ 257.02137200.08.918.91 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10366/10366_ 257.0373600.086.7786.77 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10324/10324_ 257.02140900.05.445.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10269/10269_ 257.0289200.020.5520.55 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.01152700.069.8469.84 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.03864270.018.4018.40 10.154.139.151localhostNULL 0-0219890/10286/10286_ 257.02149900.024.4124.41 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10384/10384_ 257.0382600.021.7221.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10309/10309_ 257.02134200.05.175.17 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0444300.019.5219.52 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10266/10266_ 257.01158400.020.6820.68 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10406/10406_ 257.02100600.06.106.10 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10347/10347_ 257.02139700.069.2569.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10520/10520_ 257.02125200.06.506.50 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.0211
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af59f4e680
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 04-Mar-2024 23:41:28 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 209 days 20 hours 34 minutes 59 seconds Total accesses: 5304651 - Total Traffic: 12.3 GB CPU Usage: u1214.55 s831.95 cu0 cs0 - .0113% CPU load .293 requests/sec - 726 B/second - 2484 B/request 9 requests currently being processed, 503 idle workers ___________________K____________________K_______________________ ____________________________________________W___________________ ________________________K_______________________________________ ____________________K___________________________________________ ______________________________________K_________________________ __________________K_____________________________________________ ____________________________K___________________________________ ____________K___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/10310/10310_ 257.0376700.05.595.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10346/10346_ 257.0447400.064.9164.91 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10412/10412_ 257.03704420.035.5935.59 10.154.139.57*.lgautosdp.comNULL 0-0219890/10553/10553_ 257.0441400.06.806.80 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10354/10354_ 257.0365900.05.285.28 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10323/10323_ 257.0434600.021.3821.38 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10362/10362_ 257.0292300.06.946.94 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10298/10298_ 257.0453400.04.664.66 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10466/10466_ 257.0428700.019.5919.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10333/10333_ 257.0436000.04.064.06 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10240/10240_ 257.0368900.09.719.71 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10376/10376_ 257.0356200.067.3867.38 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10339/10339_ 257.0513600.05.075.07 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10304/10304_ 257.03623240.010.8010.80 10.154.139.151localhostNULL 0-0219890/10322/10322_ 257.0438400.011.5111.51 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10399/10399_ 257.0522700.012.8812.88 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10270/10270_ 257.0361700.09.299.29 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10341/10341_ 257.0431600.013.1613.16 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10329/10329_ 257.01169700.079.1579.15 10.154.139.98localhostGET / HTTP/1.1 0-0219891/10294/10294K 257.05000.029.9029.90 10.154.139.19localhostGET /_all_dbs HTTP/1.1 0-0219890/10259/10259_ 257.0425700.014.2514.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10359/10359_ 257.0516600.068.2368.23 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10380/10380_ 257.0450400.033.3033.30 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10336/10336_ 257.052800.06.736.73 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10326/10326_ 257.01155800.077.9177.91 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10374/10374_ 257.02111100.067.6167.61 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0379700.05.855.85 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10304/10304_ 257.0359200.06.446.44 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10275/10275_ 257.01164300.073.8373.83 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10334/10334_ 257.058800.018.8918.89 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10367/10367_ 257.02128300.025.2525.25 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10416/10416_ 257.01166700.022.4622.46 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.02143900.05.825.82 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10299/10299_ 257.0510600.075.9575.95 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10348/10348_ 257.02116500.065.7865.78 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10517/10517_ 257.02131300.065.7065.70 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10383/10383_ 257.0295300.021.3721.37 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10401/10401_ 257.01161500.08.898.89 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.02119500.012.3412.34 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10278/10278_ 257.02106600.09.069.06 10.154.139.98localhostGET / HTTP/1.1 0-0219896/10365/10365K 257.05000.611.5511.55 10.154.139.19*.lgautosdp.comGET /v2/_catalog HTTP/1.1 0-0219890/10371/10371_ 257.02146900.03.783.78 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.055800.08.448.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10319/10319_ 257.0298200.04.204.20 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10395/10395_ 257.02137200.08.918.91 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10366/10366_ 257.0373700.086.7786.77 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10324/10324_ 257.02140900.05.445.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10269/10269_ 257.0289300.020.5520.55 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.01152800.069.8469.84 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.03865270.018.4018.40 10.154.139.151localhostNULL 0-0219890/10286/10286_ 257.02149900.024.4124.41 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10384/10384_ 257.0382700.021.7221.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10309/10309_ 257.02134200.05.175.17 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0444400.019.5219.52 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10266/10266_ 257.01158500.020.6820.68 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10406/10406_ 257.02100700.06.106.10 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10347/10347_ 257.02139800.069.2569.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10520/10520_ 257.02125300.06.506.50 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.02114100.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af81a6c219
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 01-Feb-2024 22:33:19 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 177 days 19 hours 28 minutes 13 seconds Total accesses: 4364227 - Total Traffic: 8.7 GB CPU Usage: u1003.33 s651.67 cu0 cs0 - .0108% CPU load .284 requests/sec - 607 B/second - 2137 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________________W_____________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/8519/8519_ 204.9111100.06.906.90 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8467/8467_ 204.9144400.03.083.08 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8490/8490_ 204.9120100.03.053.05 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8519/8519_ 204.918100.05.665.66 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8502/8502_ 204.9150400.04.124.12 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8474/8474_ 204.9126100.02.892.89 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8563/8563_ 204.9067400.06.646.64 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8480/8480_ 204.90121400.06.366.36 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8480/8480_ 204.90124300.07.887.88 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8432/8432_ 204.89136400.06.156.15 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8453/8453_ 204.89170800.05.325.32 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8500/8500_ 204.90130400.03.473.47 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8476/8476_ 204.89158800.07.287.28 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8473/8473_ 204.90101800.03.513.51 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8502/8502_ 204.9098800.0126.86126.86 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8520/8520_ 204.89148400.06.936.93 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8588/8588_ 204.90104800.064.1564.15 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8591/8591_ 204.89157400.05.795.79 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8520/8520_ 204.90107800.06.496.49 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8531/8531_ 204.90127300.03.373.37 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8507/8507_ 204.90113800.03.343.34 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8460/8460_ 204.89164800.03.073.07 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8521/8521_ 204.9073400.05.235.23 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8500/8500_ 204.89151400.03.243.24 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8484/8484_ 204.90116800.067.0267.02 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8661/8661_ 204.90133400.07.737.73 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8521/8521_ 204.9089800.03.413.41 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8493/8493_ 204.89154400.08.808.80 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8428/8428_ 204.90110800.04.034.03 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8544/8544_ 204.9086800.04.334.33 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8506/8506_ 204.89145400.017.9217.92 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8702/8702_ 204.9064400.05.765.76 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8469/8469_ 204.89139400.07.247.24 10.154.139.92*.lgautosdp.comGET / HTTP/1.1 0-0182710/8619/8619_ 204.9085300.03.023.02 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8492/8492_ 204.901181700.05.325.32 10.154.139.92localhostNULL 0-0182710/8486/8486_ 204.9079300.05.425.42 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8525/8525_ 204.9076400.04.804.80 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8517/8517_ 204.89142400.06.196.19 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8480/8480_ 204.9082300.010.0410.04 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8423/8423_ 204.9095800.03.373.37 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8479/8479_ 204.9070400.063.7963.79 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8498/8498_ 204.89179800.017.4217.42 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8537/8537_ 204.9062400.021.6021.60 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8496/8496_ 204.912100.04.194.19 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8521/8521_ 204.91414190.03.033.03 10.154.139.30*.lgautosdp.comNULL 0-0182710/8485/8485_ 204.9123100.03.043.04 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8517/8517_ 204.9059400.078.3778.37 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8549/8549_ 204.9114100.03.053.05 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8501/8501_ 204.9137200.05.565.56 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8513/8513_ 204.91274220.04.634.63 10.154.139.30*.lgautosdp.comNULL 0-0182710/8478/8478_ 204.89176800.019.1819.18 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8494/8494_ 204.9153400.08.148.14 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8525/8525_ 204.915100.04.074.07 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8523/8523_ 204.9147400.07.027.02 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8483/8483_ 204.9134300.03.623.62 10.154.139.92localhostGET / HTTP/1.1 0-0182710/8469/8469_ 204.9156400.03.343.34 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8476/8476_ 204.9092800.05.405.40 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8542/8542_ 204.89167800.06.026.02 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8602/8602_ 204.9140200.02.952.95 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8552/8552_ 204.89161800.017.4517.4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af3bc413f0
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Sunday, 07-Jan-2024 03:57:05 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 152 days 51 minutes 59 seconds Total accesses: 3658604 - Total Traffic: 6.8 GB CPU Usage: u846.57 s551.02 cu0 cs0 - .0106% CPU load .279 requests/sec - 556 B/second - 1999 B/request 3 requests currently being processed, 509 idle workers ________________________________________________________________ _______________________________________________________K________ ________________________________________________________________ ________________________________________________________________ ____________________________________K___________________________ __________________________________W_____________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/7162/7162_ 173.063200.06.476.47 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7135/7135_ 173.0545200.02.642.64 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7128/7128_ 173.0615200.02.502.50 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7154/7154_ 173.0612200.05.135.13 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7162/7162_ 173.0530100.03.693.69 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7098/7098_ 173.0627100.02.472.47 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7193/7193_ 173.0581800.03.723.72 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7112/7112_ 173.05111300.05.835.83 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7140/7140_ 173.0590800.07.427.42 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7090/7090_ 173.04123600.05.705.70 10.154.139.15localhostNULL 0-0182710/7103/7103_ 173.03154100.04.894.89 10.154.139.15localhostNULL 0-0182710/7142/7142_ 173.04117300.02.542.54 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7111/7111_ 173.03150300.06.836.83 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7126/7126_ 173.05106100.03.083.08 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7136/7136_ 173.051006560.0126.44126.44 10.154.139.185localhostNULL 0-0182710/7160/7160_ 173.04133800.05.515.51 10.154.139.15localhostNULL 0-0182710/7196/7196_ 173.04114300.02.982.98 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7153/7153_ 173.04139300.04.364.36 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7142/7142_ 173.051022230.06.036.03 10.154.139.185localhostNULL 0-0182710/7130/7130_ 173.03144900.02.942.94 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7123/7123_ 173.0599800.02.622.62 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7102/7102_ 173.03152300.02.552.55 10.154.139.15localhostNULL 0-0182710/7149/7149_ 173.0572800.02.672.67 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7116/7116_ 173.03147300.02.772.77 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7127/7127_ 173.05108300.065.6365.63 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7299/7299_ 173.04127100.07.297.29 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7136/7136_ 173.0584800.02.992.99 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7105/7105_ 173.03142300.04.134.13 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7085/7085_ 173.0596800.03.603.60 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7151/7151_ 173.0593800.03.853.85 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7145/7145_ 173.04136900.017.4617.46 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7335/7335_ 173.0578800.02.502.50 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7105/7105_ 173.04132900.03.743.74 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7233/7233_ 173.0587800.02.572.57 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7115/7115_ 173.04130100.04.894.89 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7113/7113_ 173.0575800.02.492.49 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7152/7152_ 173.0569800.04.384.38 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7128/7128_ 173.041212530.04.164.16 10.154.139.68localhostNULL 0-0182710/7126/7126_ 173.0564100.09.009.00 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7065/7065_ 173.04120300.02.922.92 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7115/7115_ 173.0566800.063.2863.28 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7107/7107_ 173.03172300.016.9916.99 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7120/7120_ 173.0555200.019.0819.08 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7136/7136_ 173.03163300.03.753.75 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7116/7116_ 173.0558100.02.602.60 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7102/7102_ 173.03175300.02.502.50 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7137/7137_ 173.0548200.063.3463.34 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7189/7189_ 173.069200.02.592.59 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7148/7148_ 173.0542200.05.135.13 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7149/7149_ 173.0539200.04.214.21 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7104/7104_ 173.066200.02.472.47 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7127/7127_ 173.05516240.04.684.68 10.154.139.185localhostNULL 0-0182710/7145/7145_ 173.06200.02.602.60 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7149/7149_ 173.0536100.06.306.30 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7143/7143_ 173.0618200.02.892.89 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7112/7112_ 173.0551200.02.622.62 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7121/7121_ 173.0561100.02.852.85 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7144/7144_ 173.03166300.05.025.02 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0182710/7181/7181_ 173.0533100.02.532.53 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7136/7136_ 173.03158000.02.512.51 10.154.139.185*.lgautosdp.comGET / HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af69a3f564
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 05-Jan-2024 19:08:20 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 150 days 16 hours 3 minutes 14 seconds Total accesses: 3625273 - Total Traffic: 6.7 GB CPU Usage: u839.03 s545.82 cu0 cs0 - .0106% CPU load .278 requests/sec - 551 B/second - 1979 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _W______________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/7097/7097_ 171.48160800.06.456.45 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7071/7071_ 171.4911300.02.622.62 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7061/7061_ 171.47172800.02.482.48 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7087/7087_ 171.47169800.05.115.11 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7091/7091_ 171.47190800.03.673.67 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7032/7032_ 171.47184800.02.452.45 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7127/7127_ 171.4950100.03.703.70 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7046/7046_ 171.4982700.05.815.81 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7073/7073_ 171.4959100.07.407.40 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7022/7022_ 171.4997800.05.685.68 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7037/7037_ 171.49133800.04.874.87 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7079/7079_ 171.4988800.02.522.52 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7046/7046_ 171.49127800.06.806.80 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7061/7061_ 171.4976700.03.063.06 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7070/7070_ 171.4970700.0126.42126.42 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7095/7095_ 171.49109800.05.495.49 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7131/7131_ 171.4985700.02.962.96 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7090/7090_ 171.49115800.04.344.34 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7076/7076_ 171.4973700.06.016.01 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7064/7064_ 171.49121800.02.922.92 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7058/7058_ 171.4967700.02.602.60 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7037/7037_ 171.49130800.02.532.53 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7084/7084_ 171.4941300.02.652.65 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7051/7051_ 171.49124800.02.752.75 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7062/7062_ 171.4979700.065.6165.61 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7233/7233_ 171.49100800.07.277.27 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7071/7071_ 171.4953100.02.972.97 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7040/7040_ 171.49118800.04.114.11 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7021/7021_ 171.4964700.03.583.58 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7087/7087_ 171.4961700.03.833.83 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7080/7080_ 171.49112800.017.4417.44 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7272/7272_ 171.4947300.02.482.48 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7041/7041_ 171.49106800.03.713.71 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7167/7167_ 171.4956100.02.552.55 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7047/7047_ 171.49103800.04.874.87 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7047/7047_ 171.4944300.02.472.47 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7086/7086_ 171.4938300.04.364.36 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7063/7063_ 171.4994800.04.144.14 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7060/7060_ 171.4932300.08.988.98 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7002/7002_ 171.4991800.02.892.89 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7050/7050_ 171.4935300.063.2663.26 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7042/7042_ 171.48151800.016.9716.97 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7056/7056_ 171.4923300.019.0619.06 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7072/7072_ 171.49142800.03.723.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7052/7052_ 171.4926300.02.582.58 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7038/7038_ 171.48154800.02.482.48 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7072/7072_ 171.4914300.063.3263.32 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7124/7124_ 171.47166800.02.572.57 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7085/7085_ 171.498300.05.115.11 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7085/7085_ 171.495300.04.184.18 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7039/7039_ 171.48163800.02.442.44 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7062/7062_ 171.4920300.04.664.66 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7080/7080_ 171.48157800.02.582.58 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7085/7085_ 171.492300.06.286.28 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7079/7079_ 171.47175800.02.872.87 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7047/7047_ 171.4917300.02.602.60 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7058/7058_ 171.4929300.02.832.83 10.154.139.39localhostGET / HTTP/1.1 0-0182710/7078/7078_ 171.49145800.05.005.00 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7115/7115_ 171.47187800.02.502.50 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7056/7056_ 17
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af33e82a94
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:56 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 27 seconds Total accesses: 3358752 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 9 requests currently being processed, 503 idle workers __________________________K_____________________________________ __________________K_______________________________________K_____ ____________________________________________K___________________ ______________________________________________K__K______________ _______________________W_______________________________________K _________________________________K______________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163400.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70120000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70126000.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70111000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70135000.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70114000.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70123000.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70132000.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70102000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70105000.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70117000.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7199000.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7190000.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70108000.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7184000.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170300.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7193000.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7165000.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7181000.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7187000.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176300.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7196000.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167300.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7156000.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724400.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216300.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-0219896/6503/6503K 163.72000.02.272.27 10.154.139.5localhostGET /debug/default/view?panel=config HTTP/1.1 0-0219890/6533/6533_ 163.7173300.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7220900.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179300.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210300.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7144000.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721400.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7150000.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727400.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7147000.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70153000.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7235900.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6554/6554_ 163.70180300.05.505.50 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6529/6529_ 163.70177300.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7153000.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7162000.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166400.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7226900.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174300.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7238000.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70156000.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7159000.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70150000.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7141000.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70144000.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7229900.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70147000.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7232900.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160400.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219300.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701573200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7223900.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70138000.03.283.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afee7851f1
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:56 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 27 seconds Total accesses: 3358749 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 9 requests currently being processed, 503 idle workers __________________________K_____________________________________ __________________K_______________________________________W_____ ____________________________________________K___________________ ______________________________________________K__K______________ _______________________K_______________________________________K _________________________________K______________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163400.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70120000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70126000.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70111000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70135000.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70114000.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70123000.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70132000.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70102000.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70105000.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70117000.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7199000.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7190000.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70108000.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7184000.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170300.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7193000.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7165000.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7181000.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7187000.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176300.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7196000.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167300.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7156000.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724400.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216300.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-0219896/6503/6503K 163.72000.02.272.27 10.154.139.5localhostGET /debug/default/view?panel=config HTTP/1.1 0-0219890/6533/6533_ 163.7173300.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7220900.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179300.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210200.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7144000.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721400.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7150000.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727400.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7147000.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70153000.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7235900.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6554/6554_ 163.70180300.05.505.50 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6529/6529_ 163.70177300.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7153000.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7162000.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166400.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7226900.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174300.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7238000.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70156000.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7159000.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70150000.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7141000.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70144000.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7229900.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70147000.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7232900.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160400.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219300.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701573200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7223900.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70138000.03.283.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af3f9fed74
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:56 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 35 minutes 50 seconds Total accesses: 3358904 - Total Traffic: 6.0 GB CPU Usage: u778.81 s505.46 cu0 cs0 - .0106% CPU load .278 requests/sec - 532 B/second - 1917 B/request 8 requests currently being processed, 504 idle workers ________________________________________________________________ _____________________________________________________K__W_______ _________________________________________________K________K_____ ____________________________________________________K___________ _______________________________________K________________________ ________________________________________________________________ ____________________________________________________________K___ _____________________________________________________K__________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/6574/6574_ 159.03182100.04.514.51 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6552/6552_ 159.0536300.02.442.44 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0517000.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6558/6558_ 159.0511000.04.744.74 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6573/6573_ 159.0527300.03.463.46 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6518/6518_ 159.0521300.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6608/6608_ 159.0574100.02.872.87 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6519/6519_ 159.04109400.05.635.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0585400.07.197.19 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6511/6511_ 159.04124400.05.505.50 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.03159100.04.694.69 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6557/6557_ 159.04112400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03154400.06.636.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.04103400.02.872.87 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6550/6550_ 159.04106400.065.6065.60 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6579/6579_ 159.04133400.05.325.32 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6608/6608_ 159.04115400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6575/6575_ 159.03139400.04.144.14 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6555/6555_ 159.0597400.05.845.84 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03145400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6542/6542_ 159.0594400.02.422.42 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03157400.02.362.36 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6567/6567_ 159.0568100.02.452.45 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03151400.02.542.54 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.05100400.065.4365.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6715/6715_ 159.04127400.07.097.09 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0582400.02.792.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03148400.03.933.93 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6503/6503_ 159.0591400.03.403.40 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6569/6569_ 159.0588400.03.653.65 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.03142400.016.8516.85 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6752/6752_ 159.0571100.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6526/6526_ 159.04130400.02.982.98 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6654/6654_ 159.0580100.02.372.37 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.04136400.04.704.70 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6531/6531_ 159.0577100.02.292.29 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6569/6569_ 159.05642250.04.184.18 10.154.139.122localhostNULL 0-0182710/6548/6548_ 159.04121400.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6539/6539_ 159.0560300.08.818.81 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6485/6485_ 159.04118400.02.722.72 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0563300.063.0863.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6525/6525_ 159.03176100.016.7916.79 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0551300.018.8818.88 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03165100.03.553.55 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.0554300.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6520/6520_ 159.03179100.02.302.30 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6557/6557_ 159.0542300.063.1463.14 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6600/6600_ 159.055000.02.392.39 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6566/6566_ 159.0539300.04.934.93 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6560/6560_ 159.0533300.02.302.30 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6527/6527_ 159.052000.02.272.27 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0548300.04.494.49 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6562/6562_ 159.05300.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6572/6572_ 159.0530300.06.076.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6562/6562_ 159.058000.02.282.28 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6534/6534_ 159.0545300.02.392.39 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6536/6536_ 159.0557300.02.592.59 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6564/6564_ 159.03173100.04.824.82 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6601/6601_ 159.0524300.02.332.33 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.03168100.02.312.31 10.154.139.42localhostGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af2954b50c
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:54 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 25 seconds Total accesses: 3358727 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.37 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 4 requests currently being processed, 508 idle workers ________________________________________________________________ __________________________________________________________K_____ ________________________________________________________________ _________________________________________________K______________ _______________________W________________________________________ _________________________________K______________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163200.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70119800.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70125800.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70110800.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70134900.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70113800.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70122800.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70131900.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70101800.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70104800.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70116800.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7198800.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7189800.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70107800.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7183800.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170100.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7192800.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7164800.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7180800.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7186800.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176100.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7195800.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167100.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7155800.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724200.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216100.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6497/6497_ 163.70183200.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6533/6533_ 163.7173100.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7220700.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179100.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210100.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7143800.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721200.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7149800.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727200.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7146800.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70152800.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7235700.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6554/6554_ 163.70180200.05.505.50 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6529/6529_ 163.70177200.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7152800.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169200.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7161800.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166200.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7226700.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174200.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7237800.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70155800.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7158800.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70149800.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7140800.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70143800.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7229700.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70146800.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7232700.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160200.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219100.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701571200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7223700.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70137900.03.283.28 10.154.139.42</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afd3d5b876
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:55 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 35 minutes 49 seconds Total accesses: 3358881 - Total Traffic: 6.0 GB CPU Usage: u778.81 s505.46 cu0 cs0 - .0106% CPU load .278 requests/sec - 532 B/second - 1917 B/request 8 requests currently being processed, 504 idle workers ________________________________________________________________ _____________________________________________________K__K_______ _________________________________________________K________W_____ ____________________________________________________K___________ _______________________________________K________________________ ________________________________________________________________ ____________________________________________________________K___ _____________________________________________________K__________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/6574/6574_ 159.03182000.04.514.51 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6552/6552_ 159.0536200.02.442.44 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0516900.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6558/6558_ 159.0510900.04.744.74 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6573/6573_ 159.0527200.03.463.46 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6518/6518_ 159.0521200.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6608/6608_ 159.0573900.02.872.87 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6519/6519_ 159.04109300.05.635.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0585300.07.197.19 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6511/6511_ 159.04124300.05.505.50 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.03159000.04.694.69 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6557/6557_ 159.04112300.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03154300.06.636.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.04103300.02.872.87 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6550/6550_ 159.04106300.065.6065.60 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6579/6579_ 159.04133300.05.325.32 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6608/6608_ 159.04115300.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6575/6575_ 159.03139300.04.144.14 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6555/6555_ 159.0597300.05.845.84 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03145300.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6542/6542_ 159.0594300.02.422.42 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03157300.02.362.36 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6567/6567_ 159.0567900.02.452.45 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03151300.02.542.54 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.05100300.065.4365.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6715/6715_ 159.04127300.07.097.09 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0582300.02.792.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03148300.03.933.93 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6503/6503_ 159.0591300.03.403.40 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6569/6569_ 159.0588300.03.653.65 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.03142300.016.8516.85 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6752/6752_ 159.0570900.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6526/6526_ 159.04130300.02.982.98 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6654/6654_ 159.0580000.02.372.37 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.04136300.04.704.70 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6531/6531_ 159.0577000.02.292.29 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6569/6569_ 159.05641250.04.184.18 10.154.139.122localhostNULL 0-0182710/6548/6548_ 159.04121300.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6539/6539_ 159.0560200.08.818.81 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6485/6485_ 159.04118300.02.722.72 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0563200.063.0863.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6525/6525_ 159.03176000.016.7916.79 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0551200.018.8818.88 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03165000.03.553.55 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.0554200.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6520/6520_ 159.03179000.02.302.30 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6557/6557_ 159.0542200.063.1463.14 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6600/6600_ 159.054900.02.392.39 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6566/6566_ 159.0539200.04.934.93 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6560/6560_ 159.0533200.02.302.30 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6527/6527_ 159.051900.02.272.27 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0548200.04.494.49 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6562/6562_ 159.05200.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6572/6572_ 159.0530200.06.076.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6562/6562_ 159.057900.02.282.28 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6534/6534_ 159.0545200.02.392.39 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6536/6536_ 159.0557200.02.592.59 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6564/6564_ 159.03173000.04.824.82 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6601/6601_ 159.0524200.02.332.33 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.03168000.02.312.31 10.154.139.42localhostGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afff48ee77
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:54 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 25 seconds Total accesses: 3358730 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 6 requests currently being processed, 506 idle workers __________________________K_____________________________________ __________________________________________________________K_____ ____________________________________________K___________________ _________________________________________________K______________ _______________________K________________________________________ _________________________________W______________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163200.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70119900.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70125900.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70110900.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70134900.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70113900.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70122900.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70131900.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70101900.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70104900.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70116900.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7198900.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7189900.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70107900.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7183900.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170200.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7192900.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7164900.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7180900.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7186900.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176200.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7195900.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167200.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7155900.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724300.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216100.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-0219891/6498/6498K 163.72000.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7173200.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7220800.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179200.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210100.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7143800.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721300.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7149900.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727300.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7146900.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70152900.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7235800.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6554/6554_ 163.70180200.05.505.50 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6529/6529_ 163.70177200.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7152900.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169300.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7161900.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166300.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7226800.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174200.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7237800.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70155900.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7158900.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70149900.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7140800.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70143900.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7229800.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70146900.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7232800.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160200.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219100.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701572200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7223800.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70137900.03.283.28 10.154.139.42
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af36ede757
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Sunday, 24-Dec-2023 01:15:42 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 137 days 22 hours 9 minutes 13 seconds Total accesses: 3310731 - Total Traffic: 5.0 GB CPU Usage: u774.15 s513.07 cu0 cs0 - .0108% CPU load .278 requests/sec - 451 B/second - 1626 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _W______________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6432/6432_ 161.2633500.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6466/6466_ 161.24174600.02.242.24 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6476/6476_ 161.24183600.017.2817.28 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6442/6442_ 161.24177600.02.232.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6441/6441_ 161.263600.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6452/6452_ 161.24168600.017.9617.96 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6460/6460_ 161.24180600.02.652.65 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6432/6432_ 161.26600.02.932.93 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6604/6604_ 161.24159600.02.242.24 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6486/6486_ 161.24162600.02.692.69 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6410/6410_ 161.24171600.08.368.36 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6509/6509_ 161.24156700.02.452.45 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6439/6439_ 161.24144700.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6431/6431_ 161.24165600.02.392.39 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6477/6477_ 161.24141700.09.869.86 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6557/6557_ 161.24126800.02.582.58 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6425/6425_ 161.24150700.05.855.85 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6487/6487_ 161.24120700.06.586.58 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6431/6431_ 161.24138700.016.7516.75 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6422/6422_ 161.24147700.04.164.16 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6436/6436_ 161.24135800.04.044.04 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6421/6421_ 161.24153700.064.8264.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6491/6491_ 161.24123700.02.382.38 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6440/6440_ 161.24113000.05.415.41 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0219890/6477/6477_ 161.2659200.064.1964.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6485/6485_ 161.2571200.02.352.35 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6407/6407_ 161.2653200.02.242.24 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6436/6436_ 161.24129800.03.943.94 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6439/6439_ 161.2577200.07.297.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6430/6430_ 161.24132800.02.252.25 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6457/6457_ 161.2665200.02.342.34 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6510/6510_ 161.24101200.03.793.79 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6471/6471_ 161.2656200.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6451/6451_ 161.24107200.069.6869.68 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6470/6470_ 161.2662200.062.9062.90 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6519/6519_ 161.24104200.063.2963.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6492/6492_ 161.2621600.04.164.16 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6467/6467_ 161.2592200.03.573.57 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6460/6460_ 161.2650200.05.445.44 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6437/6437_ 161.2647200.07.037.03 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6454/6454_ 161.24110200.03.403.40 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6490/6490_ 161.2637300.02.242.24 10.154.139.5localhostNULL 0-0219890/6413/6413_ 161.24117700.03.653.65 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6478/6478_ 161.2635400.02.562.56 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 161.2583200.03.013.01 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6463/6463_ 161.2644200.023.2023.20 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6453/6453_ 161.2495200.02.682.68 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6434/6434_ 161.2624600.016.7916.79 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6412/6412_ 161.24114700.02.262.26 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6474/6474_ 161.2618600.02.242.24 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6408/6408_ 161.2498200.04.434.43 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 161.2612600.02.712.71 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6440/6440_ 161.2586200.02.352.35 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6437/6437_ 161.2615600.017.8417.84 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6433/6433_ 161.2589200.02.262.26 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6430/6430_ 161.2630500.02.292.29 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6454/6454_ 161.2574200.02.792.79 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6449/6449_ 161.2627500.02.232.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6433/6433_ 161.2580200.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6443/6443_ 161.266600.03.253.25 10.154.139.5localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af30f859b8
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 11-Dec-2023 18:25:56 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 125 days 15 hours 19 minutes 27 seconds Total accesses: 3004014 - Total Traffic: 4.5 GB CPU Usage: u701.78 s464.48 cu0 cs0 - .0107% CPU load .277 requests/sec - 442 B/second - 1600 B/request 3 requests currently being processed, 509 idle workers ________________________________________________________________ ______________________________________________________________W_ _______________K________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ___________________________________________________K____________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/5839/5839_ 146.0567100.02.072.07 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5874/5874_ 146.0627600.02.042.04 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5883/5883_ 146.0536600.017.0817.08 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5841/5841_ 146.0533600.02.032.03 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5835/5835_ 146.0548600.02.072.07 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5856/5856_ 146.0621600.02.072.07 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5863/5863_ 146.0630600.02.452.45 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5842/5842_ 146.0539600.02.702.70 10.154.139.13localhostGET / HTTP/1.1 0-0219890/6013/6013_ 146.0612600.02.042.04 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5880/5880_ 146.0615600.02.492.49 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5811/5811_ 146.0624600.04.354.35 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5912/5912_ 146.069600.02.222.22 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5847/5847_ 146.06600.02.062.06 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5832/5832_ 146.0618600.02.192.19 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5874/5874_ 146.062300.09.659.65 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5960/5960_ 146.04161200.02.332.33 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5829/5829_ 146.067500.05.655.65 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5889/5889_ 146.04152200.04.804.80 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5827/5827_ 146.03172600.016.5516.55 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5827/5827_ 146.03166600.03.963.96 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5845/5845_ 146.03169600.03.843.84 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5825/5825_ 146.065000.064.3264.32 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5880/5880_ 146.04155200.02.182.18 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5830/5830_ 146.04149100.04.794.79 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5868/5868_ 146.0596700.063.9963.99 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5899/5899_ 146.05108700.02.152.15 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5814/5814_ 146.0593700.02.042.04 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5842/5842_ 146.04158200.03.743.74 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5847/5847_ 146.05114700.07.087.08 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5831/5831_ 146.03162600.02.042.04 10.154.139.13localhostNULL 0-0219890/5863/5863_ 146.05102700.02.102.10 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5912/5912_ 146.04137400.03.593.59 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5869/5869_ 146.0590700.02.072.07 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5862/5862_ 146.041346490.066.8266.82 10.154.139.179localhostNULL 0-0219890/5857/5857_ 146.0599700.062.7062.70 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5924/5924_ 146.04143400.063.0863.08 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5893/5893_ 146.0561600.03.963.96 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5872/5872_ 146.04128200.03.383.38 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5868/5868_ 146.0588600.05.245.24 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5840/5840_ 146.0585600.06.826.82 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5867/5867_ 146.04140400.03.173.17 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5894/5894_ 146.0574100.02.042.04 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5812/5812_ 146.04151200.02.082.08 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5871/5871_ 146.0577100.02.062.06 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5902/5902_ 146.05117700.02.252.25 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5845/5845_ 146.0582600.023.0023.00 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5850/5850_ 146.04133600.02.072.07 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5830/5830_ 146.0570100.02.042.04 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5826/5826_ 146.04146200.02.062.06 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5874/5874_ 146.0559100.02.042.04 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5815/5815_ 146.04130600.04.204.20 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5912/5912_ 146.0554600.02.512.51 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5840/5840_ 146.04123700.02.152.15 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5833/5833_ 146.0556100.016.5216.52 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5834/5834_ 146.04126700.02.062.06 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5838/5838_ 146.05713560.02.092.09 10.154.139.179localhostNULL 0-0219890/5853/5853_ 146.05111700.02.592.59 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5860/5860_ 146.0564100.02.032.03 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5834/5834_ 146.04120700.016.6216.62 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5847/5847_ 146.0545600.02.962.96 10.154.139.13localhostGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afd628a03f
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 16-Nov-2023 18:20:42 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 100 days 15 hours 15 minutes 36 seconds Total accesses: 2402476 - Total Traffic: 3.8 GB CPU Usage: u558.08 s359.69 cu0 cs0 - .0106% CPU load .276 requests/sec - 463 B/second - 1677 B/request 5 requests currently being processed, 507 idle workers ___________________________________K____________________________ ________________________________________________________________ _____________________________W__________________________________ ________________________________________________________________ ________________________________________________________________ _____________________________________________________________K__ _________K______________________________________________________ _____________________________K__________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/4712/4712_ 113.71106900.03.393.39 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4666/4666_ 113.71146000.01.811.81 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4671/4671_ 113.71125000.01.641.64 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4685/4685_ 113.71113000.04.104.10 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4721/4721_ 113.71131000.02.402.40 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4656/4656_ 113.71128000.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4758/4758_ 113.71182000.02.222.22 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4655/4655_ 113.7325900.03.233.23 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4677/4677_ 113.735400.04.094.09 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4649/4649_ 113.7343900.01.661.66 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4652/4652_ 113.7179900.02.252.25 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4682/4682_ 113.7328900.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4657/4657_ 113.7176900.02.982.98 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4666/4666_ 113.7334900.02.242.24 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4681/4681_ 113.7322900.064.9664.96 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4722/4722_ 113.7352900.04.684.68 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4737/4737_ 113.7331900.01.661.66 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4695/4695_ 113.7361900.01.661.66 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4694/4694_ 113.7313900.04.484.48 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4683/4683_ 113.7267900.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4679/4679_ 113.7316900.01.751.75 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4662/4662_ 113.7173900.01.721.72 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4693/4693_ 113.71185000.01.791.79 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4660/4660_ 113.7170900.01.871.87 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4685/4685_ 113.7319900.064.7964.79 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4859/4859_ 113.7346900.06.446.44 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4673/4673_ 113.738400.01.641.64 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4667/4667_ 113.7364900.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4652/4652_ 113.7311400.02.742.74 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4696/4696_ 113.732400.01.761.76 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4682/4682_ 113.7358900.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4889/4889_ 113.71176000.01.671.67 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4671/4671_ 113.7349900.02.342.34 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4791/4791_ 113.71188000.01.651.65 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4677/4677_ 113.7355900.04.064.06 10.154.139.74localhostGET / HTTP/1.1 0-0182711/4669/4669K 113.73100.01.661.66 10.154.139.43localhostGET /v2/_catalog HTTP/1.1 0-0182710/4700/4700_ 113.71170000.01.671.67 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4680/4680_ 113.7340900.01.661.66 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4669/4669_ 113.71173000.08.158.15 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4648/4648_ 113.7337900.02.082.08 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4671/4671_ 113.71179000.062.3062.30 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4659/4659_ 113.71100900.016.1516.15 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4664/4664_ 113.71164000.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4681/4681_ 113.7188900.01.801.80 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4684/4684_ 113.71158000.01.761.76 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4661/4661_ 113.7197900.01.661.66 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4670/4670_ 113.71167000.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4661/4661_ 113.71116000.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4689/4689_ 113.71149000.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4696/4696_ 113.71140000.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4673/4673_ 113.71103900.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4695/4695_ 113.71155000.03.743.74 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4670/4670_ 113.71119000.01.761.76 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4686/4686_ 113.71143000.03.873.87 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4698/4698_ 113.71110000.01.641.64 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4667/4667_ 113.71152000.01.691.69 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4684/4684_ 113.71161000.01.951.95 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4713/4713_ 113.7191900.04.154.15 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4720/4720_ 113.71137000.01.661.66 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4679/4679_ 113.7185900.01.671.67
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af5d42b6e8
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 06-Nov-2023 08:01:01 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 90 days 4 hours 54 minutes 32 seconds Total accesses: 2152713 - Total Traffic: 3.0 GB CPU Usage: u492.19 s334.21 cu0 cs0 - .0106% CPU load .276 requests/sec - 415 B/second - 1504 B/request 2 requests currently being processed, 510 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________________________________W_____________________ ___K____________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/4188/4188_ 103.3510200.01.491.49 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4226/4226_ 103.33164700.01.461.46 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4213/4213_ 103.33178300.016.0416.04 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4187/4187_ 103.331692610.01.461.46 10.154.139.43*.lgautosdp.comNULL 0-0219890/4180/4180_ 103.33183800.01.491.49 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4180/4180_ 103.33158700.01.461.46 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4190/4190_ 103.33167700.01.871.87 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4181/4181_ 103.33172300.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4178/4178_ 103.33161700.01.461.46 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4219/4219_ 103.33149600.01.921.92 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4160/4160_ 103.33155700.02.102.10 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4250/4250_ 103.33146600.01.621.62 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4194/4194_ 103.33132800.01.461.46 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4179/4179_ 103.33152600.01.611.61 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4189/4189_ 103.33143600.01.651.65 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4299/4299_ 103.34120800.01.461.46 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4174/4174_ 103.33137800.01.931.93 10.154.139.74localhostGET / HTTP/1.1 0-0219890/4237/4237_ 103.34105800.04.174.17 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4165/4165_ 103.33134800.015.9515.95 10.154.139.74localhostGET / HTTP/1.1 0-0219890/4179/4179_ 103.34126800.03.273.27 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4184/4184_ 103.34129800.01.591.59 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4177/4177_ 103.33140600.063.7463.74 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4222/4222_ 103.34117800.01.491.49 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4159/4159_ 103.34108800.01.761.76 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4196/4196_ 103.3552200.062.1662.16 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4228/4228_ 103.3555200.01.571.57 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4170/4170_ 103.3543200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4193/4193_ 103.34114800.03.163.16 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4190/4190_ 103.3464200.06.476.47 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4183/4183_ 103.34123800.01.461.46 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4174/4174_ 103.3558200.01.471.47 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4235/4235_ 103.34102800.02.992.99 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4200/4200_ 103.3546200.01.491.49 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4212/4212_ 103.3488300.066.2466.24 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4199/4199_ 103.3549200.062.1362.13 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4269/4269_ 103.3497300.062.5162.51 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4228/4228_ 103.3516200.02.832.83 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4212/4212_ 103.3485300.02.802.80 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4221/4221_ 103.3531200.04.674.67 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4190/4190_ 103.3540200.06.256.25 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4199/4199_ 103.34100300.02.602.60 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4211/4211_ 103.3528200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4161/4161_ 103.34111800.01.501.50 10.154.139.155localhostGET / HTTP/1.1 0-0219890/4210/4210_ 103.3519200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4209/4209_ 103.3482300.01.651.65 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4178/4178_ 103.3534200.06.256.25 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4191/4191_ 103.3491300.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4171/4171_ 103.3525200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4170/4170_ 103.3494300.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4194/4194_ 103.3513200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4172/4172_ 103.3476300.03.623.62 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4251/4251_ 103.355500.01.931.93 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4185/4185_ 103.3479300.01.511.51 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4168/4168_ 103.352500.015.9515.95 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0219890/4179/4179_ 103.3473200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4174/4174_ 103.3522200.01.511.51 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4199/4199_ 103.3467200.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4207/4207_ 103.357300.01.461.46 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0219890/4186/4186_ 103.3470200.01.551.55 10.154.139.8localhostGET / HTTP/1.1 0-0219890/4194/4194_ 103.33175300.02.382.38 10.154.139.8localhostGET / HTTP/1.1 0-0219
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af0e416c1e
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 26-Oct-2023 23:10:12 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 79 days 20 hours 3 minutes 43 seconds Total accesses: 1906934 - Total Traffic: 2.7 GB CPU Usage: u433.47 s294.32 cu0 cs0 - .0106% CPU load .276 requests/sec - 425 B/second - 1537 B/request 7 requests currently being processed, 505 idle workers ________________________________________________________________ ________________________________________________________________ _______________________________________________K________________ ________________________________________K_____________K_________ _______________________K________________________________________ ____________________________________K___________________________ _________________________________________________W______________ _____________________________________K__________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/3700/3700_ 90.91146100.01.291.29 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0219890/3752/3752_ 90.91108700.01.291.29 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3735/3735_ 90.91126700.015.8715.87 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3707/3707_ 90.91117700.01.291.29 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3698/3698_ 90.91132700.01.331.33 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3707/3707_ 90.91105700.01.291.29 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3714/3714_ 90.91114700.01.711.71 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3704/3704_ 90.91120700.01.291.29 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3695/3695_ 90.91111700.01.301.30 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3738/3738_ 90.9196700.01.721.72 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3681/3681_ 90.91102700.01.931.93 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3761/3761_ 90.9293700.01.291.29 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3716/3716_ 90.9280000.01.291.29 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3699/3699_ 90.9199700.01.451.45 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3708/3708_ 90.9290700.01.481.48 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3817/3817_ 90.9271900.01.291.29 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3696/3696_ 90.9284700.01.761.76 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3761/3761_ 90.9253900.04.004.00 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3680/3680_ 90.9283000.015.7815.78 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0219890/3697/3697_ 90.9274900.03.103.10 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3682/3682_ 90.9277500.01.431.43 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3695/3695_ 90.9287700.02.912.91 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3744/3744_ 90.9265900.01.321.32 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3680/3680_ 90.9259900.01.591.59 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3715/3715_ 90.935400.061.9661.96 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3752/3752_ 90.938400.01.401.40 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3693/3693_ 90.90176100.01.291.29 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3716/3716_ 90.9262900.03.003.00 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3714/3714_ 90.9314400.06.306.30 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3699/3699_ 90.9268900.01.291.29 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3698/3698_ 90.9311400.01.301.30 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3751/3751_ 90.9250900.02.822.82 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3705/3705_ 90.932400.01.331.33 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3734/3734_ 90.9239100.066.0466.04 10.154.139.36localhostGET / HTTP/1.1 0-0219890/3721/3721_ 90.93600.061.9661.96 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3788/3788_ 90.9247000.062.3462.34 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0219890/3750/3750_ 90.911508380.02.662.66 10.154.139.36*.lgautosdp.comNULL 0-0219890/3731/3731_ 90.9236100.01.411.41 10.154.139.36localhostGET / HTTP/1.1 0-0219890/3744/3744_ 90.91164100.04.504.50 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3708/3708_ 90.90173100.06.086.08 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3722/3722_ 90.9248600.02.402.40 10.154.139.20localhostGET / HTTP/1.1 0-0219890/3722/3722_ 90.91161100.01.291.29 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3681/3681_ 90.9256900.01.341.34 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3731/3731_ 90.91153600.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/3734/3734_ 90.92324500.01.491.49 10.154.139.91localhostNULL 0-0219890/3700/3700_ 90.91167100.06.086.08 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3710/3710_ 90.9242100.01.291.29 10.154.139.36localhostGET / HTTP/1.1 0-0219890/3694/3694_ 90.91158500.01.291.29 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3694/3694_ 90.9244200.01.291.29 10.154.139.91*.lgautosdp.comGET / HTTP/1.1 0-0219890/3719/3719_ 90.91149100.01.291.29 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0219890/3693/3693_ 90.9229200.03.453.45 10.154.139.91*.lgautosdp.comGET / HTTP/1.1 0-0219890/3765/3765_ 90.91143100.01.771.77 10.154.139.156localhostGET / HTTP/1.1 0-0219890/3708/3708_ 90.92308450.01.341.34 10.154.139.156localhostNULL 0-0219890/3693/3693_ 90.91138600.015.7815.78 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0219890/3704/3704_ 90.9226400.01.291.29 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3696/3696_ 90.91156000.01.321.32 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3723/3723_ 90.9320400.01.291.29 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3728/3728_ 90.91141000.01.291.29 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0219890/3711/3711_ 90.9323400.01.381.38 10.154.139.91localhostGET / HTTP/1.1 0-0219890/3717/3717_ 90.91123700.02.222.22 10.154.139.20localhostGET / HTTP/1.1 0-0219890/370
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af9a336f51
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 17-Oct-2023 01:13:15 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 69 days 22 hours 6 minutes 46 seconds Total accesses: 1659560 - Total Traffic: 2.0 GB CPU Usage: u375.55 s254.44 cu0 cs0 - .0104% CPU load .275 requests/sec - 348 B/second - 1267 B/request 10 requests currently being processed, 502 idle workers ______________K_________________________________________________ _________________________________________________________K______ _____K__________________________________________________________ _______________________________________________________K___K____ _________________________W__________K___________________________ ________________________________________________________________ _________K________K_____________________________________________ ___________________________________________________K____________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/3222/3222_ 78.6053300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3276/3276_ 78.6014500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3255/3255_ 78.6032500.015.7115.71 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3234/3234_ 78.6023500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3223/3223_ 78.6035500.01.171.17 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3232/3232_ 78.6011500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3231/3231_ 78.6020500.01.511.51 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3224/3224_ 78.6026500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.6017500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3256/3256_ 78.602500.01.141.14 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3206/3206_ 78.608500.01.161.16 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3281/3281_ 78.57186700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.58177700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.605500.01.291.29 10.154.139.14localhostGET / HTTP/1.1 0-02198910/3224/3224K 78.6010120.21.281.28 10.154.139.51localhostGET /server-status HTTP/1.1 0-0219890/3340/3340_ 78.58167300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3211/3211_ 78.57183700.01.181.18 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3270/3270_ 78.58158300.03.793.79 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3201/3201_ 78.58174700.015.6215.62 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3213/3213_ 78.58171900.02.942.94 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58168800.01.271.27 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3217/3217_ 78.57180700.02.702.70 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3266/3266_ 78.58164300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3205/3205_ 78.58152300.01.431.43 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.5992300.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3268/3268_ 78.5995300.01.211.21 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3218/3218_ 78.5983300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3237/3237_ 78.58155300.02.832.83 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.59104300.06.146.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3216/3216_ 78.58161300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.5998300.01.141.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3263/3263_ 78.58146300.02.532.53 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3222/3222_ 78.5986300.01.161.16 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3258/3258_ 78.59131300.02.772.77 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3235/3235_ 78.5989300.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3283/3283_ 78.58143300.061.8061.80 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3268/3268_ 78.5956300.02.472.47 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3255/3255_ 78.59125300.01.251.25 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3202/3202_ 78.5977300.04.344.34 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.5980300.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3242/3242_ 78.58140300.02.242.24 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3239/3239_ 78.5968300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58149300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3218/3218_ 78.5962300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.59134300.01.231.23 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.5974300.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3222/3222_ 78.59128300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3207/3207_ 78.5971300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3221/3221_ 78.59137300.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3240/3240_ 78.5959300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3215/3215_ 78.59122300.03.293.29 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3284/3284_ 78.6050200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3228/3228_ 78.59119300.01.181.18 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3214/3214_ 78.6044500.015.6215.62 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.59116300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3209/3209_ 78.5965300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3239/3239_ 78.59113300.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3245/3245_ 78.6047500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.59110300.01.191.19 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3238/3238_ 78.6029500.02.052.05 10.154.139.14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afc313bc37
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 17-Oct-2023 01:13:13 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 69 days 22 hours 6 minutes 44 seconds Total accesses: 1659547 - Total Traffic: 2.0 GB CPU Usage: u375.55 s254.44 cu0 cs0 - .0104% CPU load .275 requests/sec - 348 B/second - 1267 B/request 8 requests currently being processed, 504 idle workers ______________K_________________________________________________ _________________________________________________________K______ _____K__________________________________________________________ _______________________________________________________K___K____ _________________________W__________K___________________________ ________________________________________________________________ _________K______________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/3222/3222_ 78.6053100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3276/3276_ 78.6014400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3255/3255_ 78.6032400.015.7115.71 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3234/3234_ 78.6023400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3223/3223_ 78.6035400.01.171.17 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3232/3232_ 78.6011400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3231/3231_ 78.6020400.01.511.51 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3224/3224_ 78.6026400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.6017400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3256/3256_ 78.602300.01.141.14 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3206/3206_ 78.608400.01.161.16 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3281/3281_ 78.57186600.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.58177600.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.605300.01.291.29 10.154.139.14localhostGET / HTTP/1.1 0-02198910/3224/3224K 78.6000120.21.281.28 10.154.139.51localhostGET /server-status HTTP/1.1 0-0219890/3340/3340_ 78.58167100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3211/3211_ 78.57183600.01.181.18 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3270/3270_ 78.58158100.03.793.79 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3201/3201_ 78.58174600.015.6215.62 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3213/3213_ 78.58171700.02.942.94 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58168700.01.271.27 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3217/3217_ 78.57180600.02.702.70 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3266/3266_ 78.58164100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3205/3205_ 78.58152100.01.431.43 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.5992100.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3268/3268_ 78.5995100.01.211.21 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3218/3218_ 78.5983100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3237/3237_ 78.58155100.02.832.83 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.59104100.06.146.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3216/3216_ 78.58161100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.5998100.01.141.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3263/3263_ 78.58146100.02.532.53 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3222/3222_ 78.5986100.01.161.16 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3258/3258_ 78.59131100.02.772.77 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3235/3235_ 78.5989100.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3283/3283_ 78.58143100.061.8061.80 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3268/3268_ 78.5956100.02.472.47 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3255/3255_ 78.59125100.01.251.25 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3202/3202_ 78.5977100.04.344.34 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.5980100.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3242/3242_ 78.58140100.02.242.24 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3239/3239_ 78.5968100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58149100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3218/3218_ 78.5962100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.59134100.01.231.23 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.5974100.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3222/3222_ 78.59128100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3207/3207_ 78.5971100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3221/3221_ 78.59137100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3240/3240_ 78.5959100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3215/3215_ 78.59122100.03.293.29 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3284/3284_ 78.6050100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3228/3228_ 78.59119100.01.181.18 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3214/3214_ 78.6044400.015.6215.62 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.59116100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3209/3209_ 78.5965100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3239/3239_ 78.59113100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3245/3245_ 78.6047400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.59110100.01.191.19 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3238/3238_ 78.6029400.02.052.05 10.154.139.14
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfcea25f47010ee0b16514ed99c03db64e1
Found 4 files trough .DS_Store spidering: /Defer.45 /legal /legal/mac /legal/mac/loop-nps
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8b90c604
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 13:26:11 CEST Restart Time: Thursday, 22-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 25 minutes 55 seconds Server load: 0.11 0.10 0.08 Total accesses: 59513 - Total Traffic: 613.6 MB - Total Duration: 17986701 CPU Usage: u105.79 s22.64 cu.41 cs.18 - .66% CPU load 3.04 requests/sec - 32.1 kB/second - 10.6 kB/request - 302.231 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22517no0yes149000 32772no0yes149000 Sum200 298000 ................................................................ ....................................____________________________ __________________W_________________W___________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/2. 0.0019437510452040.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.00194371001000.00.000.00 34.77.234.80http/1.1 0-0-0/0/2. 0.0019437587359740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.0019437192821290.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0019437117714800.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437322076470.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.00194374090958290.00.000.03 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.0019437189718970.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.001943771030713320.00.000.02 185.151.182.38http/1.1 0-0-0/0/1. 0.001943772341723410.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771504716050.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771582716820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943773488734880.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769956700570.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0019437965707660.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.001943772920731210.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943771571715710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943750007501070.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.00194373789949970.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/2. 0.0019437579158910.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437592160220.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943792585925850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437489649960.00.000.01 185.151.182.38http/1.1 0-0-0/0/3. 0.001943771723719240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943770108704100.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769715698150.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748689489900.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749481495820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943748827490280.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943747784478850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943754510547110.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749717498180.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748706490080.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943770393704940.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749701498010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943733147332470.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.00194371230287340.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437734075410.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00194373388298440.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.001943793178931780.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943725139251390.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943794078941790.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437640065010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792581926810.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792755928550.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af423e1258
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 19-May-2025 19:51:21 CEST Restart Time: Monday, 19-May-2025 08:00:14 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 11 hours 51 minutes 6 seconds Server load: 0.74 0.44 0.33 Total accesses: 161597 - Total Traffic: 1.5 GB - Total Duration: 10174594 CPU Usage: u.59 s.8 cu203.75 cs52.55 - .604% CPU load 3.79 requests/sec - 36.8 kB/second - 9.7 kB/request - 62.9628 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1318142no0yes149000 2318199no2yes149020 Sum202 298020 ..................................................______________ ______________________R_________________________________________ ________________W_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.001054601640.00.000.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/14. 0.001055402120.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/13. 0.001069234704400.00.000.04 34.77.203.143http/1.1 0-2-0/0/15. 0.00100603160.00.000.05 35.92.40.195http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/lF2FGE-Jtj-g3ggNJKG5v60RdeYoGWH 0-2-0/0/14. 0.00100917480.00.000.05 3.15.201.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/ThP6whR_1K8-bDKwbKiVeZNqM4ngviF 0-2-0/0/16. 0.001090299918090.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994243 HTTP/1.1 0-2-0/0/14. 0.001090129914430.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866452 HTTP/1.1 0-2-0/0/12. 0.001083315844220.00.000.04 34.77.203.143http/1.1 0-2-0/0/12. 0.001056909840.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/11. 0.00101510190.00.000.04 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/8. 0.001037070.00.000.03 34.251.44.191http/1.1 0-2-0/0/14. 0.001090501917060.00.000.05 34.77.203.143http/1.1 0-2-0/0/11. 0.0010610120.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994186 HTTP/1.1 0-2-0/0/17. 0.00102416310.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzcoykwqu33kxi3n37xj1hf 0-2-0/0/13. 0.001090478916870.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866368 HTTP/1.1 0-2-0/0/11. 0.001088499895030.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992572 HTTP/1.1 0-2-0/0/10. 0.001029060.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/13. 0.001090412931790.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/9. 0.00101009060.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992721 HTTP/1.1 0-2-0/0/9. 0.001086561873650.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074311 HTTP/1.1 0-2-0/0/15. 0.001050386517920.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866523 HTTP/1.1 0-2-0/0/12. 0.001075359764630.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.0010229300.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/11. 0.001090494915020.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991314 HTTP/1.1 0-2-0/0/12. 0.00102111280.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzpuuqn37rrqe8fn37xj1hf 0-2-0/0/8. 0.001090143908520.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868091 HTTP/1.1 0-2-0/0/12. 0.0010411090.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.001090214911190.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868092 HTTP/1.1 0-2-0/0/14. 0.001079072803800.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074142 HTTP/1.1 0-2-0/0/14. 0.001035416610.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqza77ei7mqkaarin37xj1hf 0-2-0/0/10. 0.001090433913380.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991346 HTTP/1.1 0-2-0/0/16. 0.001010016110.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2563225 HTTP/1.1 0-2-0/0/8. 0.00101008110.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/14. 0.0010428680.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074349 HTTP/1.1 0-2-0/0/11. 0.001081338823480.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/9. 0.001058080.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001049110.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001088432894450.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994331 HTTP/1.1 0-2-0/0/11. 0.001090458930210.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159341 HTTP/1.1 0-2-0/0/7. 0.001090500911020.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159414 HTTP/1.1 0-2-0/0/10. 0.001049080.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866413 HTTP/1.1 0-2-0/0/13. 0.001010013100.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/8. 0.001039124398290.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3158906 HTTP/1.1 0-2-0/0/12. 0.001049000501070.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159189 HTTP/1.1 0-2-0/0/10. 0.001073934748440.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3120596 HTTP/1.1 0-2-0/0/12. 0.001090337914420.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afc30f61d8
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 19-May-2025 19:51:21 CEST Restart Time: Monday, 19-May-2025 08:00:14 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 11 hours 51 minutes 6 seconds Server load: 0.74 0.44 0.33 Total accesses: 161586 - Total Traffic: 1.5 GB - Total Duration: 10174565 CPU Usage: u.59 s.79 cu203.75 cs52.55 - .604% CPU load 3.79 requests/sec - 36.8 kB/second - 9.7 kB/request - 62.9669 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1318142no0yes050000 2318199no2yes248020 Sum202 298020 ..................................................______________ ________________________________________________________________ _____W_R______________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.001054601640.00.000.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/14. 0.001055402120.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/13. 0.001069234704400.00.000.04 34.77.203.143http/1.1 0-2-0/0/15. 0.00100603160.00.000.05 35.92.40.195http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/lF2FGE-Jtj-g3ggNJKG5v60RdeYoGWH 0-2-0/0/14. 0.00100917480.00.000.05 3.15.201.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/ThP6whR_1K8-bDKwbKiVeZNqM4ngviF 0-2-0/0/16. 0.001090299918090.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994243 HTTP/1.1 0-2-0/0/14. 0.001090129914430.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866452 HTTP/1.1 0-2-0/0/12. 0.001083315844220.00.000.04 34.77.203.143http/1.1 0-2-0/0/12. 0.001056909840.00.000.04 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2-0/0/11. 0.00101510190.00.000.04 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/8. 0.001037070.00.000.03 34.251.44.191http/1.1 0-2-0/0/14. 0.001090501917060.00.000.05 34.77.203.143http/1.1 0-2-0/0/11. 0.0010610120.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994186 HTTP/1.1 0-2-0/0/17. 0.00102416310.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzcoykwqu33kxi3n37xj1hf 0-2-0/0/13. 0.001090478916870.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866368 HTTP/1.1 0-2-0/0/11. 0.001088499895030.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992572 HTTP/1.1 0-2-0/0/10. 0.001029060.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/13. 0.001090412931790.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/9. 0.00101009060.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2992721 HTTP/1.1 0-2-0/0/9. 0.001086561873650.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074311 HTTP/1.1 0-2-0/0/15. 0.001050386517920.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866523 HTTP/1.1 0-2-0/0/12. 0.001075359764630.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.0010229300.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/11. 0.001090494915020.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991314 HTTP/1.1 0-2-0/0/12. 0.00102111280.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqzpuuqn37rrqe8fn37xj1hf 0-2-0/0/8. 0.001090143908520.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868091 HTTP/1.1 0-2-0/0/12. 0.0010411090.00.000.04 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/10. 0.001090214911190.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2868092 HTTP/1.1 0-2-0/0/14. 0.001079072803800.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074142 HTTP/1.1 0-2-0/0/14. 0.001035416610.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/m1jjz771gtuqza77ei7mqkaarin37xj1hf 0-2-0/0/10. 0.001090433913380.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2991346 HTTP/1.1 0-2-0/0/16. 0.001010016110.00.000.05 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2563225 HTTP/1.1 0-2-0/0/8. 0.00101008110.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866391 HTTP/1.1 0-2-0/0/14. 0.0010428680.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3074349 HTTP/1.1 0-2-0/0/11. 0.001081338823480.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/9. 0.001058080.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001049110.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-2-0/0/11. 0.001088432894450.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2994331 HTTP/1.1 0-2-0/0/11. 0.001090458930210.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159341 HTTP/1.1 0-2-0/0/7. 0.001090500911020.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159414 HTTP/1.1 0-2-0/0/10. 0.001049080.00.000.03 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2866413 HTTP/1.1 0-2-0/0/13. 0.001010013100.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2323975 HTTP/1.1 0-2-0/0/8. 0.001039124398290.00.000.02 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3158906 HTTP/1.1 0-2-0/0/12. 0.001049000501070.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3159189 HTTP/1.1 0-2-0/0/10. 0.001073934748440.00.000.04 34.77.234.82http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3120596 HTTP/1.1 0-2-0/0/12. 0.001090337914420.00.000.03 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /signin
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af43fdbd9a
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 16-May-2025 14:46:49 CEST Restart Time: Friday, 16-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 46 minutes 33 seconds Server load: 0.13 0.24 0.33 Total accesses: 70764 - Total Traffic: 1.4 GB - Total Duration: 5930514 CPU Usage: u126.78 s26.64 cu0 cs0 - .629% CPU load 2.9 requests/sec - 61.4 kB/second - 21.2 kB/request - 83.8069 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0838no3yes248030 1839no1yes050010 Sum204 298040 _________________W______R_______________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08380/539/539_ 58.413946459020.06.496.49 34.77.203.143http/1.1 0-08380/547/547_ 58.472948362280.08.648.64 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/545/545_ 58.4910445960.08.708.70 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /@vite/env HTTP/1.1 0-08380/526/526_ 58.463171112760.012.0812.08 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-08380/535/535_ 58.20394361380.07.117.11 34.77.203.143http/1.1 0-08380/543/543_ 58.333450244120.06.206.20 34.77.203.143http/1.1 0-08380/557/557_ 58.463558270080.08.968.96 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.453952249830.04.834.83 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/538/538_ 57.937341150290.06.506.50 34.77.203.143http/1.1 0-08380/520/520_ 58.453949239640.08.738.73 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/522/522_ 58.413846732410.05.535.53 34.77.203.143http/1.1 0-08380/537/537_ 58.293250329270.05.265.26 34.251.44.191http/1.1 0-08380/555/555_ 58.44372386470.05.155.15 34.77.203.143http/1.1 0-08380/541/541_ 58.463350356030.06.946.94 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/535/535_ 58.471247372810.08.448.44 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.463352336030.05.055.05 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/566/566_ 58.463249334600.07.077.07 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08381/505/505W 58.4500243760.07.207.20 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-08380/535/535_ 58.413350577030.06.906.90 34.77.203.143http/1.1 0-08380/542/542_ 58.4710501197730.010.2810.28 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/544/544_ 58.4900337240.07.167.16 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-08380/543/543_ 58.442549832960.06.456.45 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/540/540_ 58.47160645070.06.596.59 163.116.176.55http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-08380/515/515_ 58.4910355010.06.726.72 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-08380/542/542R 58.44400451220.08.998.99 34.77.203.143http/1.1 0-08380/525/525_ 58.333546879550.012.2212.22 34.77.203.143http/1.1 0-08380/534/534_ 58.39850262610.05.125.12 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/544/544_ 58.4901261560.07.257.25 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-08380/511/511_ 58.423069356700.06.726.72 127.0.0.1http/1.1 0-08380/552/552_ 58.40649267700.017.6017.60 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/535/535_ 58.482471111910.056.2856.28 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/536/536_ 58.3433451043780.028.0328.03 34.77.203.143http/1.1 0-08380/538/538_ 58.423345251280.07.437.43 34.77.203.143http/1.1 0-08380/543/543_ 58.44547333920.09.019.01 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/517/517_ 58.413950953300.08.708.70 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/558/558_ 58.382649323760.05.935.93 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/526/526_ 58.432748444520.08.268.26 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/558/558_ 58.361355270510.014.8114.81 34.77.203.143http/1.1 0-08380/551/551_ 58.47131266130.06.636.63 163.116.176.57http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/519/519_ 58.4481236890.016.2916.29 163.116.176.57http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/547/547_ 58.453755273340.058.9758.97 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/542/542_ 58.49048267590.09.139.13 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/532/532_ 58.4900230290.08.158.15 209.38.208.202http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-08380/516/516_ 58.373848244550.07.317.31 34.77.203.143http/1.1 0-08380/500/500_ 58.18049252870.06.416.41 34.77.203.143http/1.1 0-08380/557/557_ 58.391154361360.05.835.83 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08380/526/526_ 58.471350250360.016.1516.15 34.77.203.143http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38b847cf
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 14-May-2025 09:44:15 CEST Restart Time: Wednesday, 14-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 44 minutes Server load: 0.04 0.10 0.12 Total accesses: 8720 - Total Traffic: 60.7 MB - Total Duration: 1094494 CPU Usage: u8.79 s2.87 cu0 cs0 - .187% CPU load 1.4 requests/sec - 10.0 kB/second - 7.1 kB/request - 125.515 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0826no6yes149051 1827no2yes050002 Sum208 199053 _________________W______________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08260/105/105_ 6.8918178320.00.510.51 3.249.92.153http/1.1 0-08260/106/106_ 6.9720587570.00.610.61 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08260/106/106_ 6.93306105120.00.880.88 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-08260/100/100_ 6.9720277120.00.870.87 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-08260/108/108_ 6.981085250.01.221.22 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-08260/104/104_ 6.951599000.00.580.58 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-08260/104/104_ 6.96242113750.00.860.86 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoproduct&i=35449 HTTP/1.1 0-08260/108/108_ 6.962220396350.00.600.60 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-08260/101/101_ 6.9711077840.00.410.41 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/113/113_ 6.945170100120.00.490.49 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-08260/105/105_ 6.96231893730.00.770.77 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-08260/120/120_ 6.97190107660.00.990.99 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-08260/110/110_ 6.97191103850.00.650.65 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn?id_pwd=-1 HTTP/1.1 0-08260/104/104_ 6.981182280.00.510.51 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-08260/108/108_ 6.981080470.00.420.42 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-08260/111/111_ 6.980072570.00.560.56 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-08260/101/101_ 6.9222281120.00.550.55 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-08261/112/112W 6.950096610.01.071.07 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-08260/109/109_ 6.962517688030.00.840.84 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataedit&form_object=adeoproduct&form 0-08260/112/112_ 6.9413228115900.01.031.03 34.251.44.191http/1.1 0-08260/100/100_ 6.9624682670.00.520.52 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08260/112/112_ 6.97204104960.00.900.90 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-08260/114/114_ 6.9713482560.00.450.45 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08260/108/108_ 6.962219979730.00.610.61 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-08260/99/99_ 6.980086230.00.930.93 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-08260/108/108_ 6.87232790550.00.870.87 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=reques 0-08260/112/112_ 6.9621178690.00.520.52 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747208634759&output=list HTTP/ 0-08260/126/126_ 6.9781378870.00.630.63 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08260/117/117_ 6.9720380830.00.680.68 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-08260/103/103_ 6.93222101860.00.470.47 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-08260/113/113_ 6.9624689120.01.031.03 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-08260/115/115_ 6.9318792870.00.430.43 3.249.92.153http/1.1 0-08260/99/99_ 6.97203372500.00.830.83 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-08260/113/113_ 6.9222285550.00.970.97 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-08260/102/102_ 6.828066770.00.510.51 34.251.44.191http/1.1 0-08260/103/103_ 6.962112495050.00.550.55 3.249.92.153http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-08260/114/114_ 6.97100122310.02.272.27 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08260/109/109_ 6.981078340.00.510.51 207.154.212.47http/1.1dxm.dameo-pp.wedia-group.com:44GET /actuator/env HTTP/1.1 0-08260/117/117_ 6.9415396790.00.600.60 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-08260/115/115_ 6.96233995330.00.910.91 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-08260/116/116_ 6.9460994350.00.560.56 163.116.176.153http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/116/116_ 6.95251590870.00.490.49 3.249.92.153http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-08260/118/118_ 6.9720278830.00.930.93 3.249.92.153http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-082
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8ca977f9
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 12-May-2025 11:36:32 CEST Restart Time: Monday, 12-May-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 36 minutes 17 seconds Server load: 0.03 0.20 0.20 Total accesses: 17683 - Total Traffic: 168.6 MB - Total Duration: 1124137 CPU Usage: u13.58 s4.98 cu0 cs.01 - .143% CPU load 1.36 requests/sec - 13.3 kB/second - 9.8 kB/request - 63.5716 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01116no0yes050000 11117no6yes149051 Sum206 199051 ________________________________________________________________ ____________________________W_______............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111160/129/129_ 7.3415625383520.01.451.45 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-111160/129/129_ 7.28158123820.01.451.45 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/favicon.png HTTP/1.1 0-111160/134/134_ 7.15163244790.01.251.25 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/css/default/index.e650bf16.css HTTP/1.1 0-111160/137/137_ 7.241335213690.01.211.21 127.0.0.1http/1.1 0-111160/133/133_ 7.341572395170.00.970.97 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-111160/128/128_ 7.35150317070.01.311.31 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111160/125/125_ 7.34155198050.01.041.04 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-111160/123/123_ 7.351461441240.00.820.82 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111160/123/123_ 7.24150416240.00.530.53 34.251.44.191http/1.1 0-111160/128/128_ 7.241524393290.01.211.21 18.170.156.12http/1.1 0-111160/131/131_ 7.25902936890.00.720.72 34.251.44.191http/1.1 0-111160/138/138_ 7.31178103368100.00.520.52 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=latest 0-111160/132/132_ 7.3748623010.01.001.00 163.116.163.95http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/118/118_ 7.3043226700.00.450.45 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-111160/127/127_ 7.371033610.00.720.72 143.244.168.161http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-111160/151/151_ 7.34163869970.00.720.72 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/tributejs/dist/tribute.js?_vs=FF269E6D20357F5FC 0-111160/133/133_ 7.34157525220.00.950.95 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-111160/135/135_ 7.341645524870.01.111.11 3.251.243.60http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-111160/145/145_ 7.33168104376630.05.035.03 172.71.103.214http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/21665/format/png HTTP/1.1 0-111160/138/138_ 7.33170646180.01.251.25 163.116.163.95http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/128/128_ 7.27165432770.03.083.08 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoroom/tree?depth=1&fulltext=&headers= 0-111160/135/135_ 7.27173317830.00.550.55 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=display-mode-dam.explore-dam%2Fasset 0-111160/128/128_ 7.3416136253760.00.980.98 3.251.243.60http/1.1dameo-pp.wedia-group.com:443DELETE /api/rest/dam/data/adeoproduct/76767 HTTP/1.1 0-111160/143/143_ 7.31179327840.00.580.58 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PACKAGED_DAM_DashboardWidgets/res/bov3/css/widget 0-111160/126/126_ 7.34162206071550.00.600.60 3.251.243.60http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/data/adeoproduct HTTP/1.1 0-111160/139/139_ 7.151632433250.01.151.15 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/index-2767e7b259dc3b74.min.js HTTP/1.1 0-111160/126/126_ 7.24134734480.00.650.65 127.0.0.1http/1.1 0-111160/136/136_ 7.33170453400.00.650.65 54.74.213.28http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kukyxegkbjw9uhcmkyegqo 0-111160/143/143_ 7.27165962740.00.630.63 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal?fulltext=kitchen&headers=false&i1 0-111160/136/136_ 7.30302114770.01.091.09 34.251.44.191http/1.1 0-111160/120/120_ 7.35134016980.00.730.73 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111160/132/132_ 7.34156293470.01.271.27 54.74.213.28http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/134/134_ 7.27165383220.01.001.00 18.170.156.12http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/uwzynrby1b1wdp8za8ppe6i6pw37kfqpfb 0-111160/146/146_ 7.31179230130.00.740.74 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /bov3/login/redirectGood.jspz?redirect=https%3A%2F%2Fdameo- 0-111160/133/133_ 7.380036340.01.321.32 143.244.168.161http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-111160/141/141_ 7.301469326720.02.322.32 34.251.44.191http/1.1 0-111160/141/141_ 7.3690418040.00.750.75 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111160/147/147_ 7.2716510028150.00.730.73 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeonomenclature/tree?depth=1&fulltext=& 0-111160/130/130_ 7.291541252800.01.741.74 54.74.213.28http/1.1 0-111160/136/136_ 7.31179266380.01.671.67 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PACKAGED_DAM_DashboardWidgets/res/bov3/js/widgets 0-111160/144/144_ 7.311793068130.01.431.43 54.74.213.28http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111160/139/139_ 7.2543726730.00.930.93 18.170.156.12http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/user/1267?extendPropertyFilter=export&he 0-111160/125/125_ 7.34157662900.00.680.68 54.74.213.28http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/142/142_ 7.08173207396580.00.670.67 34.251.44.191http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afaac5a42c
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 08-May-2025 11:06:08 CEST Restart Time: Thursday, 08-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 5 minutes 51 seconds Server load: 0.06 0.06 0.06 Total accesses: 8350 - Total Traffic: 55.2 MB - Total Duration: 3617411 CPU Usage: u7.92 s3.9 cu.05 cs.05 - .107% CPU load .749 requests/sec - 5.1 kB/second - 6.8 kB/request - 433.223 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11102no2yes149020 22670no6yes050060 Sum208 199080 ..................................................___________W__ ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/1. 0.001104323073230730.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2881407 HTTP/1.1 0-1-0/0/1. 0.001104393021930210.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1272672 HTTP/1.1 0-1-0/0/1. 0.001104393018930180.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1262725 HTTP/1.1 0-1-0/0/1. 0.001104392956929560.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1122493 HTTP/1.1 0-1-0/0/1. 0.001104382625826250.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/931201 HTTP/1.1 0-1-0/0/1. 0.001104382966829660.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2787234 HTTP/1.1 0-1-0/0/1. 0.001104363023630230.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3020168 HTTP/1.1 0-1-0/0/1. 0.001104363018630180.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3031341 HTTP/1.1 0-1-0/0/1. 0.001104353071530710.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1272711 HTTP/1.1 0-1-0/0/1. 0.001104352624526240.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1122562 HTTP/1.1 0-1-0/0/1. 0.001104352987529870.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2883253 HTTP/1.1 0-1-0/0/1. 0.001104342696426960.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1246355 HTTP/1.1 0-1-0/0/1. 0.001104342689426890.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1244041 HTTP/1.1 0-1-0/0/1. 0.001104343043430430.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1244036 HTTP/1.1 0-1-0/0/1. 0.001104333028330280.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1031375 HTTP/1.1 0-1-0/0/1. 0.001104333006330060.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1030862 HTTP/1.1 0-1-0/0/1. 0.001104332761327610.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1124052 HTTP/1.1 0-1-0/0/1. 0.001104332987329870.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/968168 HTTP/1.1 0-1-0/0/1. 0.001104332993329930.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/789740 HTTP/1.1 0-1-0/0/1. 0.001104332945329450.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3046601 HTTP/1.1 0-1-0/0/1. 0.001104332967329670.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1031388 HTTP/1.1 0-1-0/0/1. 0.001104332841328410.00.000.00 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2878681 HTTP/1.1 0-1-0/0/1. 0.0011043301530150.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2881522 HTTP/1.1 0-1-0/0/1. 0.0011043261526150.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2880797 HTTP/1.1 0-1-0/0/1. 0.001104323048230480.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1246198 HTTP/1.1 0-1-0/0/1. 0.001104322848228480.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2878631 HTTP/1.1 0-1-0/0/1. 0.001104312400124000.00.000.01 34.77.234.68http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1030689 HTTP/1.1 1-111020/57/57_ 4.91110411130.00.630.63 127.0.0.1http/1.1 1-111020/58/58_ 4.9261468800.00.240.24 34.251.44.191http/1.1 1-111020/62/62_ 5.02137498944660.01.081.08 34.245.139.180http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/variation/adeoproduct/76450/thumbnailbig HTT 1-111020/58/58_ 5.003400942200.00.250.25 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 1-111020/63/63_ 5.0520070550.00.430.43 34.141.158.136http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-111020/68/68_ 4.8634945963220.00.330.33 127.0.0.1http/1.1 1-111020/53/53_ 4.8917018070.00.570.57 127.0.0.1http/1.1 1-111020/58/58_ 5.02140445060.00.220.22 34.245.139.180http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111020/52/52_ 4.77132146800.00.170.17 34.251.44.191http/1.1 1-111020/57/57_ 5.031254728430.00.230.23 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111020/56/56_ 5.003470636390.00.210.21 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 1-111021/61/61W 4.9700636160.00.190.19 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 1-111020/56/56_ 5.057055150.00.240.24 34.141.158.136http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-111020/58/58_ 4.8634014539410.00.270.27 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111020/54/54_ 4.703642057103730.00.580.58 34.77.234.76http/1.1 1-111020/57/57_ 5.04654337340.00.710.71 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111020/55/55_ 4.82120341250.00.320.32 34.251.44.191http/1.1 1-111020/56/56_ 4.863641344100.00.200.20 34.77.234.68http/1.1 1-111020/55/55_ 5.05160938500.00.600.60 34.141.158.136http/1.1dameo-pp.wedia-group.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af9cd1fddf
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 06-May-2025 08:47:03 CEST Restart Time: Tuesday, 06-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 46 minutes 46 seconds Server load: 0.17 0.17 1.06 Total accesses: 49911 - Total Traffic: 282.9 MB - Total Duration: 18731389 CPU Usage: u.66 s.4 cu77.5 cs25.22 - 3.7% CPU load 17.8 requests/sec - 103.2 kB/second - 5.8 kB/request - 375.296 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124916no0yes149000 224983no0yes050000 Sum200 199000 .................................................._____________W ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/304. 0.001752129877700.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/325. 0.001752801399250.00.002.22 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/331. 0.0017521461398200.00.001.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752126827650.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.00175242904520.00.002.24 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.0017521021172880.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0017522081113160.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.0017521351162560.00.001.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.0017521421144010.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/321. 0.001752101954590.00.001.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.001752165931900.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/286. 0.0017521701059860.00.001.59 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752168898620.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/311. 0.0017521141142110.00.001.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/309. 0.00175284928770.00.001.71 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0017521871136140.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/319. 0.001752123888350.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/307. 0.0017521891098920.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/316. 0.001752143966060.00.001.75 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00175248983600.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/315. 0.001752130928040.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/323. 0.00175267959410.00.001.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.001752150930670.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.001752129829640.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752179883040.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.001752128910490.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00175238861620.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.001752162921540.00.001.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/298. 0.00175289828660.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/284. 0.0017520818970.00.001.56 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-1-0/0/298. 0.001752130872360.00.001.66 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.001752119788550.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00175256915910.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/303. 0.00175272902140.00.001.68 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.001752143798800.00.001.55 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/285. 0.001752148811330.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.001752151864790.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/290. 0.00175263853480.00.001.61 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/289. 0.001752121820540.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00175291858140.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.00175240838610.00.001.62 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/283. 0.001752230827110.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/277. 0.001752143794030.00.001.53 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af83b9724b
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2025-04-03T09:05:48
Current Time: Friday, 02-May-2025 11:02:54 CEST
Restart Time: Friday, 02-May-2025 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 3 hours 2 minutes 39 seconds
Server load: 0.02 0.05 0.03
Total accesses: 4963 - Total Traffic: 35.5 MB - Total Duration: 86417
CPU Usage: u5.42 s2.8 cu0 cs.01 - .0751% CPU load
.453 requests/sec - 3396 B/second - 7.3 kB/request - 17.4123 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
01132no3yes149021
11133no5yes050041
Sum208 199062
_________________________________________W______________________
____________________________________............................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-111320/40/40_
3.40153123740.00.180.18
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/38/38_
3.401521533140.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/42/42_
3.401524825140.00.270.27
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/38/38_
3.401531515280.00.110.11
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/43/43_
3.411511029230.01.991.99
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.02147319330.00.180.18
34.77.234.80http/1.1
0-111320/42/42_
3.4115283660.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/45/45_
3.4015283560.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/38/38_
3.40153584250.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/46/46_
3.40152104000.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/44/44_
3.40152104740.00.170.17
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.401521603990.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/43/43_
3.41152111910.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/44/44_
3.411521536040.00.160.16
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/44/44_
3.40152543440.00.160.16
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/45/45_
3.411521816620.00.240.24
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/34/34_
3.391535417420.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/35/35_
3.40153134530.00.140.14
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/39/39_
3.411514912470.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/47/47_
3.41151116180.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/41/41_
3.381021107170.00.400.40
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/36/36_
3.41151461770.00.120.12
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/33/33_
3.4347242360.00.160.16
34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1
0-111320/42/42_
3.32102486960.00.170.17
34.251.44.191http/1.1
0-111320/39/39_
3.42107134970.00.140.14
34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1
0-111320/42/42_
3.4210737420.00.160.16
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6
0-111320/37/37_
3.4210706150.00.130.13
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/41/41_
3.31107507280.00.420.42
34.251.44.191http/1.1
0-111320/39/39_
3.2071143620.00.550.55
34.77.234.80http/1.1
0-111320/39/39_
3.371029613210.00.930.93
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/43/43_
3.3810212411270.00.150.15
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-111320/38/38_
3.434737830.00.380.38
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6
0-111320/43/43_
3.437611960.00.180.18
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/38/38_
3.277113780.00.130.13
34.251.44.191http/1.1
0-111320/35/35_
3.3940947830.00.190.19
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111320/38/38_
3.3945114700.00.150.15
163.116.163.95http/1.1
0-111320/39/39_
3.3940124280.00.110.11
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/43/43_
3.434515810.00.160.16
163.116.163.95http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1
0-111320/47/47_
3.43504110.00.200.20
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /@vite/env HTTP/1.1
0-111320/38/38_
3.3942117600.00.270.27
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/31/31_
3.391531597060.00.130.13
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-111321/37/37W
3.39003480.00.120.12
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
0-111320/37/37_
3.44317740.00.510.51
128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1
0-111320/33/33_
3.39153113650.00.100.10
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-111320/42/42_
3.44211760.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afb3719546
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 7 seconds Server load: 12.49 12.79 12.67 Total accesses: 69600 - Total Traffic: 6.2 GB - Total Duration: 49664903 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.576 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___________________________________ ____W___........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af49888875
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69598 - Total Traffic: 6.2 GB - Total Duration: 49664900 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.597 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___W_______________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38ebed52
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 41 seconds Server load: 0.00 0.02 0.00 Total accesses: 18678 - Total Traffic: 414.0 MB - Total Duration: 725423 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8384 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 ________________________________________________________________ ______________________W_____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.951246552630.01.251.25 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/141/141_ 12.0011298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81111137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.000131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96116754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84756ad2a5c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18680 - Total Traffic: 414.0 MB - Total Duration: 725425 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8343 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 _________________________________________________________W______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af38285137
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 24-Mar-2025 10:52:59 CET Restart Time: Monday, 24-Mar-2025 08:00:14 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 52 minutes 44 seconds Server load: 1.23 1.01 1.34 Total accesses: 42408 - Total Traffic: 260.8 MB - Total Duration: 16064689 CPU Usage: u19.28 s5.58 cu49.16 cs16.07 - .869% CPU load 4.09 requests/sec - 25.8 kB/second - 6.3 kB/request - 378.813 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 049771no0yes248000 349621no4yes644020 Sum204 892020 _________R________________________W_______________.............. ................................................................ ......................W____R_R______________R___________________ W__W____........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1497710/94/232_ 9.27079508230.00.821.52 185.151.182.38http/1.1 0-1497710/88/230_ 9.42081540480.00.511.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/91/235_ 9.27091527220.00.531.24 185.151.182.38http/1.1 0-1497710/88/230_ 9.42069572920.00.901.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/99/243_ 9.38156918670.00.561.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/227_ 9.28051505010.00.651.30 185.151.182.38http/1.1 0-1497710/82/224_ 9.16081840720.00.461.17 185.151.182.38http/1.1 0-1497710/90/240_ 9.40052531780.00.521.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/96/238_ 9.39060533100.00.561.27 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/84/233R 9.32765624590.00.471.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44 0-1497710/86/228_ 9.27075547210.00.501.23 185.151.182.38http/1.1 0-1497710/84/232_ 9.41089594210.00.481.30 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/91/228_ 9.26056609560.00.831.53 185.151.182.38http/1.1 0-1497710/87/231_ 9.38176545010.00.501.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/234_ 9.40065510140.00.481.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/98/242_ 9.42079747720.00.571.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/82/221_ 9.41076726280.00.461.27 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/228_ 9.30087862600.00.501.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/90/231_ 9.3740537810.00.511.21 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32% 0-1497710/98/237_ 9.40057518760.00.551.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/81/224_ 9.3600523530.00.471.18 185.151.182.38http/1.1 0-1497710/87/241_ 9.16068665720.00.971.74 185.151.182.38http/1.1 0-1497710/88/235_ 9.42061664170.00.511.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/87/234_ 9.42073620660.01.802.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/88/229_ 9.3601488410.00.501.21 34.77.234.78http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-1497710/95/239_ 9.38162636900.01.362.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/240_ 9.37142591750.00.531.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/98/234_ 9.41092643070.00.941.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/84/221_ 9.28058675040.00.481.17 185.151.182.38http/1.1 0-1497710/81/216_ 9.27074485370.00.471.13 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/237_ 9.29074736560.00.531.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/93/232_ 9.3607688710.02.152.82 185.151.182.38http/1.1 0-1497710/93/233_ 9.3901636490.00.531.23 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /def-72419456-doesntexist HTTP/1.1 0-1497710/95/245_ 9.27062798630.00.531.29 185.151.182.38http/1.1 0-1497711/88/227W 9.3100705890.00.501.21 34.19.116.48http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-1497710/95/231_ 9.38160553740.00.541.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/234_ 9.3605102550840.00.521.22 34.19.127.181http/1.1dxm.dameo-pp.wedia-group.com:44GET /?unix:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA 0-1497710/89/226_ 9.41072648390.00.521.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/96/244_ 9.410110606890.00.551.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/94/239_ 9.27073555770.00.541.25 185.151.182.38http/1.1 0-1497710/93/237_ 9.29059722990.00.521.24 185.151.182.38http/1.1 0-1497710/80/215_ 9.38188599080.03.303.97 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/92/228_ 9.38178503200.00.521.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1497710/86/222_ 9.27073492370.00.501.18 185.151.182.38http/1.1 0-1497710/84/219_ 9.3607490640.00.481.16 34.77.234.78http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4bw7mfk9ujjoafr1p93eo 0-1497710/97/245_ 9.37016521630.00.571.34 34.19.127.181http/1.1dxm.dameo-pp.wedia-group.com:44GET /wcm.jspz HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af11acaacb
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 19-Mar-2025 15:31:59 CET Restart Time: Wednesday, 19-Mar-2025 08:00:15 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 7 hours 31 minutes 43 seconds Server load: 0.04 0.05 0.01 Total accesses: 202031 - Total Traffic: 1.7 GB - Total Duration: 25146377 CPU Usage: u.45 s.51 cu210.06 cs58.01 - .993% CPU load 7.45 requests/sec - 66.7 kB/second - 9.0 kB/request - 124.468 ms/request 4 requests currently being processed, 96 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1143382no44yes1490413 2143383no53yes3470464 Sum2097 4960877 ..................................................______________ ____________W____________________________________R______________ ____________R_R_______.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/820. 0.0010414433390.00.003.29 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1-0/0/819. 0.00104165310800.00.004.22 34.251.44.191http/1.1 0-1-0/0/828. 0.001040689580.00.004.61 23.178.112.106http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/830. 0.0010475429510.00.003.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/826. 0.001040393210.00.003.81 13.49.222.151http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/825. 0.001040462720.00.003.24 54.203.48.237http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/776. 0.0010487622150.00.003.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.001040542660.00.005.68 18.141.185.116http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/QITpQu5a64vK7mpUqHaCvDNWYslJx91 0-1-0/0/829. 0.00104103672850.00.005.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0010496306320.00.004.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.001040371850.00.003.07 13.214.171.160http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Z2bfdDVo0SDMt3BmZMpcoVsfMFKFkpz 0-1-0/0/811. 0.0010485570870.00.003.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/788. 0.00104145533910.00.002.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/845. 0.0010480585350.00.003.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/829. 0.00104104520990.00.003.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/837. 0.00104112557930.00.003.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.00104137561470.00.004.09 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.0010497362170.00.003.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/820. 0.0010476419470.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/833. 0.0010460396310.00.003.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.00104133531250.00.003.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.00104100613020.00.005.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/804. 0.0010499674290.00.003.81 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/843. 0.00104118552990.00.005.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/824. 0.0010463547320.00.003.85 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/862. 0.0010480506490.00.004.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/836. 0.0010492525410.00.004.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.0010446507770.00.004.11 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/827. 0.00104133631430.00.004.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/816. 0.00104120434590.00.003.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/841. 0.0010467449260.00.003.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.00104135488850.00.003.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.00104103533000.00.006.79 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.0010495629250.00.004.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0010496415240.00.003.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/830. 0.0010472457430.00.003.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.00104110459790.00.003.74 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/851. 0.00104117468220.00.003.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/840. 0.001041371494430.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.00104531261270.00.006.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.00104103537870.00.003.76 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/854. 0.00104114484280.00.004.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/799. 0.0010471489640.00.003.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44PO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af0edf665d
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 19-Mar-2025 15:31:51 CET Restart Time: Wednesday, 19-Mar-2025 08:00:15 CET Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 7 hours 31 minutes 36 seconds Server load: 0.04 0.05 0.01 Total accesses: 201891 - Total Traffic: 1.7 GB - Total Duration: 25146180 CPU Usage: u.32 s.47 cu210.06 cs58.01 - .992% CPU load 7.45 requests/sec - 66.7 kB/second - 9.0 kB/request - 124.553 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1143382no6yes149024 2143383no6yes050042 Sum2012 199066 ..................................................______________ _____________________W__________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/820. 0.009714433390.00.003.29 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1-0/0/819. 0.0097165310800.00.004.22 34.251.44.191http/1.1 0-1-0/0/828. 0.00970689580.00.004.61 23.178.112.106http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/830. 0.009775429510.00.003.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/826. 0.00970393210.00.003.81 13.49.222.151http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/825. 0.00970462720.00.003.24 54.203.48.237http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/MpSDOwmDx0-0O4zbHPFJq_Bvrs9Fhl1 0-1-0/0/776. 0.009787622150.00.003.31 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.00970542660.00.005.68 18.141.185.116http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/QITpQu5a64vK7mpUqHaCvDNWYslJx91 0-1-0/0/829. 0.0097103672850.00.005.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.009796306320.00.004.20 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/807. 0.00970371850.00.003.07 13.214.171.160http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Z2bfdDVo0SDMt3BmZMpcoVsfMFKFkpz 0-1-0/0/811. 0.009785570870.00.003.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/788. 0.0097145533910.00.002.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/845. 0.009780585350.00.003.88 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/829. 0.0097104520990.00.003.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/837. 0.0097112557930.00.003.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.0097137561470.00.004.09 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.009797362170.00.003.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/820. 0.009776419470.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/833. 0.009760396310.00.003.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/810. 0.0097133531250.00.003.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.0097100613020.00.005.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/804. 0.009799674290.00.003.81 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/843. 0.0097118552990.00.005.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/824. 0.009763547320.00.003.85 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/862. 0.009780506490.00.004.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/836. 0.009792525410.00.004.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.009746507770.00.004.11 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/827. 0.0097133631430.00.004.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/816. 0.0097120434590.00.003.28 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/841. 0.009767449260.00.003.24 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.0097135488850.00.003.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.0097103533000.00.006.79 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/831. 0.009795629250.00.004.29 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/823. 0.009796415240.00.003.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/830. 0.009772457430.00.003.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/812. 0.0097110459790.00.003.74 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/851. 0.0097117468220.00.003.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/840. 0.00971371494430.00.003.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/819. 0.0097531261270.00.006.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/832. 0.0097103537870.00.003.76 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/854. 0.0097114484280.00.004.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/799. 0.009771489640.00.003.26 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5aff11da012
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 29-Jan-2025 14:40:09 CET
Restart Time: Wednesday, 29-Jan-2025 08:00:16 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 6 hours 39 minutes 53 seconds
Server load: 0.00 0.02 0.02
Total accesses: 95529 - Total Traffic: 529.6 MB - Total Duration: 19040429
CPU Usage: u24.77 s11.6 cu6.65 cs3.86 - .195% CPU load
3.98 requests/sec - 22.6 kB/second - 5.7 kB/request - 199.316 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1724045no28yes1490262
1824062no35yes0500341
Sum2063 1990603
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................______________W_______________________________
______________________________________________________..........
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/9.
0.00200818763133050.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200810206340.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002008117327305900.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008110247200110.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/6.
0.00200810133150.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/9.
0.002008120812389970.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008122960374130.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810205430.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200810207600.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200818783133080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/10.
0.00200810210370.00.000.03
34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200819345209910.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810207250.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008110327158700.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/8.
0.002008120281358930.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200819821205850.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.002008120405396410.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008116346351080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200810178560.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200819821205990.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200810134480.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008111518251780.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200810213320.00.000.02
34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008113028271530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810133680.00.000.02
34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002008117507206430.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/10.
0.002008119980372480.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.002008117747298530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002008111609219520.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.002008118208312700.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200810208210.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008117832215140.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200818791213980.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.002008118259301650.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200810229470.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200810225670.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008118978244640.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200810199370.00.000.03
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.00200810121410.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002008112884248970.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.00200810167730.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002008110240199110.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af51636377
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 29-Jan-2025 14:40:06 CET
Restart Time: Wednesday, 29-Jan-2025 08:00:16 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 6 hours 39 minutes 50 seconds
Server load: 0.00 0.02 0.02
Total accesses: 95493 - Total Traffic: 529.5 MB - Total Duration: 19040392
CPU Usage: u24.74 s11.6 cu6.65 cs3.86 - .195% CPU load
3.98 requests/sec - 22.6 kB/second - 5.7 kB/request - 199.39 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1724045no25yes1490241
1824062no30yes1490282
Sum2055 2980523
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................____W_________________________________________
_______________________________________W______________..........
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/9.
0.00200798763133050.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200790206340.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002007917327305900.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007910247200110.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/6.
0.00200790133150.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/9.
0.002007920812389970.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007922960374130.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790205430.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200790207600.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200798783133080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/10.
0.00200790210370.00.000.03
34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.00200799345209910.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790207250.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007910327158700.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/8.
0.002007920281358930.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200799821205850.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.002007920405396410.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007916346351080.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200790178560.00.000.02
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200799821205990.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/7.
0.00200790134480.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007911518251780.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200790213320.00.000.02
34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007913028271530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790133680.00.000.02
34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.002007917507206430.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/10.
0.002007919980372480.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.002007917747298530.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.002007911609219520.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.002007918208312700.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/6.
0.00200790208210.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007917832215140.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/5.
0.00200798791213980.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.002007918259301650.00.000.03
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/8.
0.00200790229470.00.000.03
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.00200790225670.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007918978244640.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/9.
0.00200790199370.00.000.03
34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/
0-1-0/0/6.
0.00200790121410.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/7.
0.002007912884248970.00.000.02
34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/7.
0.00200790167730.00.000.02
34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/
0-1-0/0/8.
0.002007910240199110.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afd0ed470e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 24-Jan-2025 08:30:00 CET Restart Time: Friday, 24-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 29 minutes 44 seconds Server load: 0.03 0.11 0.31 Total accesses: 12428 - Total Traffic: 24.8 MB - Total Duration: 205099 CPU Usage: u2.99 s1.64 cu0 cs.01 - .26% CPU load 6.97 requests/sec - 14.3 kB/second - 2096 B/request - 16.503 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11227no11yes050047 21610no18yes1490126 Sum2029 19901613 ..................................................______________ ____________________________________________________W___________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.001782000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/102/102_ 1.905070.00.200.20 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/103/103_ 1.9350270.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/101/101_ 1.9350100.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/102/102_ 1.9150150.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/103/103_ 1.9350240.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22071/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/101/101_ 1.9350100.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/98/98_ 1.90501040.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/103/103_ 1.91203270.00.200.20 206.189.19.19http/1.1 1-112270/104/104_ 1.9120160.00.200.20 206.189.19.19http/1.1 1-112270/105/105_ 1.9120280.00.200.20 206.189.19.19http/1.1 1-112270/102/102_ 1.9330390.00.200.20 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/100/100_ 1.9311420.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 1-112270/107/107_ 1.9330100.00.200.20 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/94/94_ 1.94108440.00.220.22 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 1-112270/106/106_ 1.912090.00.200.20 206.189.19.19http/1.1 1-112270/103/103_ 1.93111800.00.210.21 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-112270/101/101_ 1.9310140.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 1-112270/95/95_ 1.912060.00.180.18 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22269/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/94/94_ 1.9411470.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.DS_Store HTTP/1.1 1-112270/90/90_ 1.9110150.00.170.17 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/93/93_ 1.902090.00.180.18 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/105/105_ 1.9110230.00.210.21 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/99/99_ 1.9511390.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.git/config HTTP/1.1 1-112270/101/101_ 1.9050140.00.190.19 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-112270/99/99_ 1.9501381880.00.200.20 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-112270/104/104_ 1.9150110.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 1-112270/103/103_ 1.9321956870.00.220.22 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /actuator/env HTTP/1.1 1-112270/110/110_ 1.9150230.00.220.22 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/101/102_ 1.93001780.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-112270/96/97_ 1.9151530.00.200.21 163.116.163.122http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 1-112270/98/98_ 1.95115050.00.240.24 64.225.75.246http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 1-112270/103/103_ 1.9510220.00.200.20 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /info.php HTTP/1.1 1-112270/101/101_ 1.90503430.00.210.21 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/102/102_ 1.9501584240.00.240.24 34.77.234.85http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-112270/106/106_ 1.906050.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/102/102_ 1.9310590.00.200.20 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 1-112270/104/104_ 1.90508590.00.210.21 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-112270/102/102_ 1.9300890.00.200.20 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 1-112270/98/98_ 1.9210220.00.190.19 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/95/95_ 1.88102380.00.200.20 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-112270/97/97_ 1.9411160.00.190.19 206.189.19.19http/1.1dameo-pp-api.wedia-group.com:44GET /.env HTTP/1.1 1-112270/99/99_ 1.92101240.00.200.20 34.77.114.103http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af1e3a697b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 17-Jan-2025 14:39:21 CET Restart Time: Friday, 17-Jan-2025 08:00:14 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 6 hours 39 minutes 6 seconds Server load: 0.01 0.04 0.02 Total accesses: 164588 - Total Traffic: 651.4 MB - Total Duration: 639657 CPU Usage: u.37 s.4 cu116.66 cs29.2 - .612% CPU load 6.87 requests/sec - 27.9 kB/second - 4149 B/request - 3.88641 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2103599no0yes248000 3103600no0yes050000 Sum200 298000 ................................................................ ....................................____________________________ ___________R_W__________________________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/2. 0.006814140.00.000.01 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/1. 0.0068000.00.000.01 34.251.44.191http/1.1 0-2-0/0/2. 0.0068000.00.000.01 23.178.112.101http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.00 16.16.233.198http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.01 16.171.174.29http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/1. 0.0068000.00.000.00 175.41.154.200http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 23.178.112.109http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 3.22.172.85http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 54.186.0.28http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.01 23.178.112.103http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/2. 0.0068000.00.000.01 52.14.107.193http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.01 52.34.125.134http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/2. 0.0068000.00.000.01 3.145.48.141http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 54.200.128.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 18.138.22.71http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 13.60.91.222http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.00 47.129.24.147http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 2-41035990/2/1301_ 0.031030020.00.004.63 139.59.143.102http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 2-41035990/0/1282_ 0.001028600.00.004.47 127.0.0.1http/1.1 2-41035990/0/1316_ 0.001836960.00.004.95 206.189.225.181http/1.1 2-4103599</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af08dfd77c
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 17-Jan-2025 14:39:21 CET Restart Time: Friday, 17-Jan-2025 08:00:14 CET Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 6 hours 39 minutes 7 seconds Server load: 0.01 0.04 0.02 Total accesses: 164593 - Total Traffic: 651.4 MB - Total Duration: 639661 CPU Usage: u.38 s.4 cu116.66 cs29.2 - .612% CPU load 6.87 requests/sec - 27.9 kB/second - 4149 B/request - 3.88632 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2103599no0yes050000 3103600no0yes248000 Sum200 298000 ................................................................ ....................................____________________________ _____________________________________W_R________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/2. 0.006814140.00.000.01 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-2-0/0/1. 0.0068000.00.000.01 34.251.44.191http/1.1 0-2-0/0/2. 0.0068000.00.000.01 23.178.112.101http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.00 16.16.233.198http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/2. 0.0068000.00.000.01 16.171.174.29http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 0-2-0/0/1. 0.0068000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-2-0/0/1. 0.0068000.00.000.00 175.41.154.200http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 0-2-0/0/1. 0.0068000.00.000.00 23.178.112.109http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 3.22.172.85http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 0-2-0/0/1. 0.0068000.00.000.00 54.186.0.28http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.01 23.178.112.103http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/2. 0.0068000.00.000.01 52.14.107.193http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.01 52.34.125.134http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/I4M87x54oPYZ9BT_WRdLiQXEzhIePfA 1-2-0/0/2. 0.0068000.00.000.01 3.145.48.141http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 54.200.128.236http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 18.138.22.71http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/Yl3eDDBXTRESMfnuE_FUkm5q75sck8E 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 1-2-0/0/2. 0.0068000.00.000.00 13.60.91.222http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/2. 0.0068000.00.000.00 47.129.24.147http/1.1dameo-pp.wedia-group.com:80GET /.well-known/acme-challenge/o4wxdz3J6aoLC5sINUnUjjvWGd17KwL 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/2. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-2-0/0/1. 0.0068000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22273/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 2-41035990/2/1301_ 0.031030020.00.004.63 139.59.143.102http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 2-41035990/0/1282_ 0.001028600.00.004.47 127.0.0.1http/1.1 2-41035990/0/1316_ 0.001836960.00.004.95 206.189.225.181http/1.1 2-4103599</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af64096084
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 16-Jan-2025 18:59:31 CET Restart Time: Thursday, 16-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 59 minutes 15 seconds Server load: 0.00 0.02 0.07 Total accesses: 129540 - Total Traffic: 654.3 MB - Total Duration: 1238442 CPU Usage: u44.79 s19.98 cu.03 cs.02 - .164% CPU load 3.27 requests/sec - 16.9 kB/second - 5.2 kB/request - 9.56031 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21539no0yes149000 31540no0yes050000 Sum200 199000 ................................................................ ....................................____________________________ ____________________W___________________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22271/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/2. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31477/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22249/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/2. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/2. 0.0039552000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22078/media.png?width=184&format=jpg&crop=1:1 HTTP/1 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22276/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 1-0-0/0/1. 0.0039552000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 2-115390/1585/1585_ 36.03152065000.05.105.10 163.116.242.41http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 2-115390/1527/1527_ 35.993700175810.04.274.27 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 2-115390/1559/1559_ 36.031910
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afbddbb00e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 14-Jan-2025 15:05:45 CET Restart Time: Tuesday, 14-Jan-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 5 minutes 28 seconds Server load: 0.18 0.15 0.11 Total accesses: 95908 - Total Traffic: 373.3 MB - Total Duration: 1101850 CPU Usage: u36.39 s15.26 cu.03 cs.02 - .203% CPU load 3.76 requests/sec - 15.0 kB/second - 4081 B/request - 11.4886 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21527no0yes149000 31528no7yes149051 Sum207 298051 ................................................................ ....................................____________________________ _____W____________________W_____________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525110.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/2. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.101http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=383&height=206&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22079/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12563/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.01 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22075/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/12558/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-0-0/0/2. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=500&width=1840&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22072/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/17163/media.jpeg?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22077/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.77http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/22080/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-0-0/0/1. 0.0025525000.00.000.00 34.77.114.111http/1.1dameo-pp.wedia-group.com:443GET /media/17107/format/jpeg?width=600&height=324&fit=crop&qual 0-0-0/0/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af3288554b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 10-Jan-2025 17:42:04 CET Restart Time: Friday, 10-Jan-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 41 minutes 49 seconds Server load: 0.00 0.01 0.00 Total accesses: 120101 - Total Traffic: 339.7 MB - Total Duration: 4599847 CPU Usage: u37.86 s15.77 cu11.71 cs3.97 - .199% CPU load 3.44 requests/sec - 10.0 kB/second - 2965 B/request - 38.2998 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039308no5yes149005 25480no8yes050044 Sum2013 199049 _________________________________W________________.............. ....................................____________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1393080/588/642_ 17.131523145340.01.631.91 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/608/656_ 17.15804151500.02.042.29 163.116.163.141http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/577/630_ 17.16200132180.01.501.78 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22276/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/599/650_ 17.1314147740.01.501.77 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/603/654_ 17.16200147660.01.792.07 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/594/644_ 17.11750121470.01.641.88 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22277/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/570/619_ 17.12154124720.01.421.69 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/595/646_ 17.1324142260.01.451.73 34.251.44.191http/1.1 0-1393080/587/639_ 17.131810123370.01.541.81 163.116.242.40http/1.1dameo-pp.wedia-group.com:443GET /media/17175/media.png?width=70&crop=1:1 HTTP/1.1 0-1393080/572/620_ 16.9717613132110.01.421.68 34.251.44.191http/1.1 0-1393080/579/629_ 17.011040144260.01.561.82 127.0.0.1http/1.1 0-1393080/557/606_ 17.15750117580.01.411.67 88.161.6.223http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/558/611_ 16.9714763139790.01.361.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1393080/583/629_ 17.07560123310.01.451.68 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22074/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/582/633_ 17.15923140210.01.601.85 163.116.184.130http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-1393080/592/646_ 17.15611144950.01.441.72 141.101.69.9http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/1dfb6f0a-13b9-4661-8059-fa1b1734f677/format/png HTTP 0-1393080/582/630_ 17.08150141860.01.431.68 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/595/642_ 17.11620113850.01.491.74 34.251.44.191http/1.1 0-1393080/576/629_ 17.16200127320.01.621.89 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22113/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/582/634_ 17.0913129160.01.521.78 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/590/639_ 17.07560153280.01.551.81 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22056/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/581/631_ 17.0410135220.01.421.69 34.251.44.191http/1.1 0-1393080/595/641_ 17.07450112360.01.491.73 127.0.0.1http/1.1 0-1393080/586/638_ 17.15623142200.01.541.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/594/643_ 17.1660136930.02.242.50 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22269/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/582/633_ 17.1317813440870.01.802.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1393080/583/632_ 17.11700487150.01.441.71 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22113/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/623_ 17.1660139120.01.431.69 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22279/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/602/659_ 17.16200143130.01.732.03 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/31476/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/602/650_ 17.1623176730.01.561.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-1393080/591/641_ 17.1660131880.01.471.72 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22284/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/585/640_ 17.12150150860.03.794.05 163.116.176.152http/1.1dameo-pp.wedia-group.com:443GET /media/22199/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/592/639_ 16.96150137920.01.651.90 34.251.44.191http/1.1 0-1393081/583/630W 17.0900140120.01.511.76 128.199.182.77http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-1393080/588/639_ 17.101180150510.01.581.83 163.116.242.40http/1.1dameo-pp.wedia-group.com:443GET /media/12336/media.jpeg?width=70&crop=1:1 HTTP/1.1 0-1393080/584/634_ 17.11870169650.01.832.11 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/626_ 17.1660144130.01.461.76 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22275/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/568/620_ 17.1660135640.01.812.08 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/31414/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/580/625_ 17.0756095670.01.481.69 91.170.69.126http/1.1dameo-pp.wedia-group.com:443GET /media/22076/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-1393080/590/632_ 17.09113107290.01.461.68 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-1393080/571/615_ 17.091780492710.01.511.75 34.251.44.191http/1.1 0-1393080/572/615_ 17.1660116710.01.691.91 46.105.79.124http/1.1dameo-pp.wedia-group.com:443GET /media/22277/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-1393080/562/612_ 17.061640122940.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af1cf97dc0
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 06-Jan-2025 13:55:38 CET Restart Time: Monday, 06-Jan-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 55 minutes 23 seconds Server load: 0.13 0.05 0.01 Total accesses: 13769 - Total Traffic: 58.5 MB - Total Duration: 4447357 CPU Usage: u11.51 s7.27 cu.01 cs.01 - .0882% CPU load .646 requests/sec - 2875 B/second - 4452 B/request - 322.998 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01100no4yes050031 11101no0yes149000 Sum204 199031 ___________________________________________________________W____ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111000/161/161_ 9.71294451490.00.680.68 185.151.182.38http/1.1 0-111000/139/139_ 9.56054119160.00.610.61 127.0.0.1http/1.1 0-111000/162/162_ 9.358743366830.00.540.54 34.251.44.191http/1.1 0-111000/152/152_ 9.773144396460.00.570.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/160/160_ 9.56960834280.00.500.50 34.251.44.191http/1.1 0-111000/159/159_ 9.707942461070.00.950.95 127.0.0.1http/1.1 0-111000/139/139_ 9.49786243580.00.660.66 127.0.0.1http/1.1 0-111000/154/154_ 9.681370329660.00.890.89 127.0.0.1http/1.1 0-111000/145/145_ 9.773152372030.00.540.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/171/171_ 9.5519461361550.00.980.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/160/160_ 9.59724638070.00.710.71 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/139/139_ 9.4887421370740.00.450.45 185.151.182.38http/1.1 0-111000/158/158_ 9.78301353030.00.570.57 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-111000/153/153_ 9.5478481346450.00.490.49 185.151.182.38http/1.1 0-111000/150/150_ 9.7488421300970.00.720.72 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/145/145_ 9.7577471381170.01.141.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/147/147_ 9.7129661327900.00.490.49 185.151.182.38http/1.1 0-111000/147/147_ 9.76364379900.00.460.46 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111000/158/158_ 9.7831995770.00.510.51 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-111000/160/160_ 9.6572132310.01.091.09 185.151.182.38http/1.1 0-111000/162/162_ 9.63870348320.00.610.61 185.151.182.38http/1.1 0-111000/147/147_ 9.611713374950.00.560.56 127.0.0.1http/1.1 0-111000/152/152_ 9.749060321930.00.520.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/166/166_ 9.773244367440.00.560.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/162/162_ 9.73462499440.00.480.48 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/167/167_ 9.7820395260.00.540.54 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-111000/152/152_ 9.7891707160.00.630.63 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-111000/152/152_ 9.77307121160.00.670.67 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/149/149_ 9.66250356460.00.540.54 185.151.182.38http/1.1 0-111000/154/154_ 9.772466360710.00.830.83 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/155/155_ 9.707846800420.00.600.60 185.151.182.38http/1.1 0-111000/155/155_ 9.758150805830.00.700.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/150/150_ 9.772847778710.00.700.70 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/152/152_ 9.62450797060.00.500.50 34.251.44.191http/1.1 0-111000/149/149_ 9.63044352530.00.660.66 127.0.0.1http/1.1 0-111000/173/173_ 9.711943354020.00.580.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/152/152_ 9.597713358200.00.480.48 127.0.0.1http/1.1 0-111000/157/157_ 9.75790244680.00.740.74 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111000/156/156_ 9.757946346320.00.800.80 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/145/145_ 9.57780360490.00.430.43 185.151.182.38http/1.1 0-111000/156/156_ 9.7851375060.00.510.51 147.182.200.94http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-111000/152/152_ 9.552546137270.00.580.58 185.151.182.38http/1.1 0-111000/150/150_ 9.749113501820.00.530.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111000/154/154_ 9.772746583300.00.480.48 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-111000/159/159_ 9.66364582190.00.780.78 34.251.44.191http/1.1 0-111000/154/154_ 9.662945570550.00.850.85 185.151.182.38http/1.1 0-111000/156/156_ 9.712969577520.00.590.59 185.151.182.38http/1.1 0-111000/148/148_ 9.639146127640.00.450.45 34.251.44.191http/1.1 0-111000/140/140_ 9.74965142700.01.281.28 34.251.44.191http/1.1dameo-pp.wedia-group.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af28527a16
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 18:57:41 CEST Restart Time: Tuesday, 08-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 57 minutes 26 seconds Server load: 0.00 0.01 0.05 Total accesses: 234718 - Total Traffic: 1.3 GB - Total Duration: 4166602781 CPU Usage: u130.85 s31.53 cu116.6 cs51.34 - .837% CPU load 5.95 requests/sec - 34.7 kB/second - 5.8 kB/request - 17751.5 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039055no0yes149000 139146no0yes050000 Sum200 199000 ____W___________________________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0390550/865/1107_ 83.1865148818370.06.487.36 127.0.0.1http/1.1 0-0390550/807/1029_ 83.35105249388450.05.526.35 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.js?_vs=FC 0-0390550/858/1108_ 83.4039349326690.06.637.55 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0390550/859/1098_ 83.211006948298090.019.7620.68 127.0.0.1http/1.1 0-0390551/822/1051W 83.350051295640.05.276.17 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-0390550/814/1054_ 83.261002351382350.06.417.94 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0390550/838/1049_ 83.35105151213670.05.946.75 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/css/fonts/KievitOT-Book.woff2 HTTP/1.1 0-0390550/878/1132_ 83.3596350474300.012.2913.10 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.less?_vs= 0-0390550/832/1067_ 83.3896149679570.021.3222.23 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/css/fonts/KievitOT-Book.woff2 HTTP/1.1 0-0390550/848/1103_ 83.3896149768290.05.466.33 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_FO_FULLTEXT_AUTOCOMPLETE/res/suggest.js?_vs=FC 0-0390550/854/1082_ 83.335151345880.05.796.65 127.0.0.1http/1.1 0-0390550/821/1049_ 83.40212449815110.07.928.79 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0390550/863/1086_ 83.2962050440920.06.857.67 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0390550/842/1038_ 83.39812652096970.06.887.62 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/854/1069_ 83.3972151117890.06.076.91 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-0390550/881/1104_ 83.19231250444480.07.177.97 127.0.0.1http/1.1 0-0390550/910/1136_ 83.28932550326330.08.619.40 52.5.118.110http/1.1 0-0390550/839/1069_ 83.18623348923300.07.468.23 127.0.0.1http/1.1 0-0390550/838/1090_ 83.28933349431970.06.967.84 52.5.118.110http/1.1 0-0390550/891/1123_ 83.37961250957610.08.128.97 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-ui.min.js HTTP/1.1 0-0390550/870/1109_ 83.26100149275310.06.507.36 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/833/1052_ 83.3314249671790.05.376.69 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0390550/849/1065_ 83.2965349381430.07.618.35 127.0.0.1http/1.1 0-0390550/861/1093_ 83.2939149115740.05.506.30 34.251.44.191http/1.1 0-0390550/840/1096_ 83.2438148665390.05.466.41 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/880/1129_ 83.4043248104410.06.367.35 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/forgottenpwd.jspz HTTP/1.1 0-0390550/862/1085_ 83.2876147916060.06.387.19 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0390550/825/1058_ 83.351058249537870.07.398.26 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/js/scripts.js HTTP/1.1 0-0390550/817/1061_ 83.38967850352710.06.527.39 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/js/scripts.js HTTP/1.1 0-0390550/880/1116_ 83.221001350845690.05.506.30 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0390550/862/1096_ 83.389613650001640.06.337.16 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/images/bg-login.jpg HTTP/1.1 0-0390550/868/1110_ 83.410149372900.06.056.84 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0390550/867/1099_ 83.40212351146340.05.596.41 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/840/1062_ 83.3596251886580.010.1811.04 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0390550/847/1073_ 83.4023051648440.05.596.46 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-0390550/836/1031_ 83.12985650949620.06.677.36 34.251.44.191http/1.1 0-0390550/867/1097_ 83.410049178610.06.307.56 206.189.2.13http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-0390550/829/1085_ 83.22196450250870.06.587.48 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0390550/843/1056_ 83.2393050236920.05.195.98 52.5.118.110http/1.1 0-0390550/831/1046_ 83.261002351213240.09.169.92 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0390550/832/1031_ 83.3967449934430.08.559.37 176.95.38.70http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/forgottenpwd.jspz HTTP/1.1 0-0390550/833/1076_ 83.3896149290850.05.146.00 52.5.118.110http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-0390550/858/1087_ 83.3216850712650.05.286.15 176.95.38.70http/1.1dameo-pp.wedia-group.com:443GET /resources/css/style.css HTTP/1.1 0-0390550/851/1066_ 83.3992049645950.07.528.32 52.5.118.110http/1.1dameo-pp.wedia-group.com:443GET /favicon.ico HTTP/1.1 0-0390550/837/1082_ 83.3598
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af7aa4957e
Apache Status
Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Friday, 04-Oct-2024 09:03:45 CEST
Restart Time: Friday, 04-Oct-2024 08:00:15 CEST
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 1 hour 3 minutes 30 seconds
Server load: 0.11 0.13 0.11
Total accesses: 1733 - Total Traffic: 6.4 MB - Total Duration: 769921
CPU Usage: u1.44 s1.06 cu0 cs0 - .0656% CPU load
.455 requests/sec - 1771 B/second - 3895 B/request - 444.271 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
0956no1yes149010
1957no0yes050000
Sum201 199010
_____________________________________W__________________________
____________________________________............................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-09560/26/26_
1.3431177160.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/23/23_
1.3531175030.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.3526445550.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/20/20_
1.1626426060.00.080.08
34.251.44.191http/1.1
0-09560/22/22_
1.3526176680.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/20/20_
1.3126435910.00.080.08
185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1
0-09560/25/25_
1.3526327700.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.3526185500.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.2821375820.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/20/20_
1.3621345610.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/17/17_
1.3621175360.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.28211711920.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3620357580.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/23/23_
1.321021931130.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.361518924480.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/24/24_
1.3215366830.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.37918708340.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/26/26_
1.33718703500.00.090.09
184.105.139.69http/1.1
0-09560/24/24_
1.361517691340.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.37917489870.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.3770479220.00.080.08
184.105.139.69http/1.1dameo-pp.wedia-group.com:80GET /geoserver/web/ HTTP/1.1
0-09560/21/21_
1.321033470810.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3620185880.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/24/24_
1.3215226700.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/21/21_
1.3615324760.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/23/23_
1.3615326520.00.090.09
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/28/28_
1.3721272200.00.130.13
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1
0-09560/23/23_
1.37935250910.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.3341739860.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/20/20_
1.3793334330.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.3343214350.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/19/19_
1.37117990.00.050.05
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1
0-09560/26/26_
1.371318870.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3713311250.00.080.08
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/24/24_
1.34723311010.00.100.10
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/22/22_
1.38014090.00.060.06
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1
0-09560/26/26_
1.371177420.00.110.11
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09561/19/19W
1.34004500.00.060.06
178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
0-09560/21/21_
1.381174590.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3176175910.00.080.08
34.77.234.66http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/22/22_
1.3472177400.00.070.07
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/19/19_
1.3472238990.00.060.06
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct?query={%22refid%22:{%22eq%22
0-09560/25/25_
1.34724211880.00.110.11
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
0-09560/21/21_
1.3167327670.00.070.07
34.77.234.66http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af695a1969
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:20 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 1 minute 4 seconds Server load: 0.02 0.14 0.17 Total accesses: 41520 - Total Traffic: 376.4 MB - Total Duration: 13689218 CPU Usage: u38.07 s12.33 cu21.85 cs5.64 - .36% CPU load 1.92 requests/sec - 17.8 kB/second - 9.3 kB/request - 329.702 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no27yes0500252 24898no31yes1490301 Sum2058 1990553 ..................................................______________ ___________________________________________________________W____ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021144120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114460403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114468400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002114454620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021144110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002114470187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021144115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002114460163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002114447170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114477157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021144116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114471134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002114456183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114453145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002114458133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002114449167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114485142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114496140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002114488132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002114477122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021144108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114459414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002114478141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021144114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002114454136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114462162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114451147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002114474149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021144197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114464158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114475139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114479135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021144711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114457151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211441291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211441281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211441171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021144811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114475143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002114483154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114451847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114474145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021144100149780.00.000.53 185.151.182.38http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847c9cfc147
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:12 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 56 seconds Server load: 0.02 0.14 0.17 Total accesses: 41415 - Total Traffic: 376.0 MB - Total Duration: 13689107 CPU Usage: u37.99 s12.32 cu21.85 cs5.64 - .359% CPU load 1.91 requests/sec - 17.8 kB/second - 9.3 kB/request - 330.535 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes149000 24898no0yes050000 Sum200 199000 ..................................................______________ ______W_________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021137120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002113754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002113770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021137115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002113760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002113747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002113756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002113758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002113749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002113788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002113777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021137108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002113778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021137114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002113754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002113774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021137197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021137711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211371291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211371281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211371171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021137811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002113783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021137100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af59fbf2e3
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 11:23:32 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 23 minutes 16 seconds Server load: 1.19 1.45 1.16 Total accesses: 28479 - Total Traffic: 166.9 MB - Total Duration: 9329894 CPU Usage: u20.96 s6.67 cu21.85 cs5.64 - .452% CPU load 2.34 requests/sec - 14.0 kB/second - 6.0 kB/request - 327.606 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no6yes050060 24898no6yes248050 Sum2012 2980110 ..................................................______________ _________________________________________________W_____________W ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0011677120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.001167754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0011677110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.001167770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0011677115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.001167760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.001167747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.001167777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0011677116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.001167756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.001167753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.001167758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.001167749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.001167796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.001167788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.001167777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0011677108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.001167778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0011677114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.001167754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.001167762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.001167751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.001167774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0011677197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.001167764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.001167775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.001167779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0011677711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00116771291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00116771281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00116771171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0011677811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.001167775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.001167783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.001167751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.001167774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0011677100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af5b3846a6
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 26-Sep-2024 16:06:41 CEST Restart Time: Thursday, 26-Sep-2024 08:00:13 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 6 minutes 27 seconds Server load: 0.00 0.04 0.07 Total accesses: 31484 - Total Traffic: 216.7 MB - Total Duration: 5070841 CPU Usage: u38.56 s14.43 cu0 cs.01 - .182% CPU load 1.08 requests/sec - 7.6 kB/second - 7.0 kB/request - 161.061 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01393no0yes050000 11394no0yes149000 Sum200 199000 ________________________________________________________________ _______________________________W____............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113930/298/298_ 24.6201609910.01.481.48 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-113930/289/289_ 24.5810576540.01.521.52 68.183.9.16http/1.1 0-113930/289/289_ 24.6200407600.01.381.38 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /telescope/requests HTTP/1.1 0-113930/273/273_ 24.60020386480.01.421.42 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/userselection/service.jspz HTTP/1.1 0-113930/300/300_ 24.5807499370.01.581.58 163.116.181.33http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/285/285_ 24.5502477730.01.721.72 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/299/299_ 24.6011540180.01.441.44 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-113930/287/287_ 24.52178516430.01.371.37 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/285/285_ 24.6011548760.01.991.99 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-113930/284/284_ 24.52161408650.01.451.45 34.251.44.191http/1.1 0-113930/282/282_ 24.6200611340.01.491.49 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-113930/306/306_ 24.6001538270.01.581.58 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-113930/284/284_ 24.3500638610.01.441.44 163.116.181.23http/1.1 0-113930/297/297_ 24.6200610340.02.402.40 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.git/config HTTP/1.1 0-113930/306/306_ 24.5900533240.01.991.99 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-113930/279/279_ 24.6010582140.01.411.41 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-113930/286/286_ 24.4811437660.01.511.51 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-113930/278/278_ 24.5810471800.01.531.53 34.77.250.71http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/284/284_ 24.5311617680.01.341.34 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/301/301_ 24.6200435340.01.691.69 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.env HTTP/1.1 0-113930/292/292_ 24.5900473200.01.651.65 34.77.250.71http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-113930/293/293_ 24.6001559380.01.481.48 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-113930/309/309_ 24.6301632320.01.581.58 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-113930/285/285_ 24.6101488400.01.741.74 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113930/292/292_ 24.5800551040.01.501.50 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-113930/284/284_ 24.52161496440.01.421.42 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/280/280_ 24.5800482650.03.093.09 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/26690/media.jpeg?width=233&height=130&fit=bounds&qua 0-113930/285/285_ 24.4011506320.01.771.77 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/player/init/ HTTP/1.1 0-113930/309/309_ 24.6200526630.01.551.55 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-113930/285/285_ 24.49026500150.01.801.80 163.116.181.23http/1.1 0-113930/305/305_ 24.5902496440.01.931.93 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-113930/302/302_ 24.5810554510.01.531.53 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-113930/290/290_ 24.5800506990.01.771.77 87.89.74.149http/1.1dameo-pp.wedia-group.com:443GET /media/26690/media.jpeg?width=233&height=130&fit=bounds&qua 0-113930/318/318_ 24.6034488360.01.711.71 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/307/307_ 24.6100387290.01.491.49 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-113930/272/272_ 24.48126567030.01.271.27 163.116.181.23http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-113930/307/307_ 24.6010464600.01.741.74 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /about HTTP/1.1 0-113930/292/292_ 24.5300375640.01.771.77 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/282/282_ 24.6010450020.01.541.54 68.183.9.16http/1.1dameo-pp-api.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-113930/301/301_ 24.6011443640.01.631.63 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-113930/289/289_ 24.6300481530.01.531.53 64.226.78.121http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-113930/270/270_ 24.5800343250.01.511.51 34.77.250.87http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-113930/280/280_ 24.5900526690.01.491.49 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/fo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af4d6e7c4b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 20-Sep-2024 12:06:53 CEST Restart Time: Friday, 20-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 6 minutes 39 seconds Server load: 0.07 0.07 0.08 Total accesses: 61095 - Total Traffic: 275.2 MB - Total Duration: 9975966 CPU Usage: u67.85 s16.86 cu0 cs0 - .572% CPU load 4.13 requests/sec - 19.0 kB/second - 4723 B/request - 163.286 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0961no4yes149030 1962no0yes149000 Sum204 298030 ________W_______________________________________________________ __________R_________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09610/433/433_ 32.4521045625120.02.302.30 185.151.182.38http/1.1 0-09610/463/463_ 32.4613845566970.01.911.91 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/437/437_ 32.531490652510.01.931.93 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/431/431_ 32.531714603210.01.811.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09610/459/459_ 32.5710549070.02.222.22 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-09610/470/470_ 32.5700609590.01.971.97 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /v2/_catalog HTTP/1.1 0-09610/477/477_ 32.512020644210.02.532.53 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/446/446_ 32.501411909585610.02.322.32 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09611/460/460W 32.5100547150.02.022.02 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-09610/476/476_ 32.5611651570.02.102.10 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-09610/461/461_ 32.502391569830.02.052.05 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/459/459_ 32.57001546590.02.092.09 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-09610/463/463_ 32.512030584450.01.921.92 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/462/462_ 32.521831908565500.02.312.31 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/463/463_ 32.431110618380.02.342.34 34.251.44.191http/1.1 0-09610/447/447_ 32.491550666630.01.851.85 127.0.0.1http/1.1 0-09610/448/448_ 32.5119701215410.01.981.98 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/457/457_ 32.5314301314820.01.971.97 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/482/482_ 32.5119601264880.02.042.04 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/472/472_ 32.4917101155070.01.981.98 34.251.44.191http/1.1 0-09610/434/434_ 32.521891902992900.01.691.69 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/480/480_ 32.5120301112690.02.212.21 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/470/470_ 32.434201111860.01.871.87 185.151.182.38http/1.1 0-09610/446/446_ 32.531781917603420.02.492.49 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/463/463_ 32.321730666400.02.472.47 90.110.254.108http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/447/447_ 32.512020879500.02.402.40 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/467/467_ 32.5014339522220.01.981.98 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/assetnature HTTP/1.1 0-09610/457/457_ 32.43420710750.01.851.85 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/480/480_ 32.512020658980.02.282.28 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/469/469_ 32.531480831300.02.032.03 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/454/454_ 32.4519162802960.01.981.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/457/457_ 32.521801920868280.01.891.89 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/466/466_ 32.5014342735250.02.262.26 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeobusinessunit HTTP/1.1 0-09610/449/449_ 32.47146612510.01.781.78 128.199.182.77http/1.1 0-09610/479/479_ 32.512010606910.02.042.04 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG HTTP/1.1 0-09610/447/447_ 32.43350609750.01.841.84 127.0.0.1http/1.1 0-09610/452/452_ 32.521851899683040.02.322.32 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-09610/456/456_ 32.43420591870.01.981.98 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG HTTP/1.1 0-09610/467/467_ 32.47347577970.01.991.99 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/453/453_ 32.5701648410.01.931.93 206.189.19.19http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-09610/452/452_ 32.531114667590.01.871.87 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09610/461/461_ 32.5317151668780.02.392.39 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-09610/452/452_ 32.491710621130.01.831.83 185.151.182.38http/1.1 0-09610/466/466_ 32.431730640670.02.512.51 185.151.182.38http/1.1 0-09610/442/442_ 32.5621584630.02.072.07 206.189.19.19http/1.1d
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afa455973f
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 18-Sep-2024 15:17:17 CEST Restart Time: Wednesday, 18-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 17 minutes 3 seconds Server load: 0.00 0.02 0.00 Total accesses: 94254 - Total Traffic: 637.2 MB - Total Duration: 16423447 CPU Usage: u77.57 s25.95 cu.16 cs.07 - .396% CPU load 3.59 requests/sec - 24.9 kB/second - 6.9 kB/request - 174.247 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1897no2yes149020 22283no0yes050000 Sum202 199020 ..................................................______________ ________W_______________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/5. 0.002611531296313970.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611531425315260.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/7. 0.0026115122313240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.002611550732508340.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611575512756130.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611553325535260.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611549596496970.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.002611510077100770.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115167116710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611550751507510.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611550838508380.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611550549505490.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572919729190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611549051490510.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611572738728380.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572074720740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572671727720.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611572208723100.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611595970960700.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611574716748170.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611574236742360.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.002611595985959850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.002611553399533990.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611574317743170.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.002611595072951730.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611555233553330.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/7. 0.0026115117512760.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611573816739160.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115659666970.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/6. 0.0026115110912090.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0026115865703580.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.0026115546154610.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115113511350.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.0026115121812190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.002611511874118740.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115588758880.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00261159199190.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0026115981998190.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.002611510224102240.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0026115991999190.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611532232322320.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.002611533890339900.00.000.02 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.0026115907290730.00.000.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/5. 0.00261151049279330.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af3019108e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 16-Sep-2024 12:41:00 CEST Restart Time: Monday, 16-Sep-2024 08:00:18 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 hours 40 minutes 42 seconds Server load: 0.46 0.60 0.67 Total accesses: 362978 - Total Traffic: 1.5 GB - Total Duration: 37672799 CPU Usage: u.27 s.3 cu309.26 cs101.31 - 2.44% CPU load 21.6 requests/sec - 93.6 kB/second - 4448 B/request - 103.788 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 069802no0yes149000 169801no1yes149000 Sum201 298000 _____________________________________________W__________________ _______________________W____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4698020/2/2357_ 0.02203433590.00.0010.29 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-4698020/1/2373_ 0.03203130140.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-4698020/0/2361_ 0.00253345830.00.0010.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-4698020/1/2384_ 0.00212696090.00.0010.49 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2387_ 0.02203439270.00.0010.94 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-4698020/2/2340_ 0.02203008520.00.0010.54 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-4698020/2/2360_ 0.02203222620.00.0010.30 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2365_ 0.02202742410.00.0010.39 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-4698020/1/2381_ 0.00202384440.00.0010.35 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-4698020/1/2349_ 0.03202865750.00.0010.31 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-4698020/1/2349_ 0.03202588600.00.0010.10 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/2/2366_ 0.03203344680.00.0010.27 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-4698020/1/2360_ 0.03202669840.00.0010.52 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-4698020/1/2387_ 0.03202661790.00.0010.23 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2360_ 0.01202755820.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-4698020/1/2370_ 0.03202577320.00.0010.32 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-4698020/1/2381_ 0.01202560050.00.0010.56 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-4698020/1/2369_ 0.03212607860.00.0110.38 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/2/2371_ 0.03212675390.00.0010.21 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-4698020/2/2364_ 0.03203702750.00.0011.10 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-4698020/0/2362_ 0.000653042280.00.0010.21 139.59.132.8http/1.1 0-4698020/0/2360_ 0.002372740590.00.0010.36 46.101.111.185http/1.1 0-4698020/0/2332_ 0.00218802617150.00.009.83 127.0.0.1http/1.1 0-4698020/2/2388_ 0.03203114290.00.0010.53 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-4698020/0/2388_ 0.002693088930.00.0010.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/0/2381_ 0.00018762699320.00.0010.56 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2370_ 0.002242623990.00.0010.27 46.101.111.185http/1.1 0-4698020/2/2331_ 0.03202704510.00.0010.34 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-4698020/1/2343_ 0.0321852513950.00.0010.40 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 0-4698020/1/2413_ 0.01202494030.00.0010.90 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-4698020/0/2366_ 0.00218792614470.00.0010.35 46.101.111.185http/1.1 0-4698020/0/2387_ 0.00218883379250.00.0010.49 139.59.132.8http/1.1 0-4698020/1/2360_ 0.04202816820.00.0010.35 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2387_ 0.04102544030.00.0110.42 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2407_ 0.04102606500.00.0010.60 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2338_ 0.04102905840.00.0010.42 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /telescope/requests HTTP/1.1 0-4698020/2/2368_ 0.04003169840.00.0110.40 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-4698020/0/2376_ 0.00118722582620.00.0011.70 139.59.132.8http/1.1 0-4698020/1/2379_ 0.04003074990.00.0010.98 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2390_ 0.04002704390.00.0110.24 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2391_ 0.02003037720.00.0010.62 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server HTTP/1.1 0-4698020/2/2406_ 0.04013284490.00.0110.67 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/0/2380_ 0.00018753376110.00.0010.21 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2344_ 0.00018943700700.00.0010.54 139.59.132.8http/1.1 0-4698020/0/2371_ 0.000753498320.00.0010.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698021/1/2371W 0.02002717100.00.0010.44 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5afa9452fe3
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 16-Sep-2024 12:40:59 CEST Restart Time: Monday, 16-Sep-2024 08:00:18 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 hours 40 minutes 41 seconds Server load: 0.46 0.60 0.67 Total accesses: 362974 - Total Traffic: 1.5 GB - Total Duration: 37672795 CPU Usage: u.26 s.3 cu309.26 cs101.31 - 2.44% CPU load 21.6 requests/sec - 93.6 kB/second - 4448 B/request - 103.789 ms/request 3 requests currently being processed, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 069802no0yes149000 169801no1yes248000 Sum201 397000 _________________________________________W______________________ _______________________W_R__________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4698020/2/2357_ 0.02203433590.00.0010.29 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-4698020/1/2373_ 0.03203130140.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-4698020/0/2361_ 0.00253345830.00.0010.53 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-4698020/1/2384_ 0.00212696090.00.0010.49 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2387_ 0.02203439270.00.0010.94 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-4698020/2/2340_ 0.02203008520.00.0010.54 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-4698020/2/2360_ 0.02203222620.00.0010.30 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2365_ 0.02202742410.00.0010.39 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /debug/default/view?panel=config HTTP/1.1 0-4698020/1/2381_ 0.00202384440.00.0010.35 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-4698020/1/2349_ 0.03202865750.00.0010.31 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-4698020/1/2349_ 0.03202588600.00.0010.10 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/2/2366_ 0.03203344680.00.0010.27 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-4698020/1/2360_ 0.03202669840.00.0010.52 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-4698020/1/2387_ 0.03202661790.00.0010.23 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /s/934323e213e2830323e22353/_/;/META-INF/maven/com.atlassia 0-4698020/1/2360_ 0.01202755820.00.0010.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-4698020/1/2370_ 0.03202577320.00.0010.32 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-4698020/1/2381_ 0.01202560050.00.0010.56 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-4698020/1/2369_ 0.03212607860.00.0110.38 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/2/2371_ 0.03112675390.00.0010.21 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-4698020/2/2364_ 0.03203702750.00.0011.10 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-4698020/0/2362_ 0.000653042280.00.0010.21 139.59.132.8http/1.1 0-4698020/0/2360_ 0.002372740590.00.0010.36 46.101.111.185http/1.1 0-4698020/0/2332_ 0.00218802617150.00.009.83 127.0.0.1http/1.1 0-4698020/2/2388_ 0.03203114290.00.0010.53 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /login.action HTTP/1.1 0-4698020/0/2388_ 0.001693088930.00.0010.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/0/2381_ 0.00018762699320.00.0010.56 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2370_ 0.001242623990.00.0010.27 46.101.111.185http/1.1 0-4698020/2/2331_ 0.03102704510.00.0010.34 139.59.132.8http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-4698020/1/2343_ 0.0311852513950.00.0010.40 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /_all_dbs HTTP/1.1 0-4698020/1/2413_ 0.01102494030.00.0010.90 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-4698020/0/2366_ 0.00118792614470.00.0010.35 46.101.111.185http/1.1 0-4698020/0/2387_ 0.00118883379250.00.0010.49 139.59.132.8http/1.1 0-4698020/1/2360_ 0.04102816820.00.0010.35 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2387_ 0.04102544030.00.0110.42 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2407_ 0.04102606500.00.0010.60 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET / HTTP/1.1 0-4698020/1/2338_ 0.04002905840.00.0010.42 139.59.132.8http/1.1dameo-pp.wedia-group.com:443GET /telescope/requests HTTP/1.1 0-4698020/2/2368_ 0.04003169840.00.0110.40 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /server HTTP/1.1 0-4698020/0/2376_ 0.00018722582620.00.0011.70 139.59.132.8http/1.1 0-4698020/1/2379_ 0.04003074990.00.0010.98 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /.vscode/sftp.json HTTP/1.1 0-4698020/2/2390_ 0.04002704390.00.0110.24 157.245.36.108http/1.1dxm.dameo-pp.wedia-group.com:44GET /about HTTP/1.1 0-4698020/1/2391_ 0.02003037720.00.0010.62 46.101.111.185http/1.1dameo-pp-api.wedia-group.com:44GET /server HTTP/1.1 0-4698021/1/2405W 0.02003284480.00.0010.66 178.128.207.138http/1.1dxm.dameo-pp.wedia-group.com:44GET /server-status HTTP/1.1 0-4698020/0/2380_ 0.00018753376110.00.0010.21 34.77.234.66http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-4698020/0/2344_ 0.00218943700700.00.0010.54 139.59.132.8http/1.1 0-4698020/0/2371_ 0.002753498320.00.0010.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-4698020/1/2371_ 0.02202717100.00.0010.44 164.90.208.56http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029b8a96f0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 11:22:19 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 13 minutes 22 seconds Server load: 0.03 0.05 0.03 Total accesses: 4294 - Total Traffic: 275.7 MB - Total Duration: 1126604 CPU Usage: u2.19 s2.04 cu3.91 cs3.49 - .1% CPU load .37 requests/sec - 24.3 kB/second - 65.7 kB/request - 262.367 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no0yes149000 120669no0yes050000 Sum200 199000 ___________________________________W____________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/15/39_ 1.7471129120.00.040.07 10.1.3.6http/1.1 0-2206110/15/40_ 1.57712641110.00.030.12 10.1.3.6http/1.1 0-2206110/15/42_ 1.8271155600.00.260.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/39_ 1.826818790.00.010.23 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/49_ 1.7868188940.00.020.10 10.1.3.4http/1.1 0-2206110/15/36_ 1.57532140300.00.030.25 10.1.3.4http/1.1 0-2206110/8/37_ 1.74710403510.00.010.17 10.1.3.6http/1.1 0-2206110/15/38_ 1.8341162030.00.020.08 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.5741186400.00.030.44 10.1.3.6http/1.1 0-2206110/8/37_ 1.57561661690.00.010.15 127.0.0.1http/1.1 0-2206110/15/41_ 1.8338037440.00.0522.19 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/12/39_ 1.57381157550.00.020.11 10.1.3.4http/1.1 0-2206110/17/50_ 1.78416112690.00.053.55 10.1.3.6http/1.1 0-2206110/12/41_ 1.57537121730.00.020.11 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16993498427340/89819 0-2206110/11/36_ 1.672382137910.00.040.09 34.251.44.191http/1.1 0-2206110/15/38_ 1.841682189210.00.032.81 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/16/51_ 1.792319364510.00.030.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/11/32_ 1.83411403180.00.030.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/13/45_ 1.8428631230.00.040.34 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/11/32_ 1.8081109140.00.020.62 10.1.3.4http/1.1 0-2206110/14/39_ 1.8500290780.00.330.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2206110/14/39_ 1.79160238420.00.030.20 34.251.44.191http/1.1 0-2206110/17/43_ 1.8581116900.00.220.57 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.858196840.00.020.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/43_ 1.8510275670.00.020.12 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/42_ 1.8081112330.01.481.54 10.1.3.4http/1.1 0-2206110/16/43_ 1.8500107800.00.040.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2206110/10/39_ 1.858058490.01.521.59 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/42_ 1.850081870.00.070.17 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2206110/16/43_ 1.8080100480.00.090.15 10.1.3.4http/1.1 0-2206110/16/38_ 1.8500110180.00.270.50 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2206110/11/35_ 1.851059910.00.020.16 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/43_ 1.8500116230.00.140.30 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/12/46_ 1.850088880.00.080.27 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2206110/12/41_ 1.7610172107340.00.090.15 10.1.3.6http/1.1 0-2206116/12/40W 1.810055720.00.050.25 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/17/45_ 1.8198043170.00.180.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8198160040.00.030.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/12/41_ 1.739824264230.00.030.11 10.1.3.4http/1.1 0-2206110/18/47_ 1.81981492710.00.070.84 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/38_ 1.738329437960.00.710.79 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297122630/9c78f 0-2206110/12/40_ 1.7383428140580.00.050.17 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297135190/ea4cd 0-2206110/17/39_ 1.8271118350.00.050.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/44_ 1.74770127470.00.140.24 34.251.44.191http/1.1 0-2206110/17/45_ 1.76982133790.00.040.14 10.1.3.4http/1.1 0-2206110/14/36_ 1.8188663370.00.090.16 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/10/34_ 1.73987059720.00.100.19 10.1.3.4http/1.1 0-2206110/15/50_ 1.827782101120.00.040.27 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/15/44_ 1.8271064070.00.330.42 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8258676130.00.030.28 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 1-2206690/17/44_ 1.7873162880.00.120.46 34.251.44.191http/1.1 1-2206690/14/45_ 1.88680413550.00.030.10 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/19/53_ 1.8256258630.00.060.80 127.0.0.1http/1.1 1-220669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a01dc60f5
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Friday, 12-Jul-2024 15:57:34 CEST Restart Time: Friday, 12-Jul-2024 08:30:39 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 26 minutes 54 seconds Server load: 0.10 0.04 0.01 Total accesses: 9396 - Total Traffic: 52.5 MB - Total Duration: 519518 CPU Usage: u3.87 s4.19 cu9.47 cs9.67 - .101% CPU load .35 requests/sec - 2054 B/second - 5.7 kB/request - 55.2914 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 042095no0yes050000 142156no0yes149000 Sum200 199000 _____________________________________________________W__________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2420950/22/76_ 3.2095037300.00.040.15 10.1.3.4http/1.1 0-2420950/18/75_ 3.3469113160.00.080.26 10.1.3.6http/1.1 0-2420950/16/82_ 3.3539159250.00.040.22 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/19/84_ 3.2639143940.00.040.21 10.1.3.6http/1.1 0-2420950/23/74_ 3.3539112750.00.050.24 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/23/88_ 3.35286613030.00.090.21 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/17/76_ 3.2731118730.00.080.29 34.251.44.191http/1.1 0-2420950/22/81_ 3.2727154400.00.131.22 34.251.44.191http/1.1 0-2420950/18/84_ 3.2723115260.00.020.16 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/22/77_ 3.35297618630.00.070.19 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/20/75_ 3.371149230.00.070.19 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/82_ 3.2897883790.00.210.78 10.1.3.6http/1.1 0-2420950/20/67_ 3.0623047840.00.120.29 10.1.3.4http/1.1 0-2420950/15/70_ 3.35272068210.00.060.30 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2420950/22/71_ 3.285019720.00.540.67 10.1.3.4http/1.1 0-2420950/18/88_ 3.369197110.00.060.26 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/18/73_ 3.30185167490.00.020.64 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/21/91_ 3.29215196490.00.050.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/21/84_ 3.16215120360.00.040.14 10.1.3.4http/1.1 0-2420950/17/81_ 2.97215230000.00.020.18 10.1.3.4http/1.1 0-2420950/20/92_ 3.371118330.00.050.17 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /server HTTP/1.1 0-2420950/18/78_ 3.370135000.00.030.15 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2420950/20/76_ 3.365133990.00.480.61 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/24/88_ 3.321517863920.00.050.25 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/21/75_ 3.10125119230.00.060.17 10.1.3.4http/1.1 0-2420950/23/88_ 3.292117845950.00.050.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/28/80_ 3.32129048670.00.1112.41 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/22/83_ 3.30185052040.00.050.18 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/20/90_ 3.24185047790.00.080.25 10.1.3.4http/1.1 0-2420950/23/82_ 3.24151171580.00.040.23 34.251.44.191http/1.1 0-2420950/16/77_ 2.98185252460.00.040.19 10.1.3.4http/1.1 0-2420950/16/74_ 3.1999117420.00.030.20 10.1.3.6http/1.1 0-2420950/17/81_ 2.8395039450.00.020.15 10.1.3.4http/1.1 0-2420950/20/84_ 2.97211247510.00.040.21 34.251.44.191http/1.1 0-2420950/24/87_ 3.2691023110.00.040.27 34.251.44.191http/1.1 0-2420950/17/78_ 2.98129219960.00.020.17 10.1.3.6http/1.1 0-2420950/21/81_ 3.32125040950.00.060.20 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/89_ 3.3395038610.00.040.42 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/22/77_ 3.3399066000.00.070.16 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/21/78_ 3.3395173390.00.040.18 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2420950/16/75_ 3.25952140410.00.040.21 127.0.0.1http/1.1 0-2420950/19/84_ 2.9899229330.00.030.21 10.1.3.6http/1.1 0-2420950/21/86_ 3.3399163770.00.030.26 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/17/80_ 3.33917473490.00.040.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/22/74_ 3.26309121120.00.030.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2420950/18/79_ 3.3469015140.00.330.62 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2420950/20/82_ 3.1269185010.00.050.19 10.1.3.6http/1.1 0-2420950/23/78_ 3.35297635840.00.050.22 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2420950/13/64_ 3.35317413820.00.060.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2420950/22/86_ 3.2139073610.00.290.43 10.1.3.6http/1.1 1-2421560/30/107_ 3.3839174890.00.080.27 163.116.163.139http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/MKP/83608404/1bc04e13966af415cab894e39a1c 1-2421560/27/109_ 3.410227600.00.220.48 209.38.208.202http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2421560/31/102_ 3.3839124950.00.050.22 163.116.163.139http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/MKP/83608331/1bc04e13966af415cab894e39a1c 1-2421566/25/106W 3.380025720.00.080.37 209.38.208.202http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a181f688b
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 14:08:49 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 hours 59 minutes 53 seconds Server load: 0.33 0.12 0.04 Total accesses: 7371 - Total Traffic: 599.2 MB - Total Duration: 1312409 CPU Usage: u6.73 s7.08 cu3.91 cs3.49 - .0982% CPU load .341 requests/sec - 28.4 kB/second - 83.2 kB/request - 178.05 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no1yes149010 120669no0yes050000 Sum201 199010 ____________W___________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/43/67_ 6.043712233760.00.100.13 10.1.3.4http/1.1 0-2206110/43/68_ 6.301001403580.00.180.27 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/48/75_ 6.347164440.09.129.30 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/38/65_ 6.277110460.01.241.45 10.1.3.4http/1.1 0-2206110/37/68_ 6.3167091990.00.700.78 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/50/71_ 6.340143970.00.620.83 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2206110/39/68_ 6.2070405130.00.220.37 10.1.3.4http/1.1 0-2206110/43/66_ 6.231572368230.09.319.36 10.1.3.4http/1.1 0-2206110/48/80_ 6.29130191260.00.110.52 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/36/65_ 6.347069180.00.100.23 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/42/68_ 6.23130140390.02.0224.17 10.1.3.6http/1.1 0-2206110/40/67_ 6.23127161470.00.860.96 10.1.3.4http/1.1 0-2206116/46/79W 6.2200115010.01.695.19 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/40/69_ 6.3421123750.08.999.07 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2206110/42/67_ 6.3421139280.00.090.14 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2206110/43/66_ 6.151221191130.00.182.96 10.1.3.4http/1.1 0-2206110/46/81_ 6.301271370390.00.120.25 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/45/66_ 6.2316079408710.00.130.17 10.1.3.6http/1.1 0-2206110/45/77_ 6.340137080.00.120.43 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/40/61_ 6.07741112270.00.110.72 127.0.0.1http/1.1 0-2206110/45/70_ 6.301270296160.00.840.90 169.155.250.55http/1.1filter.wedia-group.com:80GET /media/30330/media.png HTTP/1.1 0-2206110/40/65_ 6.3010779243010.019.5119.67 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/47/73_ 6.061340119290.09.049.39 127.0.0.1http/1.1 0-2206110/44/76_ 6.231340100050.01.461.56 127.0.0.1http/1.1 0-2206110/41/72_ 5.93741278530.00.070.17 127.0.0.1http/1.1 0-2206110/41/69_ 6.00701113590.01.761.82 10.1.3.6http/1.1 0-2206110/46/73_ 6.31740111500.00.931.00 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2206110/38/67_ 6.161008063830.01.701.77 10.1.3.6http/1.1 0-2206110/42/68_ 6.29127086950.00.630.73 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/41/68_ 6.281600103140.00.650.71 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/43/65_ 5.95672114200.00.330.56 10.1.3.4http/1.1 0-2206110/34/58_ 5.76107161360.010.2310.38 34.251.44.191http/1.1 0-2206110/46/75_ 5.991220119410.09.389.54 10.1.3.4http/1.1 0-2206110/40/74_ 6.2570193200.00.150.34 10.1.3.6http/1.1 0-2206110/51/80_ 6.31671113110.00.991.05 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/39/67_ 6.25748061430.00.961.16 127.0.0.1http/1.1 0-2206110/43/71_ 5.99127145240.09.509.66 10.1.3.4http/1.1 0-2206110/46/70_ 6.281570395170.09.019.20 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/47/76_ 6.3340193530.011.1211.20 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/47/76_ 6.334320500520.00.651.41 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/42/68_ 6.1940042770.021.9822.06 10.1.3.6http/1.1 0-2206110/36/64_ 6.31701144370.09.359.46 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/51/73_ 6.2567020030.00.890.93 10.1.3.4http/1.1 0-2206110/47/73_ 6.3471131660.09.069.16 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/51/79_ 6.33371136710.00.870.96 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/44/66_ 6.3170166070.00.460.53 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/40/64_ 6.2714161600.00.160.25 127.0.0.1http/1.1 0-2206110/42/77_ 6.26431107540.00.260.49 34.251.44.191http/1.1 0-2206110/45/74_ 6.047167960.019.7719.86 10.1.3.4http/1.1 0-2206110/43/67_ 6.341179320.010.9411.19 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 1-2206690/53/80_ 6.4767367590.00.821.16 10.1.3.4http/1.1 1-2206690/38/69_ 6.511300415550.09.399.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/48/82_ 6.55478062480.00.140.88 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2206690/56/84_ 6.5397139940.011.1311.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2206690/52/80_ 6.570291490.00.590.65 206.189.19.19http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a0aa3dbe9
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 08-Jul-2024 14:23:57 CEST Restart Time: Monday, 08-Jul-2024 08:09:04 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 6 hours 14 minutes 52 seconds Server load: 0.06 0.10 0.11 Total accesses: 14293 - Total Traffic: 461.9 MB - Total Duration: 3157088 CPU Usage: u14.7 s14.35 cu2.31 cs2.69 - .151% CPU load .635 requests/sec - 21.0 kB/second - 33.1 kB/request - 220.884 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015999no0yes050000 115940no2yes149020 Sum202 199020 ________________________________________________________________ __________________W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159990/137/165_ 14.4900387900.020.0121.64 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/135/162_ 14.338276469200.01.241.39 127.0.0.1http/1.1 0-2159990/128/153_ 14.3517473317660.00.290.34 34.251.44.191http/1.1 0-2159990/124/157_ 14.333084391130.00.690.76 10.1.3.4http/1.1 0-2159990/128/156_ 14.401800556470.01.5214.25 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/129/154_ 14.45820461500.00.560.62 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/130/158_ 14.385518322930.00.800.87 34.251.44.191http/1.1 0-2159990/123/148_ 14.37900341680.00.630.75 10.1.3.4http/1.1 0-2159990/128/155_ 14.45601480950.01.102.20 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/129/160_ 14.352102481090.00.7913.54 10.1.3.4http/1.1 0-2159990/127/160_ 14.47301385320.01.152.93 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/137/168_ 14.392020535080.01.071.37 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/117/142_ 14.391831504290.00.550.60 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/141/167_ 14.352103389180.02.142.20 10.1.3.4http/1.1 0-2159990/130/156_ 14.352022336670.00.430.47 127.0.0.1http/1.1 0-2159990/136/165_ 14.44901357350.01.171.24 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/122/142_ 14.352023318200.013.8713.91 127.0.0.1http/1.1 0-2159990/135/159_ 14.392100287010.00.310.37 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/130/154_ 14.37821225370.011.5811.62 127.0.0.1http/1.1 0-2159990/124/151_ 14.333020345860.01.871.91 10.1.3.4http/1.1 0-2159990/122/151_ 14.351832463530.01.491.55 10.1.3.6http/1.1 0-2159990/140/167_ 14.44930435980.010.2910.35 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/130/158_ 14.4017119347800.00.870.95 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/134/160_ 14.4931504800.01.351.41 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/125/147_ 14.4017475343070.09.339.39 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/128/157_ 14.351832422130.00.580.72 10.1.3.6http/1.1 0-2159990/129/157_ 14.411531373780.010.7610.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/128/157_ 14.32900405380.019.8419.91 10.1.3.4http/1.1 0-2159990/125/152_ 14.44900421210.01.591.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/131/160_ 14.3900267850.09.359.45 10.1.3.4http/1.1 0-2159990/135/159_ 14.47300403560.02.682.72 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/134/165_ 14.351802465520.00.400.49 10.1.3.4http/1.1 0-2159990/125/154_ 14.311102348660.00.3415.35 34.251.44.191http/1.1 0-2159990/132/154_ 14.351807350270.01.101.16 10.1.3.4http/1.1 0-2159990/131/154_ 14.3432319460.09.8411.35 10.1.3.6http/1.1 0-2159990/135/163_ 14.361232691405990.00.652.18 10.1.3.6http/1.1 0-2159990/125/151_ 14.352022455510.00.300.35 127.0.0.1http/1.1 0-2159990/122/152_ 14.33901363550.00.5331.06 10.1.3.4http/1.1 0-2159990/125/152_ 14.4311020295850.00.820.86 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/136/162_ 14.311530389240.01.6019.89 10.1.3.6http/1.1 0-2159990/124/149_ 14.37820408360.021.0221.08 127.0.0.1http/1.1 0-2159990/117/137_ 14.10931387270.00.961.00 10.1.3.6http/1.1 0-2159990/130/156_ 14.465578432180.00.888.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/128/158_ 14.386075477130.00.520.65 10.1.3.4http/1.1 0-2159990/131/155_ 14.362731296210.01.671.82 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/130/160_ 14.36171152285720.00.290.37 34.251.44.191http/1.1 0-2159990/118/140_ 14.38211310080.019.4719.54 127.0.0.1http/1.1 0-2159990/132/165_ 14.401801494030.00.320.39 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/134/155_ 14.391831408650.018.7018.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/129/152_ 14.431231256900.00.330.37 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2159400/108/135_ 13.1001211420.01.621.67 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2159400/103/130_ 12.98601295660.00.630.70 10.1.3.4http/1.1 1-2159400/113/135_ 12.92631185170.00.380.44 10.1.3.6http/1.1 1-2159400/111/138_ 13.08210260510.00.941.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-2159400/106/131_ 13.0930229140.01.851.91 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2159400/107/132
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550208c2af53
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 04-Jul-2024 10:57:25 CEST Restart Time: Thursday, 04-Jul-2024 08:08:57 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 27 seconds Server load: 0.11 0.09 0.04 Total accesses: 4898 - Total Traffic: 163.0 MB - Total Duration: 1961741 CPU Usage: u5.02 s4.98 cu0 cs0 - .0989% CPU load .485 requests/sec - 16.5 kB/second - 34.1 kB/request - 400.519 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no1yes149000 13015no1yes050010 Sum202 199010 ___________________W____________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/57/57_ 4.8910243920.00.430.43 147.182.149.75http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-030140/44/44_ 4.81858186790.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/46/46_ 4.83821131180.014.9614.96 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/modify.png HTTP/1.1 0-030140/53/53_ 4.8434112205580.00.130.13 10.1.3.6http/1.1 0-030140/51/51_ 4.83627267940.07.507.50 10.1.3.4http/1.1 0-030140/55/55_ 4.84182307430.00.250.25 127.0.0.1http/1.1 0-030140/52/52_ 4.86642184730.00.090.09 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/46/46_ 4.8899197330.00.270.27 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/52/52_ 4.881819184530.00.170.17 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-030140/58/58_ 4.86692272400.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/index.html HTTP/1.1 0-030140/50/50_ 4.8670104173840.015.0315.03 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /wcm.jspz?form_action=dataview&form_object=adeopimproduct&f 0-030140/54/54_ 4.8900140090.00.190.19 147.182.149.75http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-030140/48/48_ 4.803410119120.00.120.12 10.1.3.6http/1.1 0-030140/52/52_ 4.82725172510.00.370.37 163.116.163.95http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/47/47_ 4.88341205420.00.210.21 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/53/53_ 4.81743219370.00.440.44 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-030140/43/43_ 4.86699213040.00.060.06 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-030140/59/59_ 4.86691178510.00.670.67 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/ HTTP/1.1 0-030140/48/48_ 4.843210106440.00.510.51 10.1.3.4http/1.1 0-030145/50/50W 4.8000201440.00.110.11 147.182.149.75http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-030140/53/53_ 4.854215157420.00.180.18 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/53/53_ 4.8366249235740.00.380.38 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/55/55_ 4.8920188940.00.340.34 147.182.149.75http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-030140/52/52_ 4.8522170660.00.370.37 10.1.3.4http/1.1 0-030140/51/51_ 4.88340147180.00.380.38 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/48/48_ 4.8920156920.00.350.35 147.182.149.75http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-030140/55/55_ 4.8920212960.01.361.36 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.86640211950.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.8443180240.01.021.02 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/51/51_ 4.836492263710.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/59/59_ 4.88320184730.00.400.40 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/59/59_ 4.83646273280.00.360.36 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/img/ajax-loader.gif HTTP/1.1 0-030140/49/49_ 4.866990160270.00.390.39 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/50/50_ 4.836411181010.04.984.98 10.1.3.6http/1.1 0-030140/51/51_ 4.866979203140.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-030140/58/58_ 4.88321128310.00.460.46 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/50/50_ 4.84321148320.05.475.47 10.1.3.4http/1.1 0-030140/51/51_ 4.86711165710.00.070.07 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/trash-hover.png HTTP/1.1 0-030140/47/47_ 4.827413131640.01.161.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/57/57_ 4.83641229710.00.160.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/delete.png HTTP/1.1 0-030140/49/49_ 4.83626182470.00.100.10 10.1.3.4http/1.1 0-030140/55/55_ 4.88341525680.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/54/54_ 4.80341274910.00.190.19 10.1.3.6http/1.1 0-030140/49/49_ 4.83667210660.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/53/53_ 4.841852240380.00.120.12 127.0.0.1http/1.1 0-030140/60/60_ 4.88180208350.00.340.34 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/52/52_ 4.82727248040.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/57/57_ 4.86621140380.00.150.15 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/49/49_ 4.84187221020.00.130.13 34.251.44.191http/1.1 0-030140/44/44_ 4.7964187150.00.100.10 10.1.3.6http/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750ac5937eba
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 02-Jul-2024 15:58:10 CEST Restart Time: Tuesday, 02-Jul-2024 08:09:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 49 minutes 6 seconds Server load: 0.07 0.07 0.10 Total accesses: 14234 - Total Traffic: 370.9 MB - Total Duration: 3075008 CPU Usage: u16.15 s12.85 cu2.6 cs2.02 - .119% CPU load .506 requests/sec - 13.5 kB/second - 26.7 kB/request - 216.033 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015137no1yes149000 115080no0yes050000 Sum201 199000 _____________________W__________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2151370/128/155_ 13.91460889630.02.833.13 127.0.0.1http/1.1 0-2151370/121/149_ 13.82943641220.00.500.57 10.1.3.6http/1.1 0-2151370/113/138_ 13.8910619271680.00.410.69 127.0.0.1http/1.1 0-2151370/117/135_ 14.03311256950.00.500.81 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/127/149_ 14.00859246270.00.570.86 163.116.242.98http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/141_ 14.026667274910.00.350.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2151370/124/146_ 13.964619366170.00.510.68 127.0.0.1http/1.1 0-2151370/122/147_ 14.00911283240.02.072.17 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/111/141_ 13.8740256660.00.671.01 10.1.3.6http/1.1 0-2151370/110/140_ 13.84913390150.00.460.79 10.1.3.4http/1.1 0-2151370/130/158_ 13.801211246400.00.351.38 10.1.3.4http/1.1 0-2151370/118/141_ 13.96640195280.00.660.73 10.1.3.6http/1.1 0-2151370/118/143_ 13.941230596960.01.311.37 34.251.44.191http/1.1 0-2151370/118/142_ 13.96612267850.00.480.76 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/116/136_ 13.92190251190.00.510.64 10.1.3.4http/1.1 0-2151370/124/149_ 13.94941242210.01.171.47 10.1.3.6http/1.1 0-2151370/117/140_ 14.03341285800.00.460.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/138/162_ 13.9841658580.00.720.79 10.1.3.6http/1.1 0-2151370/128/147_ 13.871330279390.01.191.28 34.251.44.191http/1.1 0-2151370/117/140_ 13.84806293110.01.271.43 10.1.3.6http/1.1 0-2151370/134/160_ 14.0441325400.02.112.41 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151373/118/143W 13.8700650620.00.570.84 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2151370/127/155_ 13.771411311450.00.971.25 10.1.3.6http/1.1 0-2151370/116/139_ 14.0440552760.00.361.33 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/124/149_ 13.566151604190.01.591.64 10.1.3.6http/1.1 0-2151370/113/142_ 14.00941696260.00.700.76 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/120/148_ 14.02460284140.02.002.18 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/119/144_ 13.96631255390.04.634.73 34.251.44.191http/1.1 0-2151370/129/156_ 14.032410257940.00.490.85 163.116.242.98http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/153_ 13.991241295370.00.611.04 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/120/148_ 13.898010304950.00.440.60 163.116.176.128http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/141_ 13.9412419282610.00.590.63 10.1.3.6http/1.1 0-2151370/124/151_ 13.931331227340.00.941.03 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/131/154_ 13.9840343810.06.166.66 10.1.3.6http/1.1 0-2151370/116/143_ 14.00940327460.00.360.64 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/122/154_ 14.026319275100.00.350.45 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/114/137_ 13.86310231580.00.380.66 10.1.3.4http/1.1 0-2151370/132/156_ 13.84913307560.02.652.69 10.1.3.4http/1.1 0-2151370/128/151_ 14.0401256520.01.061.11 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2151370/123/150_ 13.97190264860.07.087.12 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/127/150_ 14.0441247530.01.361.40 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/119/145_ 14.02641643920.00.320.46 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/125/146_ 13.9813810137450.00.760.90 163.116.176.128http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2151370/121/146_ 13.991211224180.00.660.75 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/122/144_ 13.9912323266680.01.136.50 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/125/152_ 14.0411176750.01.351.55 207.154.212.47http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2151370/139/165_ 14.00942235640.00.750.96 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/117/141_ 13.82946308870.00.350.62 10.1.3.6http/1.1 0-2151370/129/156_ 14.00910361190.00.520.60 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/101/121_ 13.91341237400.00.560.60 10.1.3.6http/1.1 1-2150800/114/141_ 13.542411247100.00.921.45 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-2150800/101/132_ 13.50112572570.05.846.65 77.231.198.92http/1.1dameo-pp.wedia-group.com:80POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 1-2150800/121/154_ 13.626875150460.05.396.20 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2150800/109/137_ 13.59
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029a93f48d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 13-Jun-2024 08:20:07 CEST Restart Time: Thursday, 13-Jun-2024 08:09:20 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 minutes 46 seconds Server load: 0.11 1.34 1.53 Total accesses: 328 - Total Traffic: 83.2 MB - Total Duration: 1392539 CPU Usage: u.24 s.45 cu0 cs0 - .107% CPU load .508 requests/sec - 131.9 kB/second - 259.8 kB/request - 4245.55 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03002no0yes050000 13003no2yes149010 Sum202 199010 ________________________________________________________________ ___________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030020/4/4_ 0.33436740.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-config.php HTTP/1.1 0-030020/3/3_ 0.2415230.00.010.01 10.1.3.6http/1.1 0-030020/2/2_ 0.11109691840.00.000.00 10.1.3.4http/1.1 0-030020/4/4_ 0.3441290.00.010.01 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.kube/config HTTP/1.1 0-030020/6/6_ 0.3441642630.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/production.json HTTP/1.1 0-030020/3/3_ 0.32403635900.00.000.00 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/4/4_ 0.3441181870.00.070.07 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.git/HEAD HTTP/1.1 0-030020/5/5_ 0.334280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/4/4_ 0.3441309220.018.3518.35 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/database.php HTTP/1.1 0-030020/4/4_ 0.23400287820.00.070.07 10.1.3.4http/1.1 0-030020/2/2_ 0.334440.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.tar.gz HTTP/1.1 0-030020/3/3_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /web.config HTTP/1.1 0-030020/3/3_ 0.314374231190.00.020.02 34.77.250.84http/1.1dameo-pp.wedia-group.com:80GET /media/2143/media.jpeg HTTP/1.1 0-030020/5/5_ 0.3341370.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-030020/3/3_ 0.334150.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/2/2_ 0.334220.00.000.00 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-030020/3/3_ 0.24404134060.00.200.20 10.1.3.4http/1.1 0-030020/3/3_ 0.334191750.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/2/2_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /dump.sql HTTP/1.1 0-030020/4/4_ 0.334190.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.sql HTTP/1.1 0-030020/6/6_ 0.3240376860.00.020.02 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030020/5/5_ 0.344129970.03.323.32 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ed25519 HTTP/1.1 0-030020/3/3_ 0.373235860.02.742.74 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.well-known/security.txt HTTP/1.1 0-030020/4/4_ 0.370050.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/3/3_ 0.3441612550.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.aws/credentials HTTP/1.1 0-030020/2/2_ 0.24384595190.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/5/5_ 0.37335537400.01.781.78 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /index.jspz HTTP/1.1 0-030020/2/2_ 0.344480.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /secrets.json HTTP/1.1 0-030020/3/3_ 0.3442537650.00.020.02 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/ssl/private/server.key HTTP/1.1 0-030020/6/6_ 0.3441280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/5/5_ 0.3441491190.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server.key HTTP/1.1 0-030020/5/5_ 0.3440489360.00.090.09 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-030020/5/5_ 0.32400441660.00.070.07 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/5/5_ 0.370010.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/3/3_ 0.3441383140.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3442331860.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-030020/4/4_ 0.3441336940.018.3518.35 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/4/4_ 0.344260.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /docker-compose.yml HTTP/1.1 0-030020/4/4_ 0.3700690670.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3441643050.03.323.32 84.53.175.14http/1.1dameo-pp.wedia-group.com:80GET /phpinfo.php HTTP/1.1 0-030020/1/1_ 0.1738440.00.000.00 10.1.3.6http/1.1 0-030020/6/6_ 0.344320690.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/5/5_ 0.3441183630.00.110.11 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/4/4_ 0.1740436110.00.000.00 10.1.3.4http/1.1 0-030020/5/5_ 0.33100350.00.020.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3215036340.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3445100.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /database.sql HTTP/1.1 0-030020/5/5_ 0.344160.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 1-030030/2/2_ 0.11470691180.00.000.00 10.1.3.4http/1.1 1-030030/2/2_ 0.1110040.00.000.00 10.1.3.4http/1.1 1-030030/2/2_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550281e1d82a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 26-Jun-2024 11:46:20 CEST Restart Time: Wednesday, 26-Jun-2024 08:09:23 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 36 minutes 56 seconds Server load: 0.09 0.04 0.06 Total accesses: 8345 - Total Traffic: 236.5 MB - Total Duration: 1530165 CPU Usage: u8.79 s7.3 cu0 cs0 - .124% CPU load .641 requests/sec - 18.6 kB/second - 29.0 kB/request - 183.363 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no2yes050010 13015no0yes149000 Sum202 199010 ________________________________________________________________ ___________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/82/82_ 7.87851125750.00.620.62 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-030140/82/82_ 7.85121151490.02.082.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.5374092020.02.392.39 127.0.0.1http/1.1 0-030140/76/76_ 7.8528097100.01.351.35 10.1.3.4http/1.1 0-030140/93/93_ 7.9018313060.00.700.70 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/81/81_ 7.87801496880.00.590.59 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/93/93_ 7.85200177710.013.6613.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/84/84_ 7.90512150960.00.430.43 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-030140/92/92_ 7.88360216850.04.664.66 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/82/82_ 7.861021261520.01.491.49 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82967703/178570c54e598236fbca4b2540d8e397 0-030140/77/77_ 7.89281454490.01.431.43 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/86/86_ 7.88581140210.02.012.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/86/86_ 7.892511124510.00.910.91 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/88/88_ 7.9053145470.02.032.03 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395174230 HTTP/1 0-030140/93/93_ 7.782812173040.00.510.51 10.1.3.4http/1.1 0-030140/91/91_ 7.751119103970.01.171.17 127.0.0.1http/1.1 0-030140/84/84_ 7.87791107040.01.911.91 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82159182/d52593449bd95ce20f1fe26fdea4a20d 0-030140/81/81_ 7.87880151650.04.324.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/93/93_ 7.688810114280.00.480.48 10.1.3.4http/1.1 0-030140/89/89_ 7.768912163940.00.710.71 10.1.3.6http/1.1 0-030140/81/81_ 7.75120142480.00.270.27 10.1.3.4http/1.1 0-030140/96/96_ 7.7200268550.02.272.27 10.1.3.4http/1.1 0-030140/84/84_ 7.88580156170.03.003.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/81/81_ 7.89280472550.00.830.83 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/90/90_ 7.83740177540.00.700.70 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/94/94_ 7.88591191030.00.900.90 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/85/85_ 7.769687180910.00.530.53 10.1.3.4http/1.1 0-030140/85/85_ 7.8100215170.01.011.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/79/79_ 7.8610114172790.01.071.07 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/78/78_ 7.85201158130.01.981.98 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/95/95_ 7.87851200930.00.390.39 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82798263/b52a778890cbc8199b5ef06a02693881 0-030140/92/92_ 7.87881102260.01.081.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/82/82_ 7.83591170690.02.072.07 10.1.3.6http/1.1 0-030140/90/90_ 7.78581170910.00.460.46 10.1.3.4http/1.1 0-030140/86/86_ 7.88580128150.01.951.95 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.81971104070.01.781.78 127.0.0.1http/1.1 0-030140/80/80_ 7.891714113900.00.410.41 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/96/96_ 7.87891192880.00.540.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.87890144590.00.370.37 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/83/83_ 7.9058203820.01.391.39 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-030140/83/83_ 7.83894150180.00.950.95 10.1.3.6http/1.1 0-030140/87/87_ 7.87801142620.01.211.21 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82817092/bc7a57a8d2460d216e9d24419cb2c161 0-030140/88/88_ 7.81961205440.00.480.48 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/79/79_ 7.738818159210.01.681.68 10.1.3.4http/1.1 0-030140/101/101_ 7.828918143330.00.610.61 10.1.3.6http/1.1 0-030140/75/75_ 7.878511112270.02.302.30 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/78/78_ 7.8789166210.00.390.39 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.783614184260.00.770.77 127.0.0.1http/1.1 0-030140/86/86_ 7.845810161990.02.022.02 10.1.3.4http/1.1 0-030140/92/92_ 7.78581155920.00.930.93 10.1.3.4http/1.1 1-030150/82/82_ 7.61591120090.05.105.10 10.1.3.6http/1.1 1-030150/79/79_ 7.65654129780.03.773.77 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395114229 HTTP/1 1-030150/88/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550289df9586
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41052 - Total Traffic: 271.3 MB - Total Duration: 7230680 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.135 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes248000 157754no0yes050000 Sum200 298000 _________________________W_______W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576952/15/351W 1.1800597160.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576953/16/332W 1.1400560280.00.040.82 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a652a7ffe
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 18:18:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 8 minutes 51 seconds Server load: 0.07 0.05 0.04 Total accesses: 89234 - Total Traffic: 1.1 GB - Total Duration: 80987739 CPU Usage: u8.99 s7.87 cu36.4 cs25.8 - .216% CPU load 2.44 requests/sec - 31.7 kB/second - 13.0 kB/request - 907.588 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes050000 151307no2yes149020 Sum202 199020 _____________________________________________________________W__ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/78/752_ 6.992106885600.00.4111.48 10.1.3.4http/1.1 0-2513060/81/768_ 6.7720816915390.00.1633.81 10.1.3.6http/1.1 0-2513060/86/762_ 6.9220506713140.00.182.15 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/76/777_ 6.922316828740.00.172.88 34.251.44.191http/1.1 0-2513060/84/769_ 7.0017816763720.00.1713.91 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/782_ 7.0214817203190.00.182.44 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/72/752_ 7.0117106556140.00.1514.39 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/92/784_ 7.0214106985380.00.232.12 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/773_ 6.7220317127890.00.183.78 34.251.44.191http/1.1 0-2513060/79/764_ 6.9417117403520.00.2012.88 10.1.3.4http/1.1 0-2513060/80/747_ 6.8417106474520.00.182.43 10.1.3.4http/1.1 0-2513060/88/777_ 6.9320217344440.01.114.22 127.0.0.1http/1.1 0-2513060/96/799_ 6.9514116969960.00.3813.19 10.1.3.4http/1.1 0-2513060/87/745_ 7.00203746661110.00.192.34 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/84/771_ 6.95148746803910.00.5613.55 10.1.3.6http/1.1 0-2513060/69/771_ 6.9417106596320.00.132.52 10.1.3.4http/1.1 0-2513060/83/784_ 7.0117126950350.00.202.83 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/72/767_ 7.00198187022260.00.1911.58 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/91/788_ 7.0211126898710.00.205.82 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/753_ 6.8720506775900.00.112.07 127.0.0.1http/1.1 0-2513060/82/776_ 6.8511116975440.00.142.64 10.1.3.4http/1.1 0-2513060/80/765_ 7.0211127000690.00.1423.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/73/761_ 6.9514116845410.00.1511.64 10.1.3.4http/1.1 0-2513060/74/754_ 6.9319806883610.00.412.60 34.251.44.191http/1.1 0-2513060/73/756_ 6.8414126781480.00.1310.80 10.1.3.4http/1.1 0-2513060/82/779_ 7.0214117366000.00.145.01 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/83/772_ 7.0214117052440.00.435.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/88/768_ 6.978807049400.00.4014.62 10.1.3.6http/1.1 0-2513060/80/763_ 7.038816959430.00.353.62 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/771_ 6.95118196666060.00.2312.11 10.1.3.6http/1.1 0-2513060/81/782_ 6.9611107007920.00.2121.05 10.1.3.4http/1.1 0-2513060/82/759_ 7.038807062610.00.6711.25 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/82/751_ 6.6728857041790.00.684.56 10.1.3.6http/1.1 0-2513060/80/744_ 7.038116663420.00.1811.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/84/762_ 7.0211817034270.00.2611.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/777_ 7.052816887110.00.4428.57 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/83/778_ 6.853717113580.00.226.00 127.0.0.1http/1.1 0-2513060/87/778_ 6.9128117010150.00.202.25 10.1.3.6http/1.1 0-2513060/89/783_ 7.053706907150.00.2013.99 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/78/760_ 6.9781747015780.00.4511.92 10.1.3.4http/1.1 0-2513060/79/774_ 6.982206907600.00.1412.94 127.0.0.1http/1.1 0-2513060/88/772_ 7.052816625950.00.3211.06 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/780_ 6.978816830060.00.2011.09 10.1.3.6http/1.1 0-2513060/86/767_ 6.9920817168030.00.192.42 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/773_ 6.982817178980.00.173.99 10.1.3.6http/1.1 0-2513060/85/786_ 7.052107044630.00.382.26 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/775_ 7.052806841550.00.6822.50 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/89/781_ 7.0117117067090.00.1713.34 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/85/766_ 6.9317816556940.00.173.19 10.1.3.6http/1.1 0-2513060/87/767_ 7.0523747048080.00.202.54 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2513070/109/1023_ 8.2813919251490.01.226.26 34.251.44.191http/1.1 1-2513070/107/1004_ 8.305818949350.00.2418.71 10.1.3.6http/1.1 1-2513070/108/1006_ 8.432118712370.01.093.70 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2513070/111/1036_ 8.45019005150.01.0324.07 96.126.110.181http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2513070/125/1039_ 8.358219252580.00.452.94 127.0.0.1http/1.1 1-251
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a9bd2a8b8
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:02 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41057 - Total Traffic: 271.3 MB - Total Duration: 7230684 CPU Usage: u2.21 s1.55 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.113 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ________________________________W_______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2210641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/352_ 1.2200597170.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/13/358_ 1.2200638810.00.0615.90 138.197.191.87http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576957/12/348W 1.1900609580.00.030.98 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/17/333_ 1.2201560290.00.050.83 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/15/332_ 1.2200592870.00.111.14 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-2576950/12/340_ 1.2300507660.00.030.76 138.197.191.87http/1.1filter.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timel
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a5ad6080e
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41051 - Total Traffic: 271.3 MB - Total Duration: 7230679 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.139 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ___________________________W____________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16483591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2200807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/351_ 1.181090597160.00.111.33 34.77.250.64http/1.1filter.wedia-group.com:80GET /media/28028/media.svg HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576956/13/340W 1.1400587240.00.051.01 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576950/16/332_ 1.141041560280.00.040.82 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/myrequests/get.jspz HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20530537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16483563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455028d9cb12b
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:43 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 24 seconds Server load: 0.02 0.06 0.06 Total accesses: 12557 - Total Traffic: 515.0 MB - Total Duration: 1014366 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .985 requests/sec - 41.4 kB/second - 42.0 kB/request - 80.7809 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no2yes050010 Sum203 199010 _________________________________W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2521875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201853261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.229179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2461104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2618196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2640106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.246091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/142/142_ 9.272195440.011.8811.88 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /s/53e23323e28343e23323/_/;/META-INF/maven/com.atlassian.ji 0-031090/137/137_ 9.273082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/142/142_ 9.2731381720.013.1913.19 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.264068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/156/156_ 9.273080880.00.990.99 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.DS_Store HTTP/1.1 0-031090/146/146_ 9.2291114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2614055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.2720158030.01.091.09 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/152/152_ 9.272076140.01.581.58 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-031090/143/143_ 9.25299119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/143/143_ 9.273097790.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-031090/132/132_ 9.1234162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/155/155_ 9.272143520.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/139/139_ 9.2710381270.026.2326.23 137.184.150.232http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/144/144_ 9.273163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.229066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2224197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22158423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/150/150_ 9.2730234290.055.8255.82 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-031090/149/149_ 9.2640107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/139/139_ 9.2722433080.01.821.82 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /s/2313e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-031090/136/136_ 9.2641100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.269153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/152/152_ 9.2730107220.01.491.49 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-031090/142/142_ 9.263162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/153/153_ 9.2720129080.00.820.82 137.184.150.232http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031099/150/150W 9.1200123560.01.391.39 137.184.150.232http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/145/145_ 9.2224996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/150/150_ 9.272061390.01.291.29 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-031090/148/148_ 9.26201075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2529990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.264180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2215163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.270096120.01.301.30 137.184.150.232http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-031090/159/159_ 9.2641106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2640111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2526193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/142/142_ 9.272089490.028.1528.15 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-031090/148/148_ 9.264088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.271080650.011.6811.68 137.184.150.232http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-031090/143/143_ 9.263082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a1f8cfd63
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12536 - Total Traffic: 514.9 MB - Total Duration: 1014349 CPU Usage: u11.06 s5.76 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9149 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 _____________________W__________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201453261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.225179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2614196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2449082010.00.720.72 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.24488381710.013.1813.18 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2610055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2244076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2444097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031098/143/143W 9.240063770.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.225066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24489234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2601106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_ca
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a0c67232f
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12537 - Total Traffic: 515.0 MB - Total Duration: 1014351 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9086 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 ________W_______________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201553261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.225179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2615196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031099/136/136W 9.240082010.00.720.72 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/141/141_ 9.24498381710.013.1813.18 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2610055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2245076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2445097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/144/144_ 9.270163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.225066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24489234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2611106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af8b90c604
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 22-May-2025 13:26:11 CEST Restart Time: Thursday, 22-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 25 minutes 55 seconds Server load: 0.11 0.10 0.08 Total accesses: 59513 - Total Traffic: 613.6 MB - Total Duration: 17986701 CPU Usage: u105.79 s22.64 cu.41 cs.18 - .66% CPU load 3.04 requests/sec - 32.1 kB/second - 10.6 kB/request - 302.231 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22517no0yes149000 32772no0yes149000 Sum200 298000 ................................................................ ....................................____________________________ __________________W_________________W___________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/2. 0.0019437510452040.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.00194371001000.00.000.00 34.77.234.80http/1.1 0-0-0/0/2. 0.0019437587359740.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.0019437192821290.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.0019437117714800.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437322076470.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/5. 0.00194374090958290.00.000.03 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.0019437189718970.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/4. 0.001943771030713320.00.000.02 185.151.182.38http/1.1 0-0-0/0/1. 0.001943772341723410.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771504716050.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943771582716820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943773488734880.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769956700570.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.0019437965707660.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.001943772920731210.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943771571715710.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943750007501070.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.00194373789949970.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/2. 0.0019437579158910.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437592160220.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943792585925850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437489649960.00.000.01 185.151.182.38http/1.1 0-0-0/0/3. 0.001943771723719240.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943770108704100.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943769715698150.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748689489900.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749481495820.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943748827490280.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943747784478850.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.001943754510547110.00.000.02 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749717498180.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/4. 0.001943748706490080.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943770393704940.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943749701498010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943733147332470.00.000.01 35.241.185.153http/1.1dameo-pp-api.wedia-group.com:44POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.00194371230287340.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/3. 0.0019437734075410.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/3. 0.00194373388298440.00.000.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/1. 0.001943793178931780.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/1. 0.001943725139251390.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943794078941790.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.0019437640065010.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792581926810.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-0-0/0/2. 0.001943792755928550.00.000.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a5177c4
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 26-May-2025 16:33:25 CEST Restart Time: Monday, 26-May-2025 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 33 minutes 11 seconds Server load: 1.03 0.52 0.30 Total accesses: 101713 - Total Traffic: 875.2 MB - Total Duration: 20764061 CPU Usage: u105.47 s25.49 cu46.29 cs13.87 - .621% CPU load 3.3 requests/sec - 29.1 kB/second - 8.8 kB/request - 204.144 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116028no7yes149070 416029no3yes050030 Sum2010 1990100 ..................................................______________ _____________________W______________............................ ................................................................ ........__________________________________________________...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/169. 0.00300552141258350.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/175. 0.00300551531185060.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/166. 0.00300551531243030.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/167. 0.00300552681421850.00.000.87 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/181. 0.00300552101026120.00.000.96 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/176. 0.003005531173610.00.000.91 185.151.182.38http/1.1 0-0-0/0/169. 0.00300552461216500.00.000.88 185.151.182.38http/1.1 0-0-0/0/166. 0.0030055201508760.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/158. 0.00300551881183060.00.000.84 185.151.182.38http/1.1 0-0-0/0/169. 0.00300552271076330.00.000.85 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.003005521391170.00.000.86 185.151.182.38http/1.1 0-0-0/0/171. 0.00300552081107060.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/169. 0.00300552991430370.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/176. 0.00300551751351620.00.000.87 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.00300551521416600.00.000.89 185.151.182.38http/1.1 0-0-0/0/170. 0.00300552321412660.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/168. 0.003005501364040.00.000.83 34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/22270/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-0-0/0/172. 0.00300552161345760.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/158. 0.0030055257415230.00.000.80 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/157. 0.00300552571381730.00.000.84 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/164. 0.0030055206974730.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300552251127590.00.000.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/172. 0.00300551801350290.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/173. 0.00300552411415380.00.000.90 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300552931367310.00.000.83 185.151.182.38http/1.1 0-0-0/0/162. 0.0030055199943690.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/166. 0.00300552181363810.00.000.85 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/162. 0.00300551591321620.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/163. 0.00300552291352890.00.000.84 185.151.182.38http/1.1 0-0-0/0/161. 0.0030055222962160.00.000.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/161. 0.00300551831363520.00.000.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/162. 0.00300554171382570.00.000.88 185.151.182.38http/1.1 0-0-0/0/158. 0.00300552941251170.00.000.80 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/172. 0.0030055240965830.00.000.88 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/152. 0.00300551681344390.00.000.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.00300551951278070.00.000.79 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/175. 0.00300551951132300.00.000.89 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/159. 0.0030055200907280.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/169. 0.0030055205800680.00.000.84 185.151.182.38http/1.1 0-0-0/0/161. 0.0030055235795680.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/160. 0.0030055219803390.00.000.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/165. 0.00300552141302870.00.000.86 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/149. 0.00300552201187670.00.000.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/155. 0.00300552201146420.00.000.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/149. 0.0030055244512480.00.000.76 185.151.182.38http/1.1dameo-pp.wedia-group.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477288a6c7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 20-May-2025 17:40:18 CEST Restart Time: Tuesday, 20-May-2025 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 40 minutes 4 seconds Server load: 0.44 0.21 0.13 Total accesses: 62202 - Total Traffic: 1.2 GB - Total Duration: 3969488 CPU Usage: u108.2 s23.3 cu0 cs0 - .378% CPU load 1.79 requests/sec - 37.6 kB/second - 21.1 kB/request - 63.8161 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0842no6yes050060 1845no2yes149020 Sum208 199080 ____________________________________________________W___________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08420/480/480_ 48.7610327940.014.5414.54 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-08420/463/463_ 48.75420260110.05.125.12 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/466/466_ 48.71552242890.05.435.43 127.0.0.1http/1.1 0-08420/464/464_ 48.731110300550.05.605.60 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08420/512/512_ 48.7670247440.06.306.30 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/447/447_ 48.75230224920.06.186.18 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?width=1248&height=702&fit=crop HTTP 0-08420/441/441_ 48.75436241530.04.614.61 163.116.163.94http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/483/483_ 48.738228280400.07.067.06 34.77.234.76http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?max=1&query=%7B%22adeoBinary%22:%7B%22i 0-08420/469/469_ 48.7636283440.06.366.36 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/472/472_ 48.691260296770.063.7263.72 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-08420/494/494_ 48.71380260000.06.096.09 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/449/449_ 48.581412296850.04.704.70 34.251.44.191http/1.1 0-08420/467/467_ 48.7600292600.06.926.92 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-08420/461/461_ 48.72100300450.08.278.27 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=528&height=528&fit=crop HTTP/ 0-08420/466/466_ 48.74736315960.07.647.64 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/480/480_ 48.71552276700.03.673.67 127.0.0.1http/1.1 0-08420/471/471_ 48.75160256970.06.626.62 163.116.245.78http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1&qualit 0-08420/491/491_ 48.7670255560.05.715.71 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1&qualit 0-08420/477/477_ 48.7611267000.011.9611.96 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08420/474/474_ 48.681416315020.03.923.92 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/493/493_ 48.691326316910.08.688.68 34.251.44.191http/1.1 0-08420/472/472_ 48.75250265670.04.434.43 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/458/458_ 48.63141284328940.010.6510.65 163.116.163.94http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-08420/472/472_ 48.7213213312850.05.725.72 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08420/456/456_ 48.731110241120.06.896.89 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/483/483_ 48.75160348960.084.6784.67 163.116.245.78http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-08420/459/459_ 48.721350982010.05.185.18 91.168.62.97http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 0-08420/472/472_ 48.72110298560.06.026.02 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=528&height=528&fit=crop HTTP/ 0-08420/452/452_ 48.581245231310.04.494.49 141.255.132.29http/1.1 0-08420/469/469_ 48.5911534287360.09.759.75 127.0.0.1http/1.1 0-08420/454/454_ 48.7220247880.05.805.80 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/470/470_ 48.72370319520.06.586.58 163.116.245.49http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=184&format=jpg&crop=1:1 HTTP/ 0-08420/477/477_ 48.75230255370.022.6822.68 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=1152&height=192&fit=bounds H 0-08420/487/487_ 48.738221441490.04.974.97 34.77.234.76http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?max=1&query=%7B%22adeoBinary%22:%7B%22i 0-08420/475/475_ 48.716881237700.05.935.93 54.229.201.27http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-08420/464/464_ 48.731016230030.07.797.79 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/453/453_ 48.51961216200.04.674.67 127.0.0.1http/1.1 0-08420/453/453_ 48.721310229250.04.314.31 91.168.62.97http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 0-08420/461/461_ 48.721821278840.07.937.93 54.229.201.27http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproduct/41975?extendPropertyFilter=e 0-08420/469/469_ 48.7610264720.04.194.19 138.197.191.87http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-08420/450/450_ 48.701066272210.06.096.09 141.255.132.29http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08420/488/488_ 48.75250284790.07.027.02 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?width=1248&height=702&fit=crop HTTP 0-08420/445/445_ 48.71380365750.05.975.97 163.116.245.49http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847cd1e8c7c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 16-May-2025 19:45:59 CEST Restart Time: Friday, 16-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 45 minutes 43 seconds Server load: 0.07 0.18 0.13 Total accesses: 101539 - Total Traffic: 2.0 GB - Total Duration: 7272989 CPU Usage: u188.16 s38.49 cu0 cs0 - .535% CPU load 2.4 requests/sec - 48.5 kB/second - 20.2 kB/request - 71.6275 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0838no5yes149040 1839no0yes050000 Sum205 199040 ___________________________________W____________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08380/798/798_ 87.16202562750.012.6512.65 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/reverse-search/feature/status?lang=en&x-conte 0-08380/798/798_ 87.191020643570.015.7215.72 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/762/762_ 87.191164536860.012.3212.32 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08380/768/768_ 87.22101196370.014.7914.79 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-08380/765/765_ 87.1614210437880.010.7710.77 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,poster,thumbnailBig,default 0-08380/770/770_ 87.141001386160.011.5211.52 127.0.0.1http/1.1 0-08380/794/794_ 87.1911314359590.011.5111.51 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08380/769/769_ 87.171813325100.08.208.20 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/802/802_ 87.22211374640.010.0010.00 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08380/762/762_ 87.14803356110.011.7011.70 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=display-mode-dam.explore-dam%2Fasset 0-08380/749/749_ 87.16423833560.08.918.91 127.0.0.1http/1.1 0-08380/767/767_ 87.19792407940.010.1210.12 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/810/810_ 87.121602516380.011.3211.32 127.0.0.1http/1.1 0-08380/770/770_ 87.141137457640.012.1412.14 34.251.44.191http/1.1 0-08380/770/770_ 87.181272469170.011.5211.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/778/778_ 87.19741416580.07.927.92 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/793/793_ 87.16194472930.012.4812.48 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/objectdata?lang=en&x-context=port 0-08380/735/735_ 87.16559322550.012.7512.75 34.77.234.76http/1.1 0-08380/776/776_ 86.94680650970.011.0011.00 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/780/780_ 87.22211293340.012.6012.60 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08380/795/795_ 87.21252411780.010.6010.60 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/787/787_ 87.16132925960.09.029.02 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/props-to-vue-i18n?bundleBasena 0-08380/779/779_ 87.141022723430.09.219.21 127.0.0.1http/1.1 0-08380/745/745_ 87.2201430110.09.739.73 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08380/760/760_ 87.163699541800.014.0314.03 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=en&x-context=portal HTTP/1.1 0-08380/773/773_ 87.205987951260.015.1015.10 34.77.234.76http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-08380/776/776_ 87.121768353170.08.338.33 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/merge-json?plugin=PS_DAMEO_Por 0-08380/773/773_ 87.21132323960.011.3611.36 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/750/750_ 87.1312131443560.011.0611.06 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-08380/792/792_ 87.19732360340.020.6320.63 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/766/766_ 87.1411611209050.060.3760.37 34.251.44.191http/1.1 0-08380/764/764_ 87.1410071118090.030.8130.81 127.0.0.1http/1.1 0-08380/764/764_ 87.2212402000.010.1010.10 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08380/777/777_ 87.21121508970.011.4911.49 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08380/744/744_ 87.211921016190.011.7411.74 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&withAgg 0-08381/799/799W 87.1200421470.010.4710.47 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-08380/746/746_ 87.147914524730.012.4612.46 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/cw/savedsearch/list/?lang=en&x-context=portal 0-08380/797/797_ 87.1217592355130.020.0620.06 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-08380/795/795_ 87.205977357270.010.3710.37 34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-08380/760/760_ 87.131221330310.020.3820.38 52.208.139.94http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-08380/779/779_ 86.896713348850.061.6061.60 127.0.0.1http/1.1 0-08380/779/779_ 87.17295342030.014.3414.34 52.208.139.94http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=en&x-context=portal HTTP/1.1 0-08380/775/775_ 87.20420317420.012.2012.20 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08380/748/748_ 87.20432334360.012.2112.21 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport/job/5496/item?aggFields=status&am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847bfad137e
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 14-May-2025 14:13:24 CEST Restart Time: Wednesday, 14-May-2025 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 13 minutes 9 seconds Server load: 0.02 0.10 0.11 Total accesses: 47188 - Total Traffic: 332.6 MB - Total Duration: 2285736 CPU Usage: u44.82 s13.51 cu0 cs0 - .261% CPU load 2.11 requests/sec - 15.2 kB/second - 7.2 kB/request - 48.4389 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0826no4yes050022 1827no5yes149031 Sum209 199053 ________________________________________________________W_______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08260/584/584_ 34.95140225590.07.177.17 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/565/565_ 34.87946225540.03.613.61 34.78.69.113http/1.1 0-08260/600/600_ 34.70180227480.03.443.44 34.251.44.191http/1.1 0-08260/591/591_ 34.831452333850.06.936.93 34.78.69.113http/1.1 0-08260/593/593_ 34.95110231480.03.693.69 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/568/568_ 34.912042237750.04.194.19 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/564/564_ 34.96453248330.04.164.16 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/579/579_ 34.96749232230.03.983.98 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/574/574_ 34.95100385230.06.716.71 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/604/604_ 34.891441233130.03.233.23 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/588/588_ 34.96951270860.03.553.55 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/600/600_ 34.9660241290.03.703.70 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/584/584_ 34.951444253000.06.946.94 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/602/602_ 34.912047222660.04.334.33 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/577/577_ 34.93343197460.03.573.57 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/565/565_ 34.94191174970.02.672.67 172.69.17.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/undefined HTTP/1.1 0-08260/596/596_ 34.93155214950.03.113.11 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/607/607_ 34.95944267790.04.634.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/598/598_ 34.95160203640.03.393.39 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/578/578_ 34.93042272360.04.424.42 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/561/561_ 34.951150244840.03.133.13 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/581/581_ 34.78110249150.04.124.12 34.78.69.113http/1.1 0-08260/602/602_ 34.921452218870.03.023.02 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/596/596_ 34.92747207460.02.992.99 34.78.69.113http/1.1 0-08260/567/567_ 34.862041258250.03.813.81 34.78.69.113http/1.1 0-08260/599/599_ 34.9610252380.02.992.99 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/588/588_ 34.96947232110.04.304.30 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/589/589_ 34.93047247480.04.304.30 34.78.69.113http/1.1 0-08260/603/603_ 34.88449241950.03.473.47 34.78.69.113http/1.1 0-08260/564/564_ 34.96957235420.03.643.64 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/604/604_ 34.862050234100.05.085.08 127.0.0.1http/1.1 0-08260/599/599_ 34.951813212780.02.502.50 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-08260/583/583_ 34.9340285080.08.008.00 127.0.0.1http/1.1 0-08260/575/575_ 34.93061226860.04.084.08 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/569/569_ 34.95160183730.03.473.47 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/583/583_ 34.96847227450.04.624.62 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-08260/571/571_ 34.85442247380.05.055.05 34.78.69.113http/1.1 0-08260/581/581_ 34.9610208510.03.263.26 64.226.65.160http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-08260/585/585_ 34.95110218410.03.803.80 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/588/588_ 34.97001170130.06.566.56 64.226.65.160http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-08260/590/590_ 34.93101104710.03.323.32 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-08260/571/571_ 34.89949709740.02.872.87 34.78.69.113http/1.1 0-08260/583/583_ 34.9660241990.04.764.76 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=184&format=jpg&crop=1:1 HTTP/ 0-08260/610/610_ 34.9310586490.03.453.45 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-08260/566/566_ 34.912241241470.03.083.08 34.251.44.191http/1.1 0-08260
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847b9d87577
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 12-May-2025 08:24:54 CEST Restart Time: Monday, 12-May-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 24 minutes 39 seconds Server load: 0.24 0.50 0.63 Total accesses: 6538 - Total Traffic: 19.0 MB - Total Duration: 70390 CPU Usage: u2.16 s.96 cu0 cs.01 - .212% CPU load 4.42 requests/sec - 13.2 kB/second - 3048 B/request - 10.7663 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01116no0yes050000 11117no3yes149030 Sum203 199030 ______________________________________________________W_________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111160/45/45_ 1.15674520.00.470.47 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-111160/43/43_ 1.15663133700.00.190.19 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-111160/46/46_ 1.156815620.00.140.14 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-111160/53/53_ 1.166493290.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/45/45_ 1.1567201160.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-111160/47/47_ 1.1566582180.00.460.46 34.253.175.93http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 0-111160/44/44_ 1.10660320.00.100.10 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111160/38/38_ 1.1664614560.00.150.15 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-111160/46/46_ 1.1664152250.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/43/43_ 1.15651193410.00.500.50 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-111160/47/47_ 1.1664211140.00.150.15 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-111160/48/48_ 1.1758974330.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-111160/41/41_ 1.1757610560.00.200.20 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-111160/41/41_ 1.175762230.00.070.07 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/41/41_ 1.175774190.00.080.08 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-111160/49/49_ 1.17561363500.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1747031037622 0-111160/50/50_ 1.185513600.00.180.18 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn HTTP/1.1 0-111160/49/49_ 1.190113720.00.140.14 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-111160/51/51_ 1.175623210.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-111160/46/46_ 1.156828810.00.100.10 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /image/lang/pj/28/ca/0e/71/gb-icon-16x80778.png HTTP/1.1 0-111160/47/47_ 1.19412040.00.120.12 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-111160/46/46_ 1.17563670.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/clearSimi 0-111160/43/43_ 1.156624420850.00.160.16 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-111160/48/48_ 1.175524880.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /ebn.ebn?id_pwd=-1 HTTP/1.1 0-111160/42/42_ 1.145433550.00.110.11 52.215.219.177http/1.1 0-111160/47/47_ 1.19213580.00.130.13 143.110.217.244http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111160/43/43_ 1.1664943020.00.130.13 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/get_pimpro 0-111160/49/49_ 1.14542422090.00.150.15 52.215.219.177http/1.1 0-111160/52/52_ 1.17592246850.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/bo/common/actions/object/save HTTP/1.1 0-111160/44/44_ 1.166245512040.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataedit&form_object=adeoproduct&form 0-111160/37/37_ 1.156416560.00.080.08 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747031029561&output=list HTTP/ 0-111160/42/42_ 1.166384711120.00.180.18 34.253.175.93http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/variation/adeoproduct/76726/thumbnailbig HTT 0-111160/50/50_ 1.17592434460.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=dataview&form_object=adeoproduct&form 0-111160/52/52_ 1.166125210.00.200.20 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoproduct&i=35449 HTTP/1.1 0-111160/46/46_ 1.16634074880.00.190.19 34.253.175.93http/1.1dameo-pp.wedia-group.com:443DELETE /api/rest/dam/data/adeoproduct/76726 HTTP/1.1 0-111160/48/48_ 1.16633586040.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1747031030215 0-111160/51/51_ 1.16616530.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-111160/52/52_ 1.175942170.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/face.jspz?__vp__=v2 HTTP/1.1 0-111160/43/43_ 1.1757219690.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1747031036942&output=list HTTP/ 0-111160/46/46_ 1.16616270.00.120.12 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.editor,bo.player,animatedBig.webp, 0-111160/50/50_ 1.1759152700.00.110.11 52.215.219.177http/1.1dameo-pp.wedia-group.com:443POST /bov3/dataedit/content/properties/childmulti/ajax_subitems 0-111160/48/48_ 1.13582900.00.090.09 52.215.219.177http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-111160/42/42<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84753beaf44
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 06-May-2025 11:03:58 CEST Restart Time: Tuesday, 06-May-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 3 minutes 41 seconds Server load: 0.12 0.08 0.08 Total accesses: 57288 - Total Traffic: 400.2 MB - Total Duration: 18950588 CPU Usage: u7.73 s3.1 cu77.5 cs25.22 - 1.03% CPU load 5.2 requests/sec - 37.2 kB/second - 7.2 kB/request - 330.795 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 124916no0yes050000 224983no5yes149050 Sum205 199050 ..................................................______________ _______________________________________________________________W ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/304. 0.009967129877700.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/325. 0.009967801399250.00.002.22 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/331. 0.0099671461398200.00.001.83 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967126827650.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.00996742904520.00.002.24 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.0099671021172880.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0099672081113160.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.0099671351162560.00.001.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.0099671421144010.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/321. 0.009967101954590.00.001.77 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.009967165931900.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/286. 0.0099671701059860.00.001.59 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967168898620.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/311. 0.0099671141142110.00.001.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/309. 0.00996784928770.00.001.71 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/305. 0.0099671871136140.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/319. 0.009967123888350.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/307. 0.0099671891098920.00.001.69 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/316. 0.009967143966060.00.001.75 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00996748983600.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/315. 0.009967130928040.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/323. 0.00996767959410.00.001.78 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.009967150930670.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.009967129829640.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967179883040.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/313. 0.009967128910490.00.001.74 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00996738861620.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/326. 0.009967162921540.00.001.82 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/298. 0.00996789828660.00.001.65 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/284. 0.0099670818970.00.001.56 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-1-0/0/298. 0.009967130872360.00.001.66 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.009967119788550.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/317. 0.00996756915910.00.001.76 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/303. 0.00996772902140.00.001.68 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/282. 0.009967143798800.00.001.55 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/285. 0.009967148811330.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/297. 0.009967151864790.00.001.64 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/290. 0.00996763853480.00.001.61 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/289. 0.009967121820540.00.001.58 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/295. 0.00996791858140.00.001.63 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/292. 0.00996740838610.00.001.62 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/283. 0.009967230827110.00.001.56 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-1-0/0/277. 0.009967143794030.00.001.53 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847fa162997
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 02-May-2025 13:04:22 CEST Restart Time: Friday, 02-May-2025 08:00:14 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 4 minutes 7 seconds Server load: 0.06 0.06 0.08 Total accesses: 8029 - Total Traffic: 60.2 MB - Total Duration: 148364 CPU Usage: u9.35 s4.74 cu0 cs.01 - .0773% CPU load .44 requests/sec - 3458 B/second - 7.7 kB/request - 18.4785 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01132no3yes050030 11133no9yes149090 Sum2012 1990120 _______________________________________________________________W ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111320/61/61_ 6.07106050.00.670.67 165.227.173.41http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-111320/66/66_ 6.071805120.00.260.26 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/62/62_ 6.0531032940.00.350.35 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/58/58_ 6.0535015690.00.180.18 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/65/65_ 6.0523031450.02.612.61 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/69/69_ 6.0621022100.01.411.41 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/66/66_ 6.052705730.00.260.26 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/73/73_ 6.053207920.00.280.28 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/59/59_ 6.053207090.00.220.22 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/71/71_ 6.053207630.00.370.37 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/72/72_ 6.0527017810.00.700.70 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/74/74_ 6.052606600.00.570.57 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/64/64_ 6.053205740.00.240.24 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/69/69_ 6.0531015820.00.250.25 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/66/66_ 6.071408430.00.530.53 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/68/68_ 6.0528020670.00.390.39 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.0531025880.00.280.28 34.77.114.93http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-111320/55/55_ 6.053506270.00.300.30 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.0531025010.00.240.24 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/75/75_ 6.053008660.00.280.28 34.77.114.106http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/67/67_ 6.0522011830.00.620.62 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/59/59_ 6.0528015160.00.400.40 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/57/57_ 6.0718010410.00.290.29 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/64/64_ 5.8919138310.00.280.28 34.251.44.191http/1.1 0-111320/67/67_ 6.052508420.00.280.28 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/65/65_ 6.061949830.00.620.62 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-111320/58/58_ 6.05709770.00.310.31 34.77.114.70http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-111320/64/64_ 6.0527013380.00.550.55 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/63/63_ 6.071905160.00.660.66 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/64/64_ 6.0522015710.01.101.10 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/69/69_ 6.0524015220.00.260.26 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/62/62_ 6.071708650.00.460.46 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/70/70_ 6.062005730.00.290.29 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/61/61_ 6.071706050.00.220.22 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/61/61_ 6.071509770.00.610.61 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/58/58_ 6.071607050.00.230.23 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/60/60_ 6.071305370.00.450.45 34.77.114.72http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-111320/71/71_ 6.071608790.00.680.68 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111320/72/72_ 6.071006060.00.290.29 34.77.114.71http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=184&format=jpg&crop=1:1 HTTP/1 0-111320/59/59_ 6.0713010270.00.720.72 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-11132
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a668fea
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 12:06:27 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 6 minutes 10 seconds Server load: 12.36 10.90 10.90 Total accesses: 101626 - Total Traffic: 10.9 GB - Total Duration: 74452107 CPU Usage: u98.8 s41.98 cu19.03 cs5.87 - 1.12% CPU load 6.88 requests/sec - 0.8 MB/second - 112.9 kB/request - 732.609 ms/request 7 requests currently being processed, 93 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no12yes644061 316609no11yes149072 Sum2023 7930133 ..................................................___________W_W ________WW_________________WW_______............................ ......................___W______________________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.0013494163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.0013494660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.0013494280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.0013494370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.00134946738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.0013494160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.00134946247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.00134945144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.00134948845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.0013494134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.00134948060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.00134946849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.00134941110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.00134945961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.00134943156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.00134944347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.0013494049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.0013494148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.0013494141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.00134943953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.00134946051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.00134944285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.0013494040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.0013494147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.0013494041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.00134944627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.0013494148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.00134946234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.0013494043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.0013494147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.0013494141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.0013494158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.0013494149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.0013494156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.0013494151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.00134947739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.0013494078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.00134945248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.0013494144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.0013494339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.0013494048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.0013494140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.00134946542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.0013494148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.0013494141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.00134944652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0013494151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.0013494037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/1143/1289_ 92.374858491100.0132.91133.60 34.77.234.80http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 1-0165080/1130/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d40710f7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:23 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69594 - Total Traffic: 6.2 GB - Total Duration: 49664893 CPU Usage: u61.78 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.638 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W____________W______________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4401
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a7c9d5afa7c9d5af49888875
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 30-Apr-2025 10:48:24 CEST Restart Time: Wednesday, 30-Apr-2025 08:00:17 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 6 seconds Server load: 12.49 12.79 12.67 Total accesses: 69598 - Total Traffic: 6.2 GB - Total Duration: 49664900 CPU Usage: u61.8 s24.93 cu19.03 cs5.87 - 1.11% CPU load 6.9 requests/sec - 0.6 MB/second - 93.1 kB/request - 713.597 ms/request 8 requests currently being processed, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 116508no42yes5450361 316609no16yes3470131 Sum2058 8920492 .................................................._____W______W_ _____W____________W______________W__............................ ......................____W_W___W_______________________________ ________........................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/108. 0.008810163780.00.000.52 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 0-0-0/0/103. 0.008810660210.00.000.47 34.78.69.113http/1.1 0-0-0/0/105. 0.008810280000.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4146716 HTTP/1.1 0-0-0/0/115. 0.008810370130.00.000.56 34.78.69.113http/1.1 0-0-0/0/101. 0.0088106738090.00.000.46 34.78.69.113http/1.1 0-0-0/0/107. 0.008810149430.00.000.50 34.78.69.113http/1.1 0-0-0/0/108. 0.008810160650.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162302 HTTP/1.1 0-0-0/0/89. 0.0088106247920.00.000.40 34.78.69.113http/1.1 0-0-0/0/94. 0.0088105144770.00.000.44 34.78.69.113http/1.1 0-0-0/0/87. 0.0088108845520.00.000.41 34.78.69.113http/1.1 0-0-0/0/91. 0.008810134590.00.000.43 34.78.69.113http/1.1 0-0-0/0/109. 0.0088108060760.00.000.53 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/116. 0.0088106849330.00.000.52 34.78.69.113http/1.1 0-0-0/0/100. 0.0088101110410.00.000.86 34.78.69.113http/1.1 0-0-0/0/102. 0.0088105961500.00.001.05 34.78.69.113http/1.1 0-0-0/0/94. 0.0088103156730.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/34133 HTTP/1.1 0-0-0/0/94. 0.0088104347480.00.000.42 34.78.69.113http/1.1 0-0-0/0/107. 0.008810249780.00.000.52 34.78.69.113http/1.1 0-0-0/0/112. 0.008810049110.00.000.57 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4166588 HTTP/1.1 0-0-0/0/104. 0.008810148660.00.000.51 34.78.69.113http/1.1 0-0-0/0/99. 0.008810141210.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4164840 HTTP/1.1 0-0-0/0/96. 0.0088103953700.00.000.46 34.78.69.113http/1.1 0-0-0/0/97. 0.0088106051480.00.000.47 34.78.69.113http/1.1 0-0-0/0/97. 0.0088104285720.00.000.58 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.008810040310.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132131 HTTP/1.1 0-0-0/0/105. 0.008810147150.00.001.08 34.78.69.113http/1.1 0-0-0/0/94. 0.008810041350.00.000.92 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4165698 HTTP/1.1 0-0-0/0/89. 0.0088104627810.00.000.41 34.78.69.113http/1.1 0-0-0/0/105. 0.008810148190.00.000.46 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4176469 HTTP/1.1 0-0-0/0/100. 0.0088106234540.00.000.46 34.78.69.113http/1.1 0-0-0/0/87. 0.008810043060.00.000.42 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4132548 HTTP/1.1 0-0-0/0/106. 0.008810147940.00.000.61 34.78.69.113http/1.1 0-0-0/0/91. 0.008810141490.00.000.40 34.78.69.113http/1.1 0-0-0/0/107. 0.008810158770.00.000.53 34.78.69.113http/1.1 0-0-0/0/95. 0.008810149940.00.000.43 34.78.69.113http/1.1 0-0-0/0/95. 0.008810156900.00.000.86 34.78.69.113http/1.1 0-0-0/0/100. 0.008810151270.00.000.45 34.78.69.113http/1.1 0-0-0/0/97. 0.0088107739510.00.000.44 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/103. 0.008810078230.00.000.50 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4157823 HTTP/1.1 0-0-0/0/90. 0.0088105248400.00.000.43 34.78.69.113http/1.1 0-0-0/0/74. 0.008810144300.00.000.34 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4162597 HTTP/1.1 0-0-0/0/83. 0.008810339030.00.000.38 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/33448 HTTP/1.1 0-0-0/0/99. 0.008810048610.00.000.47 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4170419 HTTP/1.1 0-0-0/0/95. 0.008810140160.00.000.43 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4178127 HTTP/1.1 0-0-0/0/87. 0.0088106542830.00.000.53 34.78.69.113http/1.1 0-0-0/0/88. 0.008810148190.00.000.41 34.78.69.113http/1.1 0-0-0/0/92. 0.008810141180.00.000.54 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/4143033 HTTP/1.1 0-0-0/0/89. 0.0088104652020.00.000.41 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.008810151260.00.000.40 34.78.69.113http/1.1 0-0-0/0/84. 0.008810037750.00.000.43 34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /signin HTTP/1.1 1-0165080/719/865_ 56.4211924759600.066.9367.63 34.78.69.113http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-0165080/694/835_ 56.4411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8472d483da6
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Monday, 28-Apr-2025 14:32:55 CEST Restart Time: Monday, 28-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 32 minutes 39 seconds Server load: 13.65 13.50 13.26 Total accesses: 67911 - Total Traffic: 22.4 GB - Total Duration: 117678262 CPU Usage: u88.06 s51.2 cu.01 cs0 - .591% CPU load 2.88 requests/sec - 1.0 MB/second - 346.1 kB/request - 1732.83 ms/request 7 requests currently being processed, 93 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01257no12yes1490101 11258no34yes6440271 Sum2046 7930372 ________________________________W__________________________W____ __W___W____________W___W_W__________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112570/500/500_ 52.8410618037600.0170.56170.56 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/539/539_ 52.8513629065830.0146.53146.53 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/555/555_ 52.9216610471410.0208.28208.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/514/514_ 52.8513459861280.0160.69160.69 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/515/515_ 52.8413439338730.0114.92114.92 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/526/526_ 52.811039220770.0147.76147.76 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3031284 HTTP/1.1 0-112570/499/499_ 52.811327734260.0153.32153.32 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2038805 HTTP/1.1 0-112570/532/532_ 52.80238444120.0146.46146.46 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2022804 HTTP/1.1 0-112570/514/514_ 52.905212152000.0209.68209.68 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2311442 HTTP/1.1 0-112570/515/515_ 52.84101099149880.0208.28208.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/505/505_ 52.922911188600.0171.92171.92 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/qsi8uetrzxi1fgrsz61h8infx7n37xj1hf 0-112570/521/521_ 52.84929818180.0189.16189.16 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2931840 HTTP/1.1 0-112570/500/500_ 52.905010260620.0220.41220.41 128.199.182.55http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-112570/505/505_ 52.74028427630.0176.48176.48 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2105862 HTTP/1.1 0-112570/507/507_ 52.904410633860.0192.58192.58 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844521 HTTP/1.1 0-112570/517/517_ 52.82927666070.0193.61193.61 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1824420 HTTP/1.1 0-112570/515/515_ 52.801329078280.0196.96196.96 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2021863 HTTP/1.1 0-112570/487/487_ 52.88138978160.0126.70126.70 176.137.106.53http/1.1 0-112570/476/476_ 52.77918720410.0169.42169.42 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2104863 HTTP/1.1 0-112570/541/541_ 52.91228146660.0143.18143.18 176.137.106.53http/1.1dameo-pp.wedia-group.com:443GET /extendlocking?o=adeoquality&i=4518&_=1745843572414 HTTP/1. 0-112570/544/544_ 52.921558645760.0177.68177.68 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-112570/511/511_ 52.87229466020.0150.78150.78 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2115833 HTTP/1.1 0-112570/529/529_ 52.811028624450.0191.12191.12 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1846480 HTTP/1.1 0-112570/510/510_ 52.8610849811470.0176.28176.28 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-112570/507/507_ 52.90419676470.0185.21185.21 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1862359 HTTP/1.1 0-112570/509/509_ 52.90428177160.0153.38153.38 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2023852 HTTP/1.1 0-112570/521/521_ 52.83029720140.0188.98188.98 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2021367 HTTP/1.1 0-112570/510/510_ 52.77819109940.0119.88119.88 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1881259 HTTP/1.1 0-112570/501/501_ 52.89088634970.0185.07185.07 34.77.234.74http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/48040 HTTP/1.1 0-112570/516/516_ 52.907418843880.0174.13174.13 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/484/484_ 52.87228285650.0142.87142.87 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2304482 HTTP/1.1 0-112570/511/511_ 52.84929764730.0182.78182.78 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1886695 HTTP/1.1 0-112571/524/524W 52.88109070590.0190.07190.07 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/qsi8uetrzxi1fda3jobb6a18gin37xj1hf 0-112570/489/489_ 52.831357736260.0141.36141.36 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1873232 HTTP/1.1 0-112570/515/515_ 52.90539839580.0148.11148.11 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844227 HTTP/1.1 0-112570/518/518_ 52.90428937000.0186.68186.68 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1862553 HTTP/1.1 0-112570/510/510_ 52.8410110292360.0149.89149.89 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2931841 HTTP/1.1 0-112570/510/510_ 52.914011009070.0180.09180.09 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/26365/media.svg?width=190 HTTP/1.1 0-112570/539/539_ 52.907466702760.0150.14150.14 34.77.234.74http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-112570/523/523_ 52.91426991350.0159.09159.09 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/1844421 HTTP/1.1 0-112570/495/495_ 52.92047413950.0134.76134.76 128.199.182.55http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112570/511/511_ 52.83048522960.0186.77186.77 34.77.234.84http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/2035059 HTTP/1.1 0-112570/524/524_ 52.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d404fa59
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 22-Apr-2025 15:13:01 CEST Restart Time: Tuesday, 22-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 12 minutes 44 seconds Server load: 0.26 0.11 0.03 Total accesses: 14814 - Total Traffic: 132.0 MB - Total Duration: 1075115 CPU Usage: u17.68 s8.15 cu0 cs.01 - .0995% CPU load .571 requests/sec - 5.2 kB/second - 9.1 kB/request - 72.5743 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01077no8yes050080 21423no4yes149040 Sum2012 1990120 __________________________________________________.............. ....................................____________________________ ________________W_____.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110770/121/121_ 10.462047250.00.670.67 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/136/136_ 10.4220055550.01.001.00 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/134/134_ 10.3911035340.00.760.76 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/124/124_ 10.461042920.00.890.89 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-110770/123/123_ 10.424049400.00.660.66 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/124/124_ 10.4419028650.00.530.53 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/116/116_ 10.4420056470.01.881.88 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.4420087090.01.311.31 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/127/127_ 10.4416056300.01.021.02 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/119/119_ 10.4415054400.00.830.83 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/135/135_ 10.462036550.00.560.56 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.462036170.00.880.88 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-110770/121/121_ 10.463023260.00.580.58 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/131/131_ 10.43160121620.00.740.74 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/113/113_ 10.434132470.00.650.65 141.101.69.144http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/95ade2b7-ce01-48ca-a575-9d61e45a51e8/format/jpeg HTT 0-110770/122/122_ 10.435026760.01.191.19 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/132/132_ 10.44180149280.00.820.82 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/129/129_ 10.462096380.00.720.72 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/136/136_ 10.44200433560.01.091.09 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/125/125_ 10.456065420.00.510.51 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/131/131_ 10.434040340.00.550.55 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/128/128_ 10.447025250.00.640.64 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/123/123_ 10.4411011700.00.440.44 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/118/118_ 10.4411018860.01.031.03 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/110/110_ 10.4410012870.00.450.45 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/121/121_ 10.447038920.00.510.51 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/136/136_ 10.435038770.00.940.94 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/120/120_ 10.42210433250.00.550.55 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/132/132_ 10.4630398540.01.451.45 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-110770/140/140_ 10.4611399850.01.041.04 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-110770/126/126_ 10.463056850.00.600.60 143.110.213.72http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-110770/123/123_ 10.4418054430.01.061.06 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/119/119_ 10.4419015590.00.510.51 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/129/129_ 10.4418020210.00.630.63 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-110770/111/111_ 10.462019260.00.930.93 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/128/128_ 10.447017880.00.520.52 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-110770/130/130_ 10.454022970.00.710.71 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/118/118_ 10.4411030270.01.411.41 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-110770/124/124_ 10.4417044880.01.221.22 34.141.158.137http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-110770/127/127_ 10.41120383400.00.590.59 34.141.158.134http/1.1dameo-pp.wedia-g
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84743ca237f
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Friday, 18-Apr-2025 16:30:30 CEST Restart Time: Friday, 18-Apr-2025 08:00:15 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 30 minutes 14 seconds Server load: 0.56 0.60 0.41 Total accesses: 90029 - Total Traffic: 578.3 MB - Total Duration: 2030605 CPU Usage: u57.25 s17.62 cu21.27 cs4.83 - .33% CPU load 2.94 requests/sec - 19.3 kB/second - 6.6 kB/request - 22.555 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0104344no7yes149061 21446no4yes050040 Sum2011 1990101 __W_______________________________________________.............. ....................................____________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11043440/214/214_ 16.473075870.01.061.06 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-11043440/219/219_ 16.4444579730.01.121.12 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043441/214/214W 16.460075410.01.101.10 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-11043440/238/238_ 16.479175790.01.121.12 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474976 HTTP/1.1 0-11043440/225/225_ 16.35115076280.01.051.05 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/219/219_ 16.43117667680.01.061.06 127.0.0.1http/1.1 0-11043440/224/224_ 16.4514173230.01.101.10 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/223/223_ 16.34134471430.01.551.55 34.77.203.143http/1.1 0-11043440/225/225_ 16.4044876310.01.061.06 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/231/231_ 16.450177070.01.601.60 163.116.176.152http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-11043440/217/217_ 16.479167300.00.980.98 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474874 HTTP/1.1 0-11043440/226/226_ 16.4525367180.01.051.05 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/226/226_ 16.44415971590.01.061.06 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.474168370.01.661.66 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-11043440/234/234_ 16.4045474380.01.171.17 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.4524569740.01.061.06 34.77.203.143http/1.1 0-11043440/224/224_ 16.4394868730.01.181.18 34.77.203.143http/1.1 0-11043440/223/223_ 16.46124582540.01.901.90 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/232/232_ 16.46949125170.05.395.39 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/209/209_ 16.490171120.00.980.98 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-11043440/223/223_ 16.479175450.01.791.79 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474870 HTTP/1.1 0-11043440/212/212_ 16.4904866070.01.001.00 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/236/236_ 16.40448120290.01.161.16 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/233/233_ 16.42118673770.01.431.43 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/227/227_ 16.3511981650.01.051.05 34.77.203.143http/1.1 0-11043440/231/231_ 16.43655175200.01.071.07 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/214/214_ 16.4754778680.01.471.47 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/238/238_ 16.469194070.01.651.65 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3474873 HTTP/1.1 0-11043440/228/228_ 16.3811110104580.01.731.73 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.4365372890.00.980.98 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/231/231_ 16.404149160930.016.4016.40 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/225/225_ 16.477283900.01.061.06 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-11043440/233/233_ 16.4374897060.01.881.88 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/213/213_ 16.482076280.01.441.44 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-11043440/216/216_ 16.4445686440.01.161.16 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/232/232_ 16.4041077390.01.211.21 34.77.203.143http/1.1 0-11043440/217/217_ 16.44441103870.00.990.99 34.77.203.143http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-11043440/216/216_ 16.4820221250.019.0819.08 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-11043440/229/229_ 16.4384584950.01.081.08 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.46110114500.027.5527.55 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-11043440/216/216_ 16.4044881910.01.531.53 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/228/228_ 16.40448120040.01.171.17 34.77.234.82http/1.1 0-11043440/218/218_ 16.473073560.01.021.02 167.99.181.249http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-11043440/227/227_ 16.4044467270.01.641.64 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-11043440/220/220_ 16.479174690.01.311.31 34.77.234.77http/1.1dxm.dameo-pp.wedia-group.com:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8478ec8efba
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 16-Apr-2025 17:36:34 CEST Restart Time: Wednesday, 16-Apr-2025 08:00:16 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 36 minutes 18 seconds Server load: 0.02 0.03 0.00 Total accesses: 15613 - Total Traffic: 301.6 MB - Total Duration: 814948 CPU Usage: u18.59 s10.34 cu0 cs.01 - .0837% CPU load .452 requests/sec - 8.9 kB/second - 19.8 kB/request - 52.1968 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01201no9yes149081 11202no0yes050000 Sum209 199081 _________________________________________________W______________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112010/193/193_ 15.81370268090.01.181.18 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/185/185_ 15.45694344020.00.930.93 34.77.234.74http/1.1 0-112010/174/174_ 15.388084840.01.191.19 34.251.44.191http/1.1 0-112010/186/186_ 15.831050220.01.391.39 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /@vite/env HTTP/1.1 0-112010/174/174_ 15.80750342620.01.121.12 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-112010/184/184_ 15.8313750130.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-112010/178/178_ 15.8410257360.01.291.29 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-112010/180/180_ 15.8231327450.01.461.46 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-112010/196/196_ 15.8051040450.03.603.60 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/163/163_ 15.841013530.01.061.06 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-112010/193/193_ 15.835120980.01.221.22 172.68.234.120http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/c8251adf-b19c-456d-a56f-87b22e169822/format/gif HTTP 0-112010/185/185_ 15.7881314820.00.800.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/181/181_ 15.680013490.00.650.65 34.141.158.139http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/188/188_ 15.6613071170.00.720.72 127.0.0.1http/1.1 0-112010/186/186_ 15.8001464210.00.690.69 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/193/193_ 15.832118380.00.690.69 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-112010/185/185_ 15.737510115190.01.551.55 127.0.0.1http/1.1 0-112010/184/184_ 15.720043620.01.261.26 34.141.158.146http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/209/209_ 15.832133350.01.451.45 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-112010/200/200_ 15.8146024120.00.720.72 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/184/184_ 15.8074757870.00.910.91 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-112010/186/186_ 15.841016430.01.231.23 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-112010/186/186_ 15.8149028180.01.031.03 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/190/190_ 15.840179290.04.224.22 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112010/180/180_ 15.8137027860.03.213.21 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/190/190_ 15.6872013710.01.781.78 127.0.0.1http/1.1 0-112010/187/187_ 15.8149015990.00.650.65 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/183/183_ 15.8051011220.00.700.70 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/185/185_ 15.5931014180.01.821.82 127.0.0.1http/1.1 0-112010/187/187_ 15.66284227930.00.810.81 34.251.44.191http/1.1 0-112010/180/180_ 15.8136031420.04.104.10 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/185/185_ 15.8141013370.01.241.24 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1 0-112010/182/182_ 15.7131737840.04.274.27 34.251.44.191http/1.1 0-112010/196/196_ 15.5741026000.00.930.93 127.0.0.1http/1.1 0-112010/191/191_ 15.83281336430.02.802.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-112010/188/188_ 15.65310310730.01.261.26 127.0.0.1http/1.1 0-112010/184/184_ 15.5841435470.01.251.25 34.251.44.191http/1.1 0-112010/184/184_ 15.841034290.00.780.78 157.245.36.108http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-112010/204/204_ 15.8141067640.0164.00164.00 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=233&height=130&fit=bounds&qu 0-112010/178/178_ 15.81460172370.00.760.76 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/192/192_ 15.5232426700.02.802.80 127.0.0.1http/1.1 0-112010/189/189_ 15.81460233860.01.291.29 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-112010/184/184_ 15.5669081900.00.860.86 34.77.234.90http/1.1 0-112010/201/201_ 15.69410210040.01.131.13 163.116.242.63http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-112010/205/205_ 15.8136025160.01.271.27 34.77.114.64http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84756ad2a5c
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18680 - Total Traffic: 414.0 MB - Total Duration: 725425 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8343 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 _________________________________________________________W______ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76967671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8396121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0011544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96101120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9196614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847e0f38545
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Apr-2025 15:41:03 CEST Restart Time: Tuesday, 08-Apr-2025 09:10:21 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 30 minutes 42 seconds Server load: 0.00 0.02 0.00 Total accesses: 18681 - Total Traffic: 414.0 MB - Total Duration: 725426 CPU Usage: u19.36 s8.83 cu0 cs0 - .12% CPU load .797 requests/sec - 18.1 kB/second - 22.7 kB/request - 38.8323 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 038695no0yes050000 138696no0yes149000 Sum200 199000 ________________________________________________________________ _______________________W____________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0386950/150/150_ 11.83881334440.01.521.52 34.251.44.191http/1.1 0-0386950/159/159_ 11.961161949150.01.241.24 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/138/138_ 11.76977671280.00.760.76 163.116.242.97http/1.1 0-0386950/159/159_ 12.0010273460.00.840.84 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/158/158_ 12.0010497490.00.660.66 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/165/165_ 11.8397121110.00.780.78 109.7.6.159http/1.1 0-0386950/148/148_ 11.9793727730.01.231.23 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-0386950/156/156_ 11.88211223610.00.820.82 163.116.242.97http/1.1 0-0386950/157/157_ 11.9861513410.00.650.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/164/164_ 12.0021544590.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/166/166_ 12.0000552640.01.251.25 207.154.197.113http/1.1dxm.dameo-pp.wedia-group.com:44GET /login.action HTTP/1.1 0-0386950/141/141_ 12.0021298700.01.671.67 134.209.25.199http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-0386950/151/151_ 11.94161271930.00.670.67 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3144769 HTTP/1.1 0-0386950/152/152_ 11.8741417400.01.371.37 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/css/jquery-ui.min.css HTTP/1.1 0-0386950/155/155_ 11.961071015740.01.021.02 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/145/145_ 11.8395734470.00.910.91 34.251.44.191http/1.1 0-0386950/149/149_ 12.0001248500.00.580.58 139.59.132.8http/1.1dxm.dameo-pp.wedia-group.com:44GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0386950/149/149_ 11.98571415510.00.590.59 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/167/167_ 11.9846655590.01.141.14 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/152/152_ 11.9361617760.01.091.09 34.251.44.191http/1.1 0-0386950/152/152_ 11.9852118450.01.051.05 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/155/155_ 11.961006125080.00.690.69 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/135/135_ 11.7757641240.00.640.64 34.251.44.191http/1.1 0-0386950/159/159_ 11.901021314700.00.790.79 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0386950/147/147_ 11.9295414240.01.061.06 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0386950/150/150_ 12.001019880.01.061.06 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0386950/156/156_ 11.8641620210.01.291.29 185.208.67.131http/1.1dameo-pp.wedia-group.com:443GET /resources/js/jquery-3-5-1.min.js HTTP/1.1 0-0386950/151/151_ 11.9851134230.01.251.25 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/156/156_ 11.9821115730.02.762.76 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/142/142_ 12.001044410.00.740.74 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-0386950/149/149_ 11.9823714860.01.121.12 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/163/163_ 12.001042070.00.920.92 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0386950/164/164_ 11.81112137370.0121.92121.92 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/147/147_ 11.64121822470.00.720.72 109.7.6.159http/1.1 0-0386950/159/159_ 11.9821118840.00.800.80 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-0386950/159/159_ 12.001131440.00.720.72 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-0386950/157/157_ 11.71102629420.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.96102120660.00.680.68 172.69.223.52http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/fe7a0ba8-de3a-47cd-a303-22f2dff97f57/format/png HTTP 0-0386950/141/141_ 12.001015450.00.580.58 207.154.197.113http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0386950/163/163_ 11.9197614630.00.960.96 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/149/149_ 11.96117754510.01.191.19 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-0386950/156/156_ 11.9416113550.00.640.64 34.77.234.89http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/3143667 HTTP/1.1 0-0386950/153/153_ 11.691523750.00.620.62 109.7.6.159http/1.1 0-0386950/157/157_ 11.90116722170.01.601.60 34.251.44.191http/1.1 0-0386950/155/155_ 11.9346725880.01.011.01 163.116.176.63http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-0386950/156/156_ 11.6746119470.00.820.82 163.116.242.97http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84727cf4608
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 18-Mar-2025 16:25:37 CET Restart Time: Tuesday, 18-Mar-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 25 minutes 22 seconds Server load: 0.24 0.20 0.11 Total accesses: 31544 - Total Traffic: 466.0 MB - Total Duration: 3782800 CPU Usage: u23.05 s9.99 cu2.66 cs1.54 - .123% CPU load 1.04 requests/sec - 15.7 kB/second - 15.1 kB/request - 119.921 ms/request 14 requests currently being processed, 86 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 324857no1yes545000 424911no5yes941000 Sum206 1486000 ................................................................ ................................................................ ......................_______W___W___W____________________WW____ __________W___W_W_______WW_____W___W_____________W____W___...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/28. 0.0026480420067740.00.000.07 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/26. 0.0026480179698310.00.004.39 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264806490102050.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/35. 0.00264801124104610.00.006.02 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/36. 0.0026480318185030.00.000.19 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.002648010742144590.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480503184790.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264807384121290.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.002648010136177460.00.002.01 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264809861166480.00.004.02 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480330969060.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264808186118900.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.00264805606116760.00.001.29 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264804830107340.00.000.81 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264807359138830.00.001.50 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264806426136480.00.002.61 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264806860100450.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/36. 0.0026480250260400.00.000.15 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.0026480703298600.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480194872390.00.001.20 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264805055107040.00.001.28 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/26. 0.00264809397131660.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.0026480505774160.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264809970127710.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/35. 0.0026480126889080.00.001.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.0026480430391860.00.000.89 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480369980590.00.002.56 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.0026480198895830.00.001.30 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264808108114870.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.00264806909121600.00.002.53 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/29. 0.0026480192545940.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264808304114380.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264807101125640.00.001.39 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.0026480573387160.00.000.11 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/34. 0.00264805888109350.00.001.63 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/32. 0.00264809950127990.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/28. 0.0026480524982180.00.000.10 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.00264809402126000.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.0026480173265640.00.001.14 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/30. 0.0026480390866370.00.000.08 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264808513124030.00.000.12 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/27. 0.00264809011148200.00.001.62 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/31. 0.00264808365113830.00.000.09 34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1 0-1-0/0/33. 0.002648071
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84731207d84
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 06-Mar-2025 19:25:46 CET Restart Time: Thursday, 06-Mar-2025 08:00:16 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 25 minutes 29 seconds Server load: 0.10 0.05 0.01 Total accesses: 30838 - Total Traffic: 398.9 MB - Total Duration: 681472 CPU Usage: u24.51 s13.11 cu0 cs.01 - .0915% CPU load .75 requests/sec - 9.9 kB/second - 13.2 kB/request - 22.0984 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11115no0yes149000 21424no0yes050000 Sum200 199000 ..................................................______________ ________________________________W_______________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0041128000.00.000.01 34.77.114.75http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0041128000.00.000.00 34.77.114.103http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-0-0/0/1. 0.0041128000.00.000.00 34.77.114.71http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/250/250_ 15.47711064720.01.731.73 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/256/256_ 15.610134810.01.191.19 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 1-111150/240/240_ 15.47208027010.01.161.16 127.0.0.1http/1.1 1-111150/244/244_ 15.47711040580.00.960.96 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 1-111150/254/254_ 15.48630022700.00.860.86 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/242/242_ 15.51635020870.01.021.02 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/247/247_ 15.54523435410.01.431.43 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/238/238_ 15.445640366610.01.071.07 127.0.0.1http/1.1 1-111150/228/228_ 15.47712038870.01.141.14 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?width=160&format=jpg&crop=1:1 HTTP/ 1-111150/249/249_ 15.562791343270.01.351.35 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/249/249_ 15.51638030080.01.081.08 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/249/249_ 15.48324014320.00.860.86 127.0.0.1http/1.1 1-111150/247/247_ 15.611016540.01.041.04 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 1-111150/233/233_ 15.4062413118780.01.341.34 127.0.0.1http/1.1 1-111150/243/243_ 15.51636017030.00.940.94 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/238/238_ 15.516381316950.00.900.90 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/220/220_ 15.49144038310.00.810.81 127.0.0.1http/1.1 1-111150/240/240_ 15.47223027690.046.4846.48 34.251.44.191http/1.1 1-111150/228/228_ 15.5061042520.03.893.89 45.140.17.52http/1.1 1-111150/232/232_ 15.57223436260.01.251.25 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/215/215_ 15.4999023450.00.690.69 34.251.44.191http/1.1 1-111150/225/225_ 15.48205017630.00.780.78 127.0.0.1http/1.1 1-111150/230/230_ 15.486400125790.015.1815.18 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/234/234_ 15.611042030.05.845.84 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 1-111150/245/245_ 15.59991321470.02.132.13 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/234/234_ 15.48444025490.01.281.28 127.0.0.1http/1.1 1-111150/220/220_ 15.45103033410.04.704.70 34.251.44.191http/1.1 1-111150/237/237_ 15.48279029810.00.980.98 34.251.44.191http/1.1 1-111150/243/243_ 15.46684029930.01.171.17 127.0.0.1http/1.1 1-111150/239/239_ 15.48264027990.01.331.33 127.0.0.1http/1.1 1-111150/224/224_ 15.48640025820.00.790.79 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 1-111150/231/231_ 15.593913137750.018.4918.49 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 1-111150/230/230_ 15.516457114270.00.910.91 34.77.234.78http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111150/247/247_ 15.48638014050.00.830.83 34.251.44.191http/1.1 1-111150/244/244_ 15.5039019100.00.870.87 34.251.44.191http/1.1 1-111150/240/240_ 15.59103317780.00.810.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-111150/232/232_ 15.50717016020.00.750.75 34.77.114.107http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 1-111150/220/220_ 15.516458817890.00.960.96 34.77.234.82http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin HTTP/1.1 1-111150/236/236_ 15.48384038580.01.211.21 127.0.0.1http/1.1 1-111150/244/244_ 15.486410170750.01.281.28 34.77.234.78http/1.1 1-111150/241/241_ 15.612123440.01.321.32 68.183.9.16http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 1-111150/236/236_ 15.466430138430.00.990.99 34.251.44.191http/1.1 1-111150/223/223_ 15.48523013100.00.800.80 34.251.44.191http/1.1 1-111150/235/235_ 15.57208085190.01.541.54 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8474582e6d5
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 04-Mar-2025 14:20:46 CET Restart Time: Tuesday, 04-Mar-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 20 minutes 30 seconds Server load: 0.00 0.00 0.00 Total accesses: 14270 - Total Traffic: 2.5 GB - Total Duration: 510023 CPU Usage: u12.99 s7.02 cu0 cs.01 - .0877% CPU load .625 requests/sec - 114.3 kB/second - 182.8 kB/request - 35.7409 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01129no0yes050000 11130no0yes149000 Sum200 199000 ________________________________________________________________ ________________________________W___............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111290/112/112_ 8.71119020880.025.7725.77 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.textarea.js?_vs=FF269E6D20357F5FC 0-111290/105/105_ 8.69120027200.025.5125.51 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/jquery.validate.js?_vs=FF269E6D20357F5FC7E16 0-111290/113/113_ 8.7520119500.024.9824.98 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /actuator/env HTTP/1.1 0-111290/125/125_ 8.71115066010.050.9150.91 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.messenger.js?_vs=FF269E6D20357F5F 0-111290/110/110_ 8.71105117790.07.807.80 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/bov3.comments.list.js?_vs=FF269E6D20357F5FC7 0-111290/121/121_ 8.70120028390.088.1188.11 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.botools.js?_vs=FF269E6D20357F5FC7 0-111290/128/128_ 8.67121014510.04.544.54 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/116/116_ 8.681212136560.06.196.19 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/css/v11/styles.less?_vs=FF 0-111290/123/123_ 8.71105018130.01.431.43 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/120/120_ 8.7510133690.025.3125.31 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111290/113/113_ 8.7433220030.029.0129.01 37.70.219.10http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-111290/118/118_ 8.7433028100.053.5253.52 37.70.219.10http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/fonts/Montserrat-Bold.ttf HTTP/1.1 0-111290/117/117_ 8.72991322330.02.742.74 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111290/115/115_ 8.7128216910.06.786.78 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=FF269 0-111290/128/128_ 8.721200130740.030.8230.82 163.116.176.160http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual 0-111290/127/127_ 8.7128151500.0101.41101.41 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-111290/116/116_ 8.7427019680.025.2425.24 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-111290/131/131_ 8.69120121320.015.2215.22 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/i18n/jquery-ui-i18n.js?_vs=FF269E6D20357F5FC 0-111290/134/134_ 8.68121425600.027.2227.22 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/css/v11/timeline.less?_vs=FF269 0-111290/127/127_ 8.681213128280.025.1425.14 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-111290/118/118_ 8.67121023950.026.8526.85 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/131/131_ 8.750127230.01.171.17 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-111290/122/122_ 8.65121019670.06.376.37 163.116.163.172http/1.1dameo-pp.wedia-group.com:443GET /media/26365/media.svg?width=190 HTTP/1.1 0-111290/113/113_ 8.68120227150.00.900.90 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.boalerts.js?_vs=FF269E6D20357F5FC 0-111290/123/123_ 8.7128241450.028.8128.81 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/logo_login.png HTTP/1.1 0-111290/123/123_ 8.7184234240.029.2329.23 127.0.0.1http/1.1 0-111290/126/126_ 8.70120019030.00.590.59 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.question.js?_vs=FF269E6D20357F5FC 0-111290/127/127_ 8.7199228610.053.8653.86 34.251.44.191http/1.1 0-111290/121/121_ 8.72120056650.027.5227.52 34.141.158.128http/1.1dameo-pp.wedia-group.com:443GET /media/1379/format/JPEG?format=jpg&width=700 HTTP/1.1 0-111290/115/115_ 8.751017730.02.772.77 164.90.208.56http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-111290/138/138_ 8.68121499460.05.535.53 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/css/v11/treeselect.less?_v 0-111290/120/120_ 8.71119025590.025.7325.73 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.viewlight.js?_vs=FF269E6D20357F5F 0-111290/125/125_ 8.71120035260.025.7825.78 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/wedia.bov3.sortable.js?_vs=FF269E6D20357F5FC 0-111290/113/113_ 8.71115015090.02.922.92 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/jquery.fancytree-all.min.js?_vs=FF269E6D2035 0-111290/110/110_ 8.7128134780.075.8575.85 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/froala/js/froala_editor.pkgd.min.js?_vs=FF269E6 0-111290/129/129_ 8.681211027590.03.293.29 178.183.0.201http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-111290/116/116_ 8.67105038870.031.2431.24 178.183.0.201http/1.1 0-111290/127/127_ 8.7227129400.03.263.26 127.0.0.1http/1.1 0-111290/121/121_ 8.621053017020.02.952.95 178.183.0.201http/1.1 0-111290/116/116_ 8.60121024920.03.083.08 34.141.158.134http/1.1dameo-pp.wedia-group.com:443GET /media/21876/media.jpeg?width=160&format=jpg&crop=1:1 HTTP/ 0-111290/129/129_ 8.7128024700.041.7741.77 178.183.0.201http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/js/bov3.process.actions.js?_vs=FF269E6D20357F5F 0-111290/115/115_ 8.7225133180.02.872.87 127.0.0.1http/1.1 0-111290/127/127_ 8.69120332580.05.085.08 178.183.0.201http/1.1dxm.dameo-p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8479ad7774d
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Friday, 28-Feb-2025 16:03:44 CET
Restart Time: Friday, 28-Feb-2025 08:00:16 CET
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 8 hours 3 minutes 28 seconds
Server load: 0.02 0.04 0.00
Total accesses: 17482 - Total Traffic: 1.9 GB - Total Duration: 24737914
CPU Usage: u10.49 s7.93 cu4.31 cs2.78 - .0879% CPU load
.603 requests/sec - 70.1 kB/second - 116.3 kB/request - 1415.05 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1835587no0yes149000
1935588no1yes149000
Sum201 298000
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
....___________________W________________________________________
____________________W___________________
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0-0/0/7.
0.0025152231261037300.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515220288290070.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515215363940230.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.00251528365108410.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515215441936820.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515214262202050.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515210355648990.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515222268819490.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515211385476540.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515215116173780.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.0025152090420.00.000.02
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/6.
0.00251528245106910.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.00251528482428140.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/7.
0.002515216559523380.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529403416240.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515212405522270.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515210540135080.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515265721073500.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/4.
0.002515210835123670.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515217363199850.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/4.
0.002515210230132320.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515215295180010.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.0025152140741170430.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251528495114030.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/7.
0.002515214445234430.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515219389225300.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/4.
0.002515211095122750.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.00251528670886580.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515213933236580.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529339119490.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.00251529498887390.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.00251520874830.00.000.02
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/8.
0.00251520876410.00.000.03
34.77.114.100http/1.1dameo-pp.wedia-group.com:443GET /media/21939/media.png?width=160&format=jpg&crop=1:1 HTTP/1
0-0-0/0/7.
0.002515212596159120.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515215214183010.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/8.
0.002515225076293180.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515214514558540.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515210325129920.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.002515218135322300.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/5.
0.002515210240116970.00.000.01
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/7.
0.002515215989367250.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/6.
0.002515217389199010.00.000.02
34.77.234.84http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/9.
0.00251528335196000.00.000.03
34.77.234.84http/1.1dameo-pp.wedia-group.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847f1a7fc16
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 26-Feb-2025 11:56:29 CET
Restart Time: Wednesday, 26-Feb-2025 08:00:16 CET
Parent Server Config. Generation: 1
Parent Server MPM Generation: 0
Server uptime: 3 hours 56 minutes 13 seconds
Server load: 0.42 0.51 0.48
Total accesses: 92324 - Total Traffic: 1.3 GB - Total Duration: 54829865
CPU Usage: u105.88 s25.7 cu21.51 cs6.78 - 1.13% CPU load
6.51 requests/sec - 97.0 kB/second - 14.9 kB/request - 593.885 ms/request
2 requests currently being processed, 98 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1826351no1yes149010
1926352no11yes149091
Sum2012 2980101
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
....________________________________R___________________________
___________________________________W____
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
<SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-0-0/0/116.
0.001026320118885000.00.000.58
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/119.
0.0010263330101095670.00.000.56
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.0010263204841008640.00.000.73
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.001026320869859760.00.002.34
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.001026336401900930.00.000.56
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.001026325751643970.00.000.55
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/104.
0.001026318995384570.00.000.57
34.77.234.77http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/100.
0.001026330455868790.00.000.49
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.001026323779684100.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/110.
0.001026329008979470.00.000.69
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.001026331076620430.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.001026321373611050.00.004.19
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/118.
0.0010263211441347530.00.000.76
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/112.
0.0010263280231376510.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.001026320602501410.00.002.36
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/109.
0.0010263262821340640.00.000.59
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/113.
0.0010263287891478170.00.002.42
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/113.
0.0010263426561612870.00.000.63
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/129.
0.0010263291301502000.00.004.25
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/107.
0.0010263248101338120.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.0010263213881287880.00.002.36
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/99.
0.0010263237291081220.00.000.49
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/117.
0.0010263216831269350.00.002.40
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.0010263371011411300.00.000.55
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/122.
0.0010263212861266920.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/103.
0.0010263197721072930.00.000.50
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/105.
0.0010263296671243640.00.000.53
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/103.
0.0010263214631179270.00.000.50
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/116.
0.0010263210611070260.00.000.62
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/105.
0.0010263159841385260.00.000.58
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.0010263275601564260.00.000.54
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/115.
0.001026319822497290.00.0025.06
185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1
0-0-0/0/98.
0.0010263216921554450.00.002.29
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/90.
0.0010263236951492160.00.000.45
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/105.
0.0010263236291487990.00.000.60
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/102.
0.0010263237361477340.00.000.48
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/108.
0.0010263177011412250.00.000.52
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/111.
0.0010263254631497680.00.0025.25
34.77.234.77http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/102.
0.001026326148651940.00.000.51
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/109.
0.001026314376723740.00.000.54
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/123.
0.0010263424711784940.00.0025.33
34.77.234.87http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-0-0/0/118.
0.0010263210481465510.00.000.74
34.77.234.87http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-0-0/0/111.
0.001026319669453530.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847d21215ad
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Friday, 14-Feb-2025 09:55:14 CET Restart Time: Friday, 14-Feb-2025 08:00:15 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 54 minutes 59 seconds Server load: 0.18 0.20 0.13 Total accesses: 7534 - Total Traffic: 1.4 GB - Total Duration: 499642 CPU Usage: u15.1 s3.84 cu0 cs.01 - .275% CPU load 1.09 requests/sec - 209.7 kB/second - 192.0 kB/request - 66.3183 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01119no3yes050021 21472no10yes248081 Sum2013 2980102 __________________________________________________.............. ...................................._____________W______________ ____R_________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111190/53/53_ 6.6888427110.052.5452.54 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam?headers=true&lang=en&rscSecurity=insert%2Cobj 0-111190/49/49_ 6.71199915450.02.592.59 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?aggFields=portals(id%2C%20portal%2C%20p 0-111190/50/50_ 6.711726940.03.433.43 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/wedia/analytics/log/objectdata?lang=fr&x-context=port 0-111190/52/52_ 6.431710212220.02.882.88 52.47.89.117http/1.1 0-111190/51/51_ 6.71172619710.028.7628.76 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/player/bo.player,poster,thumbnailBig,default 0-111190/59/59_ 6.4718111770.02.702.70 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=173952328 0-111190/54/54_ 6.7017322130.08.188.18 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/55/55_ 6.7116811430.05.495.49 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-111190/48/48_ 6.79610315550.04.534.53 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/chunk-vendors-a9430fa4ae43e139.min.js HTTP/1.1 0-111190/57/57_ 6.71161017500.06.166.16 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif?lang=fr&x-context=portal HTTP/1.1 0-111190/50/50_ 6.795717140.05.215.21 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/merge-json?plugin=PS_DAMEO_Por 0-111190/57/57_ 6.813322280.030.0930.09 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-111190/55/55_ 6.6715612710.04.364.36 52.47.89.117http/1.1 0-111190/55/55_ 6.71168413030.03.873.87 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset?aggFields=portals(id%2C%20portal%2C%20p 0-111190/57/57_ 6.72159117610.04.784.78 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/58/58_ 6.71161031810.03.393.39 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal?fulltext=kitchen&headers=false&i1 0-111190/55/55_ 6.72159015870.04.994.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/52/52_ 6.72131017920.028.9828.98 163.116.176.157http/1.1dameo-pp.wedia-group.com:443GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-111190/49/49_ 6.813110240.06.176.17 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-111190/52/52_ 6.7562830520.06.936.93 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/css/default/index.e650bf16.css HTTP/1.1 0-111190/50/50_ 6.80489825180.027.9527.95 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam?headers=true&lang=en&rscSecurity=insert%2Cobj 0-111190/42/42_ 6.67828728110.04.464.46 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-111190/54/54_ 6.7943462950.06.656.65 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/portal/headers?lang=en&rscSecurity=inser 0-111190/54/54_ 6.8132711710.06.826.82 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/asset/headers?lang=en&rscSecurity=insert%2Cob 0-111190/50/50_ 6.813515480.028.0328.03 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/json/userpref?key=userBus&lang=en&namespace=vue-app&x- 0-111190/51/51_ 6.671538820.02.722.72 52.47.89.117http/1.1 0-111190/48/48_ 6.796112250.03.613.61 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /dam/wedia/index-a9430fa4ae43e139.min.js HTTP/1.1 0-111190/47/47_ 6.813811530.03.953.95 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/profil/2?extendPropertyFilter=export&headers=fals 0-111190/49/49_ 6.81128250.04.184.18 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/json/whoami?lang=en&x-context=portal HTTP/1.1 0-111190/51/51_ 6.81118820.03.573.57 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/bo/authorizedusers/applications/isAvailable?appl 0-111190/47/47_ 6.812111000.04.404.40 206.189.225.181http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-111190/50/50_ 6.811289000.03.203.20 3.249.217.254http/1.1dameo-pp.wedia-group.com:443POST /api/rest/signin?lang=en&x-context=portal HTTP/1.1 0-111190/53/53_ 6.701810960.028.5028.50 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/data?headers=true&lang=fr&rscSecurity=insert%2Cob 0-111190/54/54_ 6.71209721160.029.4029.40 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeonomenclature/tree?depth=1&fulltext=& 0-111190/48/48_ 6.8136411690.03.853.85 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/48/48_ 6.813336890.04.204.20 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/massimport?headers=true&lang=en&rscSecurity=inser 0-111190/49/49_ 6.711726640.03.803.80 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/vue-app-helper/props-to-vue-i18n?bundleBasena 0-111190/50/50_ 6.7117111690.03.853.85 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /api/packaged/reverse-search/feature/status?lang=fr&x-conte 0-111190/54/54_ 6.8115932530.04.274.27 3.249.217.254http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/assetnature/tree?depth=5&fulltext=&heade 0-111190/58/58_ 6.71189424700.030.0630.06 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /api/rest/dam/asset?lang=fr&x-context=portal HTTP/1.1 0-111190/59/59_ 6.810023760.055.2355.23 206.189.225.181http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-111190/55/55_ 6.811019660.06.056.05 206.189.225.181
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847f46f028e
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 12-Feb-2025 09:42:20 CET Restart Time: Wednesday, 12-Feb-2025 08:00:13 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 42 minutes 6 seconds Server load: 0.42 0.16 0.11 Total accesses: 4567 - Total Traffic: 801.3 MB - Total Duration: 523476 CPU Usage: u3.74 s2.42 cu0 cs0 - .101% CPU load .746 requests/sec - 133.9 kB/second - 179.7 kB/request - 114.621 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0869no6yes149060 1870no8yes149070 Sum2014 2980130 _____________________________________________W____W_____________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08690/39/39_ 2.603915490.02.312.31 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/logo_login.png HTTP/1.1 0-08690/41/41_ 2.6039111360.03.413.41 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_RelatedFields/res/bov3/js/ps.relationfields.js 0-08690/37/37_ 2.603975320.03.073.07 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-08690/41/41_ 2.6039110710.05.215.21 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-08690/35/35_ 2.57583412880.026.0826.08 88.173.107.163http/1.1 0-08690/32/32_ 2.603954190.02.632.63 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-08690/37/37_ 2.603944660.02.792.79 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.jquery.js?_vs=FF269E6D20357F5FC7E1 0-08690/32/32_ 2.603927450.026.3426.34 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_RelatedFields/res/bov3/js/ps.relationfields.js 0-08690/37/37_ 2.603943820.01.981.98 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/PS_DAMEO_Tools/res/css/ps_dameo_tools.css?_vs=FF2 0-08690/36/36_ 2.603925840.03.363.36 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/wedia.wxm.screenlocker.js?_vs=FF269E6D20357F 0-08690/39/39_ 2.6139107490.03.953.95 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /__ajaxbundle?bundle=%2Fbov3%2Fwcm&defaultBundleName=null&l 0-08690/34/34_ 2.603926720.03.713.71 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_MediaCore/res/bov3/js/treeselect.js?_vs=FF269 0-08690/36/36_ 2.6401871290.05.335.33 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET /v2/_catalog HTTP/1.1 0-08690/37/37_ 2.6239916090.02.742.74 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /__ajaxbundle?bundle=%2Fbov3%2Fwcm&defaultBundleName=null&l 0-08690/35/35_ 2.61394910500.02.812.81 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-08690/42/42_ 2.5334911180.04.804.80 163.116.242.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08690/39/39_ 2.5334115110.08.038.03 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1739349603829&output=list HTTP/ 0-08690/43/43_ 2.62395015250.06.876.87 34.77.114.65http/1.1dameo-pp.wedia-group.com:443GET /bov3/css/v11/background_login.jpg HTTP/1.1 0-08690/46/46_ 2.53346411830.027.5227.52 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /bov3/dataview/actions/comment/get.jspz?rootId=0&template=_ 0-08690/32/32_ 2.5534218246500.03.993.99 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-08690/40/40_ 2.55341169400.02.792.79 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-08690/42/42_ 2.5534246180.02.292.29 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/data/adeopimproduct?max=1&query=%7B%27adeocod 0-08690/33/33_ 2.571813010070.03.033.03 34.251.44.191http/1.1 0-08690/39/39_ 2.6218429170.00.980.98 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-08690/35/35_ 2.5534218928710.02.392.39 34.77.234.85http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-08690/35/35_ 2.383306910.02.292.29 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-08690/40/40_ 2.5833410560.028.2928.29 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbwkqcmm9o3 0-08690/32/32_ 2.5164197471710.03.523.52 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1739349601571 0-08690/32/32_ 2.583347380.01.191.19 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbszph3ibr8 0-08690/37/37_ 2.503346810.03.733.73 163.116.242.23http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_FULLTEXT_AUTOCOMPLETE/res/suggest.less?_vs=FF 0-08690/42/42_ 2.637112000.04.174.17 163.116.242.32http/1.1dameo-pp.wedia-group.com:443GET /__state HTTP/1.1 0-08690/36/36_ 2.513813410.07.147.14 163.116.242.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-08690/40/40_ 2.553310017400.029.3929.39 172.70.46.193http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/21939/format/png HTTP/1.1 0-08690/39/39_ 2.5833227530.01.931.93 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/37539?t=resize&width=9000&height=9000&t=setbg&color 0-08690/45/45_ 2.63118670.04.134.13 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-08690/40/40_ 2.57248530.02.712.71 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17ko3iftzqyqmmdnzph3ibr8 0-08690/31/31_ 2.583346340.00.940.94 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/transform/i1wck759cf17m4fddjfbs5bxbzhitc8msd 0-08690/33/33_ 2.51363640.04.044.04 163.116.242.23http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17ko3iftzqyqmmdnzph3ibr8 0-08690/38/38_ 2.51309700.05.185.18 163.116.242.23http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/img/search.png HTTP/1.1 0-08690/35/35_ 2.5723414130.026.0326.03 34.77.234.85http/1.1dxm.dameo-pp.wedia-group.com:44HEAD /media/37551?t=resize&width=9000&height=9000&t=setbg&color 0-08690/42/42_ 2.638112690.028.2428.24 172.71.122.25http/1.1dxm.dameo-pp.wedia-group.com:44GET /media/d5ca071d-8e58-4152-b597-ef195d9a2848/format/png HTTP 0-08690/34/34_ 2.63107280.02.302.30 46.101.111.185http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8471be4c5ad
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Thursday, 06-Feb-2025 17:13:02 CET
Restart Time: Thursday, 06-Feb-2025 08:00:14 CET
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 9 hours 12 minutes 48 seconds
Server load: 0.00 0.00 0.00
Total accesses: 26609 - Total Traffic: 400.8 MB - Total Duration: 38841033
CPU Usage: u22.93 s11.1 cu5.91 cs3.11 - .13% CPU load
.802 requests/sec - 12.4 kB/second - 15.4 kB/request - 1459.7 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
1748128no0yes050000
1948376no0yes149000
Sum200 199000
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
..................______________________________________________
____..................................................__________
_______W________________________________
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/38.
0.002931617412290470.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/32.
0.002931617530284080.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931614946343970.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931616803294820.00.000.47
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931617026320200.00.000.18
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931617804308010.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/41.
0.00293160234560.00.000.20
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/35.
0.002931618079280190.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.00293160233180.00.000.17
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/40.
0.002931616808292020.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931612694304270.00.000.77
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931619691411700.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/37.
0.002931616979306210.00.000.26
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.00293160222280.00.000.24
34.77.114.113http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=486&width=1216&fit=crop&qual
0-1-0/0/37.
0.002931617005316660.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931618205296670.00.000.39
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/32.
0.002931617003311500.00.000.11
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/36.
0.002931616094301000.00.000.18
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931617019294930.00.000.12
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/44.
0.002931613460359950.00.000.76
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931615697303630.00.000.22
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.002931616701370400.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/39.
0.002931614535362090.00.000.61
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931613468303020.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931617222297870.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/33.
0.002931617217619050.00.000.50
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/40.
0.002931616960298880.00.000.20
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/31.
0.002931611242316710.00.000.13
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931618678362610.00.000.46
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617537325540.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct HTTP/1.1
0-1-0/0/27.
0.002931617360288610.00.000.15
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/27.
0.002931614959303370.00.000.08
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/35.
0.002931611313305750.00.000.11
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/38.
0.002931616978302110.00.000.14
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931616139321890.00.000.25
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/37.
0.002931616694285720.00.000.12
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617721282800.00.000.42
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/42.
0.002931611855368420.00.000.28
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931612740312140.00.000.16
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/39.
0.002931617101290070.00.000.17
34.77.234.65http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeopimproductbrand?query={%22code%22:%2
0-1-0/0/41.
0.002931611091320990.00.000.15
<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847b6c6dbbd
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 16-Oct-2024 16:46:57 CEST
Restart Time: Wednesday, 16-Oct-2024 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 8 hours 46 minutes 42 seconds
Server load: 0.05 0.10 0.03
Total accesses: 301414 - Total Traffic: 1.5 GB - Total Duration: 44155116
CPU Usage: u6.6 s4.66 cu275.36 cs73.87 - 1.14% CPU load
9.54 requests/sec - 48.6 kB/second - 5.1 kB/request - 146.493 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
752136no3yes050021
852139no0yes149000
Sum203 199021
................................................................
................................................................
................................................................
................................................................
................................................................
..............................__________________________________
________________________________W_______________________________
__..............................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/2402.
0.001560918131897910.00.009.10
34.77.234.69http/1.1
0-1-0/0/2400.
0.001560916991898000.00.008.81
34.77.234.69http/1.1
0-1-0/0/2364.
0.001560917142655910.00.008.77
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2394.
0.001560916532448430.00.0013.17
34.77.234.69http/1.1
0-1-0/0/2414.
0.001560917832670480.00.0011.34
34.77.234.69http/1.1
0-1-0/0/2425.
0.001560916362698050.00.0016.36
34.77.234.69http/1.1
0-1-0/0/2362.
0.001560918102574580.00.009.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001560917722488000.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2411.
0.001560918372641570.00.0010.46
34.77.234.69http/1.1
0-1-0/0/2374.
0.001560918392563380.00.008.69
34.77.234.69http/1.1
0-1-0/0/2371.
0.001560918042589030.00.008.83
34.77.234.69http/1.1
0-1-0/0/2385.
0.001560918282388780.00.008.61
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2369.
0.001560918092275070.00.0014.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2383.
0.001560917291969980.00.009.24
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2385.
0.001560917722108960.00.008.86
34.77.234.69http/1.1
0-1-0/0/2401.
0.001560918862046080.00.008.43
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2363.
0.001560917741974510.00.008.44
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2375.
0.001560917582001370.00.008.55
34.77.234.69http/1.1
0-1-0/0/2389.
0.001560916632128520.00.0014.38
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560915912044320.00.0013.51
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560916283044370.00.009.39
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2369.
0.001560917182845300.00.009.22
34.77.234.69http/1.1
0-1-0/0/2415.
0.001560918241994920.00.009.46
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001560918572044780.00.009.32
34.77.234.69http/1.1
0-1-0/0/2409.
0.001560921823102160.00.0010.34
34.77.234.69http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertmediaproduct?prop_pimproducts=1818621 HT
0-1-0/0/2324.
0.001560917281987520.00.008.28
34.77.234.69http/1.1
0-1-0/0/2389.
0.001560919572147500.00.008.95
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2379.
0.001560919171970750.00.009.56
34.77.234.69http/1.1
0-1-0/0/2367.
0.001560917842943450.00.0010.23
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2378.
0.001560917322842380.00.0014.52
34.77.234.69http/1.1
0-1-0/0/2393.
0.001560919433018660.00.0019.46
34.77.234.69http/1.1
0-1-0/0/2427.
0.001560918522052930.00.0010.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2432.
0.001560917792046010.00.008.84
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2392.
0.001560917231954040.00.0013.93
34.77.234.69http/1.1
0-1-0/0/2383.
0.001560918502018540.00.0013.94
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2404.
0.001560917142081720.00.009.07
34.77.234.69http/1.1
0-1-0/0/2333.
0.001560918972022820.00.0013.38
34.77.234.69http/1.1
0-1-0/0/2367.
0.001560916591894580.00.008.87
34.77.234.69http/1.1
0-1-0/0/2404.
0.001560918692042120.00.0013.87
34.77.234.69http/1.1
0-1-0/0/2385.
0.001560916651949630.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2416.
0.001560918851962110.00.0010.21
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2408.
0.001560918301960600.00.009.66
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2362.
0.001560919962143980.00.0010.92
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2428.
0.001560917201927870.00.009.15
34.77.234.69http/1.1
0-1-0/0/2388.
0.001560918232271140.00.009.36
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2364.
0.001560917862221610.00.008.58
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2357.
0.001560918862306640.00.008.73
34.77.234.69http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847e2dfb344
Apache Status
Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10)
Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2
Server MPM: event
Server Built: 2024-07-17T18:57:26
Current Time: Wednesday, 16-Oct-2024 16:46:57 CEST
Restart Time: Wednesday, 16-Oct-2024 08:00:14 CEST
Parent Server Config. Generation: 2
Parent Server MPM Generation: 1
Server uptime: 8 hours 46 minutes 42 seconds
Server load: 0.05 0.10 0.03
Total accesses: 301417 - Total Traffic: 1.5 GB - Total Duration: 44155121
CPU Usage: u6.61 s4.66 cu275.36 cs73.87 - 1.14% CPU load
9.54 requests/sec - 48.6 kB/second - 5.1 kB/request - 146.492 ms/request
1 requests currently being processed, 99 idle workers
SlotPIDStoppingConnections
ThreadsAsync connections
totalacceptingbusyidlewritingkeep-aliveclosing
752136no3yes050021
852139no0yes149000
Sum203 199021
................................................................
................................................................
................................................................
................................................................
................................................................
..............................__________________________________
________________________W_______________________________________
__..............................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
................................................................
........................................
Scoreboard Key:
"_" Waiting for Connection,
"S" Starting up,
"R" Reading Request,
"W" Sending Reply,
"K" Keepalive (read),
"D" DNS Lookup,
"C" Closing connection,
"L" Logging,
"G" Gracefully finishing,
"I" Idle cleanup of worker,
"." Open slot with no current process
SrvPIDAccMCPU
SSReqDurConnChildSlotClientProtocolVHostRequest
0-1-0/0/2402.
0.001561018131897910.00.009.10
34.77.234.69http/1.1
0-1-0/0/2400.
0.001561016991898000.00.008.81
34.77.234.69http/1.1
0-1-0/0/2364.
0.001561017142655910.00.008.77
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2394.
0.001561016532448430.00.0013.17
34.77.234.69http/1.1
0-1-0/0/2414.
0.001561017832670480.00.0011.34
34.77.234.69http/1.1
0-1-0/0/2425.
0.001561016362698050.00.0016.36
34.77.234.69http/1.1
0-1-0/0/2362.
0.001561018102574580.00.009.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001561017722488000.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2411.
0.001561018372641570.00.0010.46
34.77.234.69http/1.1
0-1-0/0/2374.
0.001561018392563380.00.008.69
34.77.234.69http/1.1
0-1-0/0/2371.
0.001561018042589030.00.008.83
34.77.234.69http/1.1
0-1-0/0/2385.
0.001561018282388780.00.008.61
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2369.
0.001561018092275070.00.0014.01
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2383.
0.001561017291969980.00.009.24
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2385.
0.001561017722108960.00.008.86
34.77.234.69http/1.1
0-1-0/0/2401.
0.001561018862046080.00.008.43
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2363.
0.001561017741974510.00.008.44
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2375.
0.001561017582001370.00.008.55
34.77.234.69http/1.1
0-1-0/0/2389.
0.001561016632128520.00.0014.38
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561015912044320.00.0013.51
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561016283044370.00.009.39
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2369.
0.001561017182845300.00.009.22
34.77.234.69http/1.1
0-1-0/0/2415.
0.001561018241994920.00.009.46
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2422.
0.001561018572044780.00.009.32
34.77.234.69http/1.1
0-1-0/0/2409.
0.001561021823102160.00.0010.34
34.77.234.69http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertmediaproduct?prop_pimproducts=1818621 HT
0-1-0/0/2324.
0.001561017281987520.00.008.28
34.77.234.69http/1.1
0-1-0/0/2389.
0.001561019572147500.00.008.95
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2379.
0.001561019171970750.00.009.56
34.77.234.69http/1.1
0-1-0/0/2367.
0.001561017842943450.00.0010.23
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2378.
0.001561017322842380.00.0014.52
34.77.234.69http/1.1
0-1-0/0/2393.
0.001561019433018660.00.0019.46
34.77.234.69http/1.1
0-1-0/0/2427.
0.001561018522052930.00.0010.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2432.
0.001561017792046010.00.008.84
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2392.
0.001561017231954040.00.0013.93
34.77.234.69http/1.1
0-1-0/0/2383.
0.001561018502018540.00.0013.94
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2404.
0.001561017142081720.00.009.07
34.77.234.69http/1.1
0-1-0/0/2333.
0.001561018972022820.00.0013.38
34.77.234.69http/1.1
0-1-0/0/2367.
0.001561016591894580.00.008.87
34.77.234.69http/1.1
0-1-0/0/2404.
0.001561018692042120.00.0013.87
34.77.234.69http/1.1
0-1-0/0/2385.
0.001561016651949630.00.0013.40
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2416.
0.001561018851962110.00.0010.21
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2408.
0.001561018301960600.00.009.66
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2362.
0.001561019962143980.00.0010.92
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoproducer?query={%27name%27:%27BMFR%2
0-1-0/0/2428.
0.001561017201927870.00.009.15
34.77.234.69http/1.1
0-1-0/0/2388.
0.001561018232271140.00.009.36
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2364.
0.001561017862221610.00.008.58
34.77.234.69http/1.1dameo-pp.wedia-group.com:443GET /api/rest/dam/data/adeoorigin?query={%27name%27:%27Business
0-1-0/0/2357.
0.001561018862306640.00.008.73
34.77.234.69http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847bd813f86
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 14-Oct-2024 13:35:51 CEST Restart Time: Monday, 14-Oct-2024 08:00:13 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 hours 35 minutes 38 seconds Server load: 0.17 0.17 0.35 Total accesses: 108354 - Total Traffic: 576.1 MB - Total Duration: 21727949 CPU Usage: u137.79 s33.17 cu5.83 cs1.31 - .884% CPU load 5.38 requests/sec - 29.3 kB/second - 5.4 kB/request - 200.527 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14543no3yes050030 22456no1yes149010 Sum204 199040 ..................................................______________ _______________________________________________________W________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/71. 0.0019722941005920.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.00197221261018310.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/78. 0.0019722145101410.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.00197221741036300.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.00197226296960.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.001972279150950.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.00197221041038210.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.001972264124010.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/72. 0.0019722225366910.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/77. 0.0019722118393640.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/81. 0.00197220423580.00.000.43 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=358&height=200&fit=bounds&qua 0-0-0/0/79. 0.0019722112392600.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/73. 0.001972293367880.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/78. 0.0019722194191210.00.000.41 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.00197220159650.00.000.40 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/26692/media.png?width=358&height=200&fit=bounds&qual 0-0-0/0/98. 0.0019722124192650.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722145115080.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722187116210.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.001972275115620.00.000.39 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/72. 0.0019722103821800.00.000.39 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/73. 0.00197220138210.00.000.35 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/26637/media.webp?width=256&height=144&fit=bounds&qua 0-0-0/0/81. 0.001972299847560.00.000.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.0019722126144080.00.000.45 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.0019722288105430.00.000.38 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/70. 0.0019722115669870.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.00197220840840.00.000.40 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/26692/media.png?width=358&height=200&fit=bounds&qual 0-0-0/0/89. 0.00197220125650.00.000.47 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/21956/media.png?width=600&height=324&fit=crop&qualit 0-0-0/0/86. 0.0019722206128710.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/80. 0.001972286108550.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/76. 0.001972275773020.00.000.38 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.001972296121340.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/81. 0.0019722130124480.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.001972278813220.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/71. 0.0019722172100480.00.000.37 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/79. 0.0019722210123660.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/84. 0.0019722209108900.00.000.42 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/69. 0.0019722122601420.00.000.35 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/74. 0.001972217896790.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/70. 0.0019722246585490.00.000.36 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.0019722101128890.00.000.43 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/83. 0.0019722144627290.00.000.44 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/75. 0.0019722801050300.00.000.40 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/68
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84770d2e7d8
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 10-Oct-2024 12:18:29 CEST Restart Time: Thursday, 10-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 18 minutes 15 seconds Server load: 0.68 0.24 0.36 Total accesses: 27846 - Total Traffic: 169.4 MB - Total Duration: 5064209 CPU Usage: u32.39 s9.57 cu.01 cs.01 - .271% CPU load 1.8 requests/sec - 11.2 kB/second - 6.2 kB/request - 181.865 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11524no0yes050000 21929no4yes149040 Sum204 199040 ..................................................______________ ________________________________________________________________ ___________________W__.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0015491000.00.000.01 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.01 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.77http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.64http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.67http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.72http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.82http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.73http/1.1dameo-pp.wedia-group.com:443GET /media/3157/format/JPEG?height=500&width=1252&fit=crop&qual 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.82http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 0-0-0/0/1. 0.0015491000.00.000.00 34.77.250.74http/1.1dameo-pp.wedia-group.com:443GET /media/13501/format/JPEG?width=358&height=200&fit=bounds&qu 1-115240/246/246_ 17.981141396840.01.551.55 185.151.182.38http/1.1 1-115240/239/239_ 18.03644436860.01.211.21 185.151.182.38http/1.1 1-115240/225/225_ 18.10848386920.01.121.12 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/228/228_ 18.03648393900.01.291.29 185.151.182.38http/1.1 1-115240/233/233_ 18.0292409840.01.181.18 185.151.182.38http/1.1 1-115240/250/250_ 18.11248534640.02.082.08 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.1140383990.01.151.15 34.77.234.77http/1.1dameo-pp.wedia-group.com:443HEAD /media/3122064 HTTP/1.1 1-115240/228/228_ 18.081348377760.01.321.32 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.10842328550.01.231.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/231/231_ 18.101046210990.01.631.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/226/226_ 17.971145460480.01.141.14 185.151.182.38http/1.1 1-115240/235/235_ 18.051045489410.01.181.18 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/233/233_ 18.1101405590.01.151.15 206.189.2.13http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 1-115240/218/218_ 18.081248495090.00.980.98 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/244/244_ 18.08130507380.01.431.43 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 1-115240/223/223_ 18.11654509990.01.171.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/230/230_ 18.091151428540.01.141.14 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/230/230_ 18.021147466150.01.221.22 185.151.182.38http/1.1 1-115240/238/238_ 18.12050206780.01.251.25 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 1-115240/213/213_ 18.041548437640.01.201.20 185.151.182.38http/1.1 1-115240/222/222_ 18.11356308800.01.031.03 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84721f5b2c3
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 08-Oct-2024 14:54:07 CEST Restart Time: Tuesday, 08-Oct-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 53 minutes 52 seconds Server load: 0.33 0.23 0.25 Total accesses: 186762 - Total Traffic: 1016.5 MB - Total Duration: 4162614737 CPU Usage: u60.46 s14.2 cu116.6 cs51.34 - .977% CPU load 7.52 requests/sec - 41.9 kB/second - 5.6 kB/request - 22288.3 ms/request 3 requests currently being processed, 97 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 039055no8yes149062 139146no6yes248060 Sum2014 3970122 _W_________________________________________________________R____ _____R______________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0390550/300/542_ 32.7518548348400.03.244.12 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390551/281/503W 32.740048943870.01.932.76 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-0390550/285/535_ 32.830248863290.03.374.29 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0390550/294/533_ 32.65111547837550.016.4617.38 185.151.182.38http/1.1 0-0390550/289/518_ 32.78149150850870.02.123.03 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/296/536_ 32.822050957350.02.954.48 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-0390550/276/487_ 32.8219050758560.02.503.31 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/298/552_ 32.813049971390.05.766.57 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /server HTTP/1.1 0-0390550/275/510_ 32.8401449216770.018.1919.10 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/userselection/service.jspz HTTP/1.1 0-0390550/272/527_ 32.816049284080.02.163.03 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30636 HTTP/1.1 0-0390550/294/522_ 32.74117950877420.02.213.07 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/302/530_ 32.822049368590.03.744.61 167.99.182.39http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-0390550/287/510_ 32.8172449955540.03.484.29 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17m7pesj56m8kfczhitc8msd 0-0390550/277/473_ 32.601179451635410.03.674.41 185.151.182.38http/1.1 0-0390550/297/512_ 32.8319750658450.02.833.67 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/294/517_ 32.8306049957590.03.574.37 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-0390550/310/536_ 32.7618649830350.05.226.01 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/297/527_ 32.819048478440.02.793.57 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30729 HTTP/1.1 0-0390550/282/534_ 32.8127648951910.02.913.79 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/315/547_ 32.81167850492070.04.245.09 34.77.234.68http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=100&i18nQuery=false&fulltext=&withA 0-0390550/299/538_ 32.8217748801480.02.873.73 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/270/489_ 32.8218849218010.02.143.46 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/289/505_ 32.7308348905430.03.454.19 34.251.44.191http/1.1 0-0390550/289/521_ 32.816348640030.02.253.05 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kbkdabayekr9wmhitc8msd 0-0390550/279/535_ 32.8403048204620.02.243.18 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/bo/tree/instanciate?rel_field=broaderterm&child_ 0-0390550/314/563_ 32.840047621660.02.783.76 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/datalist/actions/ajax/check_show_multiupdate.jspz HT 0-0390550/289/512_ 32.840147452840.03.083.89 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/userProfile?1728392047581&output=list HTTP/ 0-0390550/274/507_ 32.8177849088780.04.175.03 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kkghqua88k9y3yfr1p93eo 0-0390550/270/514_ 32.8227849911210.03.354.21 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/312/548_ 32.74118150366950.02.223.02 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/292/526_ 32.84011349525730.02.152.98 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz?form_action=datalist&form_object=adeoproduct HTTP 0-0390550/302/544_ 32.7619148910720.02.573.36 185.151.182.38http/1.1 0-0390550/281/513_ 32.74117450665600.02.263.08 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/313/535_ 32.74118651455950.07.228.08 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/302/528_ 32.81166751195370.02.483.34 34.77.234.68http/1.1dameo-pp-api.wedia-group.com:44GET /api/rest/dam/asset?max=300&i18nQuery=false&fulltext=&withA 0-0390550/281/476_ 32.817350489700.02.753.44 34.77.234.68http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/dam/transform/i1wck759cf17kkghqua88k9y3dhitc8msd 0-0390550/286/516_ 32.7917748697040.02.944.19 185.151.182.38http/1.1 0-0390550/283/539_ 32.78147949790880.02.233.12 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/290/503_ 32.8308849780900.02.022.81 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/298/513_ 32.82110450724900.02.082.85 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /bov3/common/menu/ajaxGetMenuContent.jspz?code=menu_contrib 0-0390550/282/481_ 32.8308849473630.05.165.97 185.151.182.38http/1.1dameo-pp.wedia-group.com:443POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0390550/292/535_ 32.817048837010.02.022.88 34.77.234.68http/1.1dameo-pp.wedia-group.com:443HEAD /media/30728 HTTP/1.1 0-0390550/296/525_ 32.840150254880.02.072.94 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc8477a0ff5f3
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 17:44:44 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 hours 44 minutes 29 seconds Server load: 0.00 0.06 0.07 Total accesses: 54585 - Total Traffic: 655.2 MB - Total Duration: 14600399 CPU Usage: u55.33 s18.33 cu21.85 cs5.64 - .288% CPU load 1.56 requests/sec - 19.1 kB/second - 12.3 kB/request - 267.48 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes050000 24898no7yes149061 Sum207 199061 ..................................................______________ ________________________________________________W_______________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0034549120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454960403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454968400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.003454954620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0034549110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.003454970187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0034549115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.003454960163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.003454947170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.003454977157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0034549116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454971134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.003454956183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.003454953145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.003454958133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.003454949167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454985142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.003454996140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.003454988132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.003454977122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0034549108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454959414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.003454978141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0034549114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.003454954136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.003454962162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.003454951147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.003454974149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0034549197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.003454964158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.003454975139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.003454979135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0034549711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454957151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00345491291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00345491281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00345491171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0034549811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.003454975143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.003454983154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.003454951847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.003454974145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0034549100149780.00.000.53 185.151.182.38http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84763a20a69
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:17 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 1 minute 1 second Server load: 0.02 0.14 0.17 Total accesses: 41499 - Total Traffic: 376.2 MB - Total Duration: 13689129 CPU Usage: u38.02 s12.33 cu21.85 cs5.64 - .359% CPU load 1.92 requests/sec - 17.8 kB/second - 9.3 kB/request - 329.866 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no28yes0500271 24898no36yes1490351 Sum2064 1990622 ..................................................______________ ________________________________________________________________ ______________W_______.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021142120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114260403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114268400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002114254620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021142110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002114270187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021142115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002114260163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002114247170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114277157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021142116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114271134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002114256183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114253145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002114258133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002114249167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114285142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114296140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002114288132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002114277122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021142108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114259414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002114278141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021142114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002114254136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002114262162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114251147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002114274149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021142197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002114264158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002114275139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002114279135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021142711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114257151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211421291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211421281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211421171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021142811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002114275143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002114283154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002114251847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002114274145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021142100149780.00.000.53 185.151.182.38http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847c9cfc147
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Monday, 30-Sep-2024 14:01:12 CEST Restart Time: Monday, 30-Sep-2024 08:00:15 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 56 seconds Server load: 0.02 0.14 0.17 Total accesses: 41415 - Total Traffic: 376.0 MB - Total Duration: 13689107 CPU Usage: u37.99 s12.32 cu21.85 cs5.64 - .359% CPU load 1.91 requests/sec - 17.8 kB/second - 9.3 kB/request - 330.535 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 14822no0yes149000 24898no0yes050000 Sum200 199000 ..................................................______________ ______W_________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96. 0.0021137120205890.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113760403120.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113768400980.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/104. 0.002113754620470.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137110184830.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.002113770187930.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/92. 0.0021137115170960.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/106. 0.002113760163750.00.000.61 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/105. 0.002113747170590.00.000.60 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113777157670.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.0021137116142030.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113771134210.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/108. 0.002113756183160.00.000.62 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113753145380.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/88. 0.002113758133340.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/110. 0.002113749167170.00.000.63 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113785142440.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113796140210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.002113788132030.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/82. 0.002113777122730.00.000.47 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/100. 0.0021137108415150.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113759414110.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/85. 0.002113778141590.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/86. 0.0021137114127120.00.000.49 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.002113754136020.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.002113762162470.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113751147170.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/96. 0.002113774149470.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.0021137197142690.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/95. 0.002113764158790.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/90. 0.002113775139210.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.002113779135240.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/87. 0.0021137711058540.00.000.50 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113757151410.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.00211371291061050.00.000.53 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/101. 0.00211371281057260.00.000.58 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/91. 0.00211371171055250.00.000.52 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/94. 0.0021137811061800.00.000.54 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/89. 0.002113775143810.00.000.51 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/99. 0.002113783154460.00.000.57 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/98. 0.002113751847270.00.000.56 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/97. 0.002113774145800.00.000.55 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/93. 0.0021137100149780.00.000.53 185.151.182.38http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84716f292d7
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 26-Sep-2024 16:34:39 CEST Restart Time: Thursday, 26-Sep-2024 08:00:13 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 34 minutes 25 seconds Server load: 0.03 0.07 0.08 Total accesses: 33473 - Total Traffic: 231.6 MB - Total Duration: 5108766 CPU Usage: u40.53 s15.22 cu0 cs.01 - .181% CPU load 1.08 requests/sec - 7.7 kB/second - 7.1 kB/request - 152.623 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01393no5yes050041 11394no0yes149000 Sum205 199041 ________________________________________________________________ _____________________W______________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113930/313/313_ 25.55561610380.01.521.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_FULLTEXT_AUTOCOMPLETE/res/suggest.min.js.map 0-113930/307/307_ 25.62190581750.01.611.61 127.0.0.1http/1.1 0-113930/306/306_ 25.6128565414770.01.461.46 45.9.250.10http/1.1 0-113930/291/291_ 25.73374388120.01.501.50 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/315/315_ 25.68964501280.01.711.71 34.251.44.191http/1.1 0-113930/301/301_ 25.68834484380.01.821.82 127.0.0.1http/1.1 0-113930/317/317_ 25.7900541250.01.511.51 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-113930/309/309_ 25.772527517660.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:443GET /index.jspz HTTP/1.1 0-113930/301/301_ 25.6302555180.02.042.04 45.9.250.10http/1.1 0-113930/303/303_ 25.77247410300.01.521.52 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/302/302_ 25.71963614510.01.571.57 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/325/325_ 25.58370540390.01.671.67 34.251.44.191http/1.1 0-113930/300/300_ 25.671392641260.01.501.50 45.9.250.10http/1.1 0-113930/314/314_ 25.753330611590.02.552.55 84.53.175.46http/1.1dameo-pp.wedia-group.com:443GET /index.jspz HTTP/1.1 0-113930/322/322_ 25.58320536970.02.322.32 34.251.44.191http/1.1 0-113930/292/292_ 25.65201583880.01.601.60 45.9.250.10http/1.1 0-113930/305/305_ 25.711224440520.01.601.60 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/293/293_ 25.7901473620.01.591.59 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-113930/304/304_ 25.7857618120.01.421.42 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/316/316_ 25.61577458000.01.851.85 163.116.181.23http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/310/310_ 25.73330474730.01.711.71 84.53.175.38http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-113930/311/311_ 25.612860562720.01.571.57 52.47.89.117http/1.1dameo-pp.wedia-group.com:443GET /admin/logs/view?action=view&logname=applicatif&f=%2Fmnt-we 0-113930/325/325_ 25.753212634460.01.651.65 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-113930/298/298_ 25.671417490890.01.831.83 91.212.236.226http/1.1dameo-pp.wedia-group.com:443GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-113930/304/304_ 25.701468551220.01.541.54 52.47.89.117http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/306/306_ 25.65206497100.01.511.51 45.9.250.10http/1.1 0-113930/294/294_ 25.641471486870.03.133.13 45.9.250.10http/1.1 0-113930/302/302_ 25.65201512570.01.891.89 45.9.250.10http/1.1 0-113930/324/324_ 25.6711723527460.01.721.72 91.212.236.226http/1.1dxm.dameo-pp.wedia-group.com:44GET /__imageservlet/file/adeobinary/pj/002/17187123104930/pdt-3 0-113930/303/303_ 25.72830502900.01.891.89 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-113930/317/317_ 25.54690502090.02.342.34 127.0.0.1http/1.1 0-113930/323/323_ 25.7810563420.01.631.63 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-113930/306/306_ 25.711267508140.02.282.28 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-113930/335/335_ 25.65207489770.01.771.77 45.9.250.10http/1.1 0-113930/321/321_ 25.671211392080.01.591.59 91.212.236.226http/1.1dameo-pp.wedia-group.com:443GET /__san/bov3/css/v11/hires/img/detail.png HTTP/1.1 0-113930/285/285_ 25.641511567260.01.311.31 45.9.250.10http/1.1 0-113930/326/326_ 25.70193465120.01.801.80 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-113930/306/306_ 25.641490377000.01.871.87 45.9.250.10http/1.1 0-113930/301/301_ 25.7821454590.01.661.66 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-113930/319/319_ 25.62192446350.01.701.70 45.9.250.10http/1.1 0-113930/309/309_ 25.6128350485310.01.601.60 45.9.250.10http/1.1 0-113930/284/284_ 25.671173343610.01.551.55 91.212.236.226http/1.1dameo-pp.wedia-group.com:443POST /_plugins/PS_DAMEO_Tools/page/bov3/dataview/ajax/getSimila 0-113930/295/295_ 25.73624528100.01.581.58 163.116.176.63http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-113930/303/303_ 25.652089476440.01.611.61 45.9.250.10http/1.1 0-113930/327/327_ 25.7901609110.02.112.11 138.68.82.23http/1.1dameo-pp.wedia-group.com:443GET /debug/default/view?panel=config HTTP/1.1 0-113930/311/311_ 25.65691463170.01.731.73 195.68.82.26http/1.1dxm.dameo-pp.wedia-group.com:44GET /__san/bov3/css/v11/favicon/favicon.png HTTP/1.1 0-113930/302/302_ 25.55281452360.03.353.35 45.9.250.10http/1.1 0-113930/317/317_ 25
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc84745c19585
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 24-Sep-2024 16:16:55 CEST Restart Time: Tuesday, 24-Sep-2024 08:00:14 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 16 minutes 40 seconds Server load: 0.00 0.04 0.06 Total accesses: 52801 - Total Traffic: 351.1 MB - Total Duration: 9742148 CPU Usage: u74.13 s20.57 cu0 cs0 - .318% CPU load 1.77 requests/sec - 12.1 kB/second - 6.8 kB/request - 184.507 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0986no0yes149000 1987no0yes050000 Sum200 199000 ______________________W_________________________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09860/637/637_ 56.1552184991890.03.683.68 34.251.44.191http/1.1 0-09860/639/639_ 56.04130109998650.03.533.53 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/673/673_ 56.41754911070.04.744.74 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/654/654_ 56.346515934050.05.905.90 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/658/658_ 56.447112908830.03.923.92 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart//listCarts HTTP/1.1 0-09860/650/650_ 56.03281271485710.04.134.13 127.0.0.1http/1.1 0-09860/646/646_ 56.455912875590.03.773.77 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/664/664_ 56.4911836290.04.394.39 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-09860/635/635_ 56.1713013836970.03.573.57 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/651/651_ 56.49380891010.03.553.55 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-09860/620/620_ 56.4921931540.03.723.72 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET / HTTP/1.1 0-09860/648/648_ 56.47543927170.04.374.37 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-09860/632/632_ 56.383812989060.04.264.26 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/669/669_ 56.197101279510.03.773.77 163.116.242.66http/1.1 0-09860/641/641_ 56.4371127984280.05.635.63 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/639/639_ 56.37592910490.03.773.77 163.116.242.66http/1.1 0-09860/659/659_ 56.2913012903860.05.105.10 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart//listCarts HTTP/1.1 0-09860/656/656_ 56.49434321083150.05.295.29 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/common/actions/ajax/detailedit-multi.jspz?ids%5B%5D= 0-09860/660/660_ 56.447041057280.04.354.35 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /pages/common/actions/ajax/check_good_conduct_charter.jspz 0-09860/631/631_ 56.40108121184700.03.813.81 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/656/656_ 56.475251208440.04.634.63 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-09860/625/625_ 56.383601153080.04.814.81 127.0.0.1http/1.1 0-09861/632/632W 55.86001332010.03.753.75 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /server-status HTTP/1.1 0-09860/656/656_ 56.155461566830.03.773.77 163.116.242.66http/1.1 0-09860/652/652_ 56.13651421138980.03.693.69 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/642/642_ 56.38488896400.03.883.88 34.251.44.191http/1.1 0-09860/658/658_ 56.4910926100.03.773.77 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /.vscode/sftp.json HTTP/1.1 0-09860/672/672_ 56.3198103865090.04.024.02 127.0.0.1http/1.1 0-09860/658/658_ 56.1210845867120.04.534.53 34.251.44.191http/1.1 0-09860/627/627_ 56.233801416100.04.624.62 34.251.44.191http/1.1 0-09860/623/623_ 56.2913031248620.04.784.78 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/621/621_ 56.475841332310.05.075.07 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/627/627_ 56.4848131216380.03.863.86 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /wcm.jspz HTTP/1.1 0-09860/623/623_ 56.07661151794670.04.864.86 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /index.html HTTP/1.1 0-09860/660/660_ 56.4754131298750.04.344.34 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/639/639_ 56.20663718380.04.224.22 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-09860/645/645_ 56.224914906250.03.983.98 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/663/663_ 56.493316971090.05.055.05 163.116.242.66http/1.1dameo-pp.wedia-group.com:443GET /pages/common/actions/ajax/editassets/listpimproduct.jspz?s 0-09860/670/670_ 56.49001775280.03.993.99 209.97.180.8http/1.1dameo-pp.wedia-group.com:443GET /about HTTP/1.1 0-09860/640/640_ 56.11381801660010.05.735.73 127.0.0.1http/1.1 0-09860/660/660_ 56.41980882760.05.095.09 127.0.0.1http/1.1dameo-pp.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-09860/654/654_ 55.88367927960.03.503.50 127.0.0.1http/1.1 0-09860/643/643_ 56.09491498884250.04.714.71 137.184.237.203http/1.1 0-09860/684/684_ 56.4171141042310.03.683.68 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/662/662_ 56.2066131542230.03.693.69 52.208.1.249http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/cart/listCarts HTTP/1.1 0-09860/645/645_ 56.47591141681990.04.614.61 163.116.242.66http/1.1dameo-pp.wedia-group.com:443POST /index.html HTTP/1.1 0-09860/644/644_ 56.50001919420.03.653.65 209.97.180.8http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1ddc847d1ddc847eca40bb0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 172.43.20.10) Server Version: Apache/2.4.52 (Ubuntu) mod_jk/1.2.48 OpenSSL/3.0.2 Server MPM: event Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 19-Sep-2024 15:30:45 CEST Restart Time: Thursday, 19-Sep-2024 08:00:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 hours 30 minutes 26 seconds Server load: 0.02 0.02 0.00 Total accesses: 53379 - Total Traffic: 339.7 MB - Total Duration: 9886642 CPU Usage: u47.73 s13.07 cu24.36 cs6.33 - .339% CPU load 1.98 requests/sec - 12.9 kB/second - 6.5 kB/request - 185.216 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1939no5yes149040 230246no2yes050010 Sum207 199050 ..................................................______________ ______________W_________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ........................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/355. 0.001496441602340.00.002.00 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/362. 0.001496453574210.00.002.19 185.151.182.38http/1.1 0-0-0/0/350. 0.0014964224611080.00.001.97 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbyfr1p93eo 0-0-0/0/326. 0.001496451549640.00.001.96 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/357. 0.0014964113577880.00.002.16 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k17pxosmpbat99z43diyww 0-0-0/0/362. 0.001496429434620.00.002.04 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17moejkdnu59tur4pyeobbdp 0-0-0/0/332. 0.0014964269626460.00.001.85 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17m51nkgao8pzcsspyeobbdp 0-0-0/0/347. 0.0014964318612070.00.001.88 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kjk7oe3tkgihgykqcmm9o3 0-0-0/0/345. 0.0014964218510840.00.002.01 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbnzph3ibr8 0-0-0/0/325. 0.001496446861890.00.002.01 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/372. 0.00149649490520.00.002.06 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k17pxosmpbat96zph3ibr8 0-0-0/0/340. 0.0014964184484910.00.002.53 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk68y96p4oxf 0-0-0/0/328. 0.0014964200653420.00.001.79 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kr9fxyrttgnpaxy96p4oxf 0-0-0/0/341. 0.001496451447960.00.002.16 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/346. 0.001496428450080.00.002.20 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kpcdwhq14swduk9phkwz4q 0-0-0/0/321. 0.0014964187556250.00.001.71 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kjk7oe3tkgihgnpyeobbdp 0-0-0/0/369. 0.00149648418940.00.002.11 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kfb9946bseg5c6pyeobbdp 0-0-0/0/352. 0.0014964288800710.00.001.95 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et6pyeobbdp 0-0-0/0/350. 0.0014964125571340.00.001.92 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mmoy4ym96cki65z43diyww 0-0-0/0/342. 0.0014964172584080.00.002.25 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kpcdwhq14swdumz43diyww 0-0-0/0/339. 0.00149643558190.00.002.30 34.251.44.191http/1.1dameo-pp.wedia-group.com:443GET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-0-0/0/362. 0.0014964231541810.00.002.38 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbnpyeobbdp 0-0-0/0/342. 0.0014964213695370.00.002.61 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et98oqxwu9t 0-0-0/0/361. 0.00149642791604720.00.001.94 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73et9hitc8msd 0-0-0/0/334. 0.00149641301509960.00.001.83 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kfb9946bseg5chkqcmm9o3 0-0-0/0/342. 0.00149641741359200.00.002.03 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17moejkdnu59turakqcmm9o3 0-0-0/0/348. 0.0014964155514970.00.002.43 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17k6huih4tzfazy1zph3ibr8 0-0-0/0/371. 0.001496443518220.00.002.91 185.151.182.38http/1.1 0-0-0/0/360. 0.0014964168595730.00.002.12 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk6gpyeobbdp 0-0-0/0/347. 0.0014964134536010.00.002.46 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mqr6xis1kpyk6rcmkyegqo 0-0-0/0/355. 0.0014964121546660.00.001.99 109.7.6.159http/1.1dameo-pp.wedia-group.com:443POST /__analytics/search HTTP/1.1 0-0-0/0/357. 0.00149646993850.00.002.15 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17kr9fxyrttgnpaxhitc8msd 0-0-0/0/328. 0.0014964115769140.00.001.99 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17macjqrcxnaux649phkwz4q 0-0-0/0/330. 0.001496456751750.00.001.91 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:44POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-0-0/0/353. 0.00149645963660.00.002.69 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mdh1nby1d73ethfr1p93eo 0-0-0/0/347. 0.0014964253900150.00.001.92 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbykqcmm9o3 0-0-0/0/324. 0.00149641695200.00.001.82 163.116.181.33http/1.1dameo-pp.wedia-group.com:443POST /bov3/common/actions/ajax/check_show_addtobu.jspz HTTP/1.1 0-0-0/0/335. 0.00149643525540.00.001.83 109.7.6.159http/1.1dameo-pp.wedia-group.com:443GET /wedia/bov3/js/widgets/wedia.wxm.innersearch.js?_t=1&_vs=FC 0-0-0/0/357. 0.0014964328673600.00.002.00 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17m6ek6a941bpyyokqcmm9o3 0-0-0/0/348. 0.0014964325585160.00.001.97 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf17mzxkya3z89zhbdy96p4oxf 0-0-0/0/345. 0.001496489614990.00.001.96 163.116.181.33http/1.1dxm.dameo-pp.wedia-group.com:44GET /api/wedia/dam/variation/i1wck759cf1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b345502041f48c9
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Tuesday, 16-Jul-2024 14:23:30 CEST Restart Time: Tuesday, 16-Jul-2024 14:23:10 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 154 - Total Traffic: 247 kB - Total Duration: 13 CPU Usage: u.01 s.04 cu0 cs0 - .263% CPU load 8.11 requests/sec - 13.0 kB/second - 1642 B/request - .0844156 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0103252no1yes050000 1103253no2yes149020 Sum203 199020 ______________________________________________________________W_ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01032520/3/3_ 0.020000.00.000.00 10.1.3.4http/1.1 0-01032520/2/2_ 0.010000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET /index.html HTTP/1.1 0-01032520/3/3_ 0.020000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0211000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0211000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0311000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.0310000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.025000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.025000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.020000.00.000.00 10.1.3.4http/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.035000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.042000.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-01032520/3/3_ 0.042110.00.000.00 10.1.3.6http/1.1 0-01032520/2/2_ 0.0213000.00.000.00 52.47.89.117http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-01032520/2/2_ 0.022000.00.000.00 10.1.3.6http/1.1 0-01032520/3/3_ 0.040110.00.000.00 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-01032520/3/3_ 0.040000.00.000.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.005000.00.000.00 165.22.34.189http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.012000.00.000.00 165.22.34.189http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-01032530/1/1_ 0.012110.00.000.00 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-01032530/1/1_ 0.012000
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029b8a96f0
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-04T12:31:12 Current Time: Wednesday, 10-Jul-2024 11:22:19 CEST Restart Time: Wednesday, 10-Jul-2024 08:08:56 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 13 minutes 22 seconds Server load: 0.03 0.05 0.03 Total accesses: 4294 - Total Traffic: 275.7 MB - Total Duration: 1126604 CPU Usage: u2.19 s2.04 cu3.91 cs3.49 - .1% CPU load .37 requests/sec - 24.3 kB/second - 65.7 kB/request - 262.367 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020611no0yes149000 120669no0yes050000 Sum200 199000 ___________________________________W____________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2206110/15/39_ 1.7471129120.00.040.07 10.1.3.6http/1.1 0-2206110/15/40_ 1.57712641110.00.030.12 10.1.3.6http/1.1 0-2206110/15/42_ 1.8271155600.00.260.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/39_ 1.826818790.00.010.23 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/49_ 1.7868188940.00.020.10 10.1.3.4http/1.1 0-2206110/15/36_ 1.57532140300.00.030.25 10.1.3.4http/1.1 0-2206110/8/37_ 1.74710403510.00.010.17 10.1.3.6http/1.1 0-2206110/15/38_ 1.8341162030.00.020.08 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.5741186400.00.030.44 10.1.3.6http/1.1 0-2206110/8/37_ 1.57561661690.00.010.15 127.0.0.1http/1.1 0-2206110/15/41_ 1.8338037440.00.0522.19 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/12/39_ 1.57381157550.00.020.11 10.1.3.4http/1.1 0-2206110/17/50_ 1.78416112690.00.053.55 10.1.3.6http/1.1 0-2206110/12/41_ 1.57537121730.00.020.11 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16993498427340/89819 0-2206110/11/36_ 1.672382137910.00.040.09 34.251.44.191http/1.1 0-2206110/15/38_ 1.841682189210.00.032.81 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/16/51_ 1.792319364510.00.030.16 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2206110/11/32_ 1.83411403180.00.030.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/13/45_ 1.8428631230.00.040.34 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/11/32_ 1.8081109140.00.020.62 10.1.3.4http/1.1 0-2206110/14/39_ 1.8500290780.00.330.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2206110/14/39_ 1.79160238420.00.030.20 34.251.44.191http/1.1 0-2206110/17/43_ 1.8581116900.00.220.57 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/15/47_ 1.858196840.00.020.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/43_ 1.8510275670.00.020.12 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/42_ 1.8081112330.01.481.54 10.1.3.4http/1.1 0-2206110/16/43_ 1.8500107800.00.040.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2206110/10/39_ 1.858058490.01.521.59 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/42_ 1.850081870.00.070.17 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2206110/16/43_ 1.8080100480.00.090.15 10.1.3.4http/1.1 0-2206110/16/38_ 1.8500110180.00.270.50 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2206110/11/35_ 1.851059910.00.020.16 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/14/43_ 1.8500116230.00.140.30 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2206110/12/46_ 1.850088880.00.080.27 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2206110/12/41_ 1.7610172107340.00.090.15 10.1.3.6http/1.1 0-2206116/12/40W 1.810055720.00.050.25 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2206110/17/45_ 1.8198043170.00.180.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8198160040.00.030.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/12/41_ 1.739824264230.00.030.11 10.1.3.4http/1.1 0-2206110/18/47_ 1.81981492710.00.070.84 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2206110/12/38_ 1.738329437960.00.710.79 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297122630/9c78f 0-2206110/12/40_ 1.7383428140580.00.050.17 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /__imageservlet/file/adeobinary/pj/001/16932297135190/ea4cd 0-2206110/17/39_ 1.8271118350.00.050.10 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2206110/18/44_ 1.74770127470.00.140.24 34.251.44.191http/1.1 0-2206110/17/45_ 1.76982133790.00.040.14 10.1.3.4http/1.1 0-2206110/14/36_ 1.8188663370.00.090.16 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-2206110/10/34_ 1.73987059720.00.100.19 10.1.3.4http/1.1 0-2206110/15/50_ 1.827782101120.00.040.27 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2206110/15/44_ 1.8271064070.00.330.42 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2206110/16/40_ 1.8258676130.00.030.28 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 1-2206690/17/44_ 1.7873162880.00.120.46 34.251.44.191http/1.1 1-2206690/14/45_ 1.88680413550.00.030.10 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2206690/19/53_ 1.8256258630.00.060.80 127.0.0.1http/1.1 1-220669
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550211072d8d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-07-11T14:39:23 Current Time: Friday, 12-Jul-2024 12:28:29 CEST Restart Time: Friday, 12-Jul-2024 08:30:39 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 57 minutes 50 seconds Server load: 0.26 0.13 0.05 Total accesses: 5622 - Total Traffic: 36.9 MB - Total Duration: 362409 CPU Usage: u7.3 s7.4 cu0 cs0 - .103% CPU load .394 requests/sec - 2712 B/second - 6.7 kB/request - 64.4626 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08052no1yes050010 18053no0yes149000 Sum201 199010 ________________________________________________________________ ____________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-080520/44/44_ 6.3565534050.00.070.07 10.1.3.6http/1.1 0-080520/49/49_ 6.4335110610.00.170.17 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/48/48_ 6.39155156020.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/47/47_ 6.3583239010.00.130.13 34.251.44.191http/1.1 0-080520/38/38_ 6.28119788780.00.160.16 34.251.44.191http/1.1 0-080520/46/46_ 6.426527280.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/49/49_ 6.445012970.00.180.18 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/46/46_ 6.42831851170.01.071.07 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-080520/53/53_ 6.3562013990.00.130.13 10.1.3.4http/1.1 0-080520/45/45_ 6.2992214460.00.100.10 10.1.3.4http/1.1 0-080520/40/40_ 6.1651936820.00.100.10 10.1.3.6http/1.1 0-080520/44/44_ 6.3032138950.00.140.14 10.1.3.4http/1.1 0-080520/39/39_ 6.09355146790.00.170.17 10.1.3.6http/1.1 0-080520/47/47_ 6.445166900.00.230.23 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/38/38_ 6.4262015590.00.110.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/57/57_ 6.365066810.00.160.16 10.1.3.6http/1.1 0-080520/37/37_ 6.255238590.00.560.56 10.1.3.6http/1.1 0-080520/53/53_ 6.4262166860.00.120.12 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/50/50_ 6.39155117050.00.080.08 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/53/53_ 6.37185028040.00.140.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/52/52_ 6.31185116250.00.080.08 10.1.3.6http/1.1 0-080520/47/47_ 6.2235118850.00.090.09 10.1.3.6http/1.1 0-080520/44/44_ 6.451027300.00.110.11 178.128.207.138http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.28152031600.00.190.19 10.1.3.4http/1.1 0-080520/38/38_ 6.450014040.00.080.08 178.128.207.138http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-080520/51/51_ 6.26185314370.00.090.09 10.1.3.6http/1.1 0-080520/37/37_ 6.2962014280.012.2712.27 10.1.3.4http/1.1 0-080520/49/49_ 6.37185245920.00.120.12 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/53/53_ 6.4332142620.00.150.15 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/50/50_ 6.445141790.00.170.17 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/46/46_ 6.450041400.00.110.11 178.128.207.138http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-080520/44/44_ 6.16187414250.00.150.15 127.0.0.1http/1.1 0-080520/51/51_ 6.31187510900.00.110.11 127.0.0.1http/1.1 0-080520/49/49_ 6.460042300.00.130.13 178.128.207.138http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-080520/49/49_ 6.2995020720.00.210.21 10.1.3.6http/1.1 0-080520/45/45_ 6.3565415190.00.100.10 10.1.3.6http/1.1 0-080520/48/48_ 6.33155136400.00.110.11 10.1.3.6http/1.1 0-080520/50/50_ 6.40124435280.00.350.35 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-080520/44/44_ 6.341192811730.00.080.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-080520/44/44_ 6.4265039880.00.100.10 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.18185010900.00.150.15 10.1.3.6http/1.1 0-080520/48/48_ 6.40125027620.00.150.15 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/50/50_ 6.4335135350.00.210.21 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/45/45_ 6.40124442820.00.130.13 88.160.11.88http/1.1dameo-pp.wedia-group.com:80GET /pages/board/main/board/ajax/ajax_check_board_download.jspz 0-080520/42/42_ 6.28125117840.00.050.05 10.1.3.6http/1.1 0-080520/47/47_ 6.4192112400.00.280.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-080520/46/46_ 6.39152155000.00.120.12 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-080520/43/43_ 6.33155229840.00.140.14 10.1.3.6http/1.1 0-080520/40/40_ 6.4195011010.00.100.10 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-080520/49/49_ 6.37185241730.00.110.11 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-080530/63/63_ 7.44122171240.00.170.17 10.1.3.4http/1.1 1-080530/71/71_ 7.580023880.00.250.25 178.128.207.138http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-080530/54/54_ 7.582120650.00.120.12 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 1-080530/61/61_ 7.580019640.00.240.24 178.128.207.138http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 1-080530/62/62_ 7.522039580.00.150.15 10.1.3.4http/1.1 1-080530/72/72_ 7.421271402
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455023b7e8391
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Monday, 08-Jul-2024 11:24:15 CEST Restart Time: Monday, 08-Jul-2024 08:09:04 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 hours 15 minutes 10 seconds Server load: 0.16 0.26 0.21 Total accesses: 8060 - Total Traffic: 230.1 MB - Total Duration: 2645933 CPU Usage: u5.86 s5.72 cu2.31 cs2.69 - .142% CPU load .688 requests/sec - 20.1 kB/second - 29.2 kB/request - 328.28 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015999no0yes050000 115940no2yes149020 Sum202 199020 _____________________________________________________W__________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2159990/66/94_ 5.8713276320870.00.171.80 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/73/100_ 5.97825385520.00.410.56 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2159990/64/89_ 5.79194276470.00.110.17 10.1.3.4http/1.1 0-2159990/64/97_ 5.801383357490.00.130.20 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2092046 HTTP/1.1 0-2159990/66/94_ 5.811073256479020.00.1312.86 10.1.3.4http/1.1 0-2159990/71/96_ 5.8514021384950.00.330.39 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18128 HTTP/1.1 0-2159990/65/93_ 5.8012310306250.00.140.21 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2016729 HTTP/1.1 0-2159990/61/86_ 5.801353327810.00.120.23 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010190 HTTP/1.1 0-2159990/63/90_ 5.8712599462490.00.141.23 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/70/101_ 5.87129115374680.00.1212.87 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/62/95_ 5.801323319020.00.272.05 34.251.44.191http/1.1 0-2159990/70/101_ 5.751360490170.00.130.43 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/59/84_ 5.901003280416310.00.110.16 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/73/99_ 5.811203308490.00.270.33 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2098322 HTTP/1.1 0-2159990/69/95_ 5.811203254750.00.200.24 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2099016 HTTP/1.1 0-2159990/68/97_ 5.801363336040.00.580.64 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2092506 HTTP/1.1 0-2159990/62/82_ 5.891071587270180.010.5510.59 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/65/89_ 5.778993218340.00.120.18 127.0.0.1http/1.1 0-2159990/66/90_ 5.87127146167670.08.938.97 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/58/85_ 5.691362294120.00.110.16 10.1.3.6http/1.1 0-2159990/65/94_ 5.891073409387340.01.161.21 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/67/94_ 5.842971407370.09.369.42 127.0.0.1http/1.1 0-2159990/66/94_ 5.7781133305880.00.640.72 10.1.3.6http/1.1 0-2159990/64/90_ 5.811112341395030.00.140.20 10.1.3.6http/1.1 0-2159990/65/87_ 5.83720249400.08.888.95 34.251.44.191http/1.1 0-2159990/67/96_ 5.90933215382460.00.180.32 34.77.234.77http/1.1dameo-pp-api.wedia-group.com:81GET /api/rest/dam/asset?max=1&i18nQuery=false&fulltext=&withAgg 0-2159990/64/92_ 5.91810339500.01.391.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/68/97_ 5.77885327950.019.6319.70 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2017353 HTTP/1.1 0-2159990/61/88_ 5.93512382150.00.660.73 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/68/97_ 5.845114251100.00.460.55 10.1.3.6http/1.1 0-2159990/70/94_ 5.811113117323050.00.180.22 10.1.3.6http/1.1 0-2159990/70/101_ 5.96190419530.00.230.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/63/92_ 5.842953332290.00.1615.18 127.0.0.1http/1.1 0-2159990/68/90_ 5.93510304510.00.170.23 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/63/86_ 5.927278273280.00.872.37 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2159990/72/100_ 5.891110309250.00.371.90 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/64/90_ 5.891114399850.00.140.20 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2159990/63/93_ 5.95290341780.00.3630.89 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2159990/59/86_ 5.851407262870.00.440.48 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18129 HTTP/1.1 0-2159990/65/91_ 5.858122330070.00.1718.45 34.251.44.191http/1.1 0-2159990/64/89_ 5.801383314680.01.381.44 34.77.234.69http/1.1dameo-pp.wedia-group.com:80GET /media/2761105 HTTP/1.1 0-2159990/57/77_ 5.801353340110.00.320.36 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010426 HTTP/1.1 0-2159990/63/89_ 5.8012310383600.00.377.57 34.77.234.77http/1.1dameo-pp.wedia-group.com:80GET /media/2010034 HTTP/1.1 0-2159990/65/95_ 5.852154356570.00.200.32 10.1.3.6http/1.1 0-2159990/66/90_ 5.8514010189890.01.391.54 34.77.234.76http/1.1dameo-pp.wedia-group.com:80GET /media/18130 HTTP/1.1 0-2159990/62/92_ 5.83883244950.00.140.22 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2159990/65/87_ 5.95210250810.00.170.23 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2159990/64/97_ 5.84510385200.00.160.22 10.1.3.6http/1.1 0-2159990/66/87_ 5.87128179270770.00.130.17 185.151.182.38http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-2159990/64/87_ 5.842986243670.00.140.17 127.0.0.1http/1.1 1-2159400/43/70_ 4.71799196350.01.351.40 10.1.3.4http/1.1 1-2159400/42/69_ 4.75426255360.00.080.15 10.1.3.4http/1.1dameo-pp.wedia-gr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455029a93f48d
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 13-Jun-2024 08:20:07 CEST Restart Time: Thursday, 13-Jun-2024 08:09:20 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 minutes 46 seconds Server load: 0.11 1.34 1.53 Total accesses: 328 - Total Traffic: 83.2 MB - Total Duration: 1392539 CPU Usage: u.24 s.45 cu0 cs0 - .107% CPU load .508 requests/sec - 131.9 kB/second - 259.8 kB/request - 4245.55 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03002no0yes050000 13003no2yes149010 Sum202 199010 ________________________________________________________________ ___________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030020/4/4_ 0.33436740.01.561.56 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-config.php HTTP/1.1 0-030020/3/3_ 0.2415230.00.010.01 10.1.3.6http/1.1 0-030020/2/2_ 0.11109691840.00.000.00 10.1.3.4http/1.1 0-030020/4/4_ 0.3441290.00.010.01 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.kube/config HTTP/1.1 0-030020/6/6_ 0.3441642630.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/production.json HTTP/1.1 0-030020/3/3_ 0.32403635900.00.000.00 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/4/4_ 0.3441181870.00.070.07 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.git/HEAD HTTP/1.1 0-030020/5/5_ 0.334280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/4/4_ 0.3441309220.018.3518.35 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /config/database.php HTTP/1.1 0-030020/4/4_ 0.23400287820.00.070.07 10.1.3.4http/1.1 0-030020/2/2_ 0.334440.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.tar.gz HTTP/1.1 0-030020/3/3_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /web.config HTTP/1.1 0-030020/3/3_ 0.314374231190.00.020.02 34.77.250.84http/1.1dameo-pp.wedia-group.com:80GET /media/2143/media.jpeg HTTP/1.1 0-030020/5/5_ 0.3341370.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-030020/3/3_ 0.334150.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/2/2_ 0.334220.00.000.00 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-030020/3/3_ 0.24404134060.00.200.20 10.1.3.4http/1.1 0-030020/3/3_ 0.334191750.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/2/2_ 0.334110.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /dump.sql HTTP/1.1 0-030020/4/4_ 0.334190.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.sql HTTP/1.1 0-030020/6/6_ 0.3240376860.00.020.02 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030020/5/5_ 0.344129970.03.323.32 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.ssh/id_ed25519 HTTP/1.1 0-030020/3/3_ 0.373235860.02.742.74 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.well-known/security.txt HTTP/1.1 0-030020/4/4_ 0.370050.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/3/3_ 0.3441612550.00.110.11 84.53.175.84http/1.1dameo-pp.wedia-group.com:80GET /.aws/credentials HTTP/1.1 0-030020/2/2_ 0.24384595190.00.070.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030020/5/5_ 0.37335537400.01.781.78 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /index.jspz HTTP/1.1 0-030020/2/2_ 0.344480.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /secrets.json HTTP/1.1 0-030020/3/3_ 0.3442537650.00.020.02 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /etc/ssl/private/server.key HTTP/1.1 0-030020/6/6_ 0.3441280.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /config.yaml HTTP/1.1 0-030020/5/5_ 0.3441491190.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server.key HTTP/1.1 0-030020/5/5_ 0.3440489360.00.090.09 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-030020/5/5_ 0.32400441660.00.070.07 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /config.yml HTTP/1.1 0-030020/5/5_ 0.370010.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.ssh/id_ecdsa HTTP/1.1 0-030020/3/3_ 0.3441383140.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3442331860.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-030020/4/4_ 0.3441336940.018.3518.35 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/3/3_ 0.370000.00.000.00 84.53.175.36http/1.1filter.wedia-group.com:80GET /etc/shadow HTTP/1.1 0-030020/4/4_ 0.344260.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /docker-compose.yml HTTP/1.1 0-030020/4/4_ 0.3700690670.00.010.01 84.53.175.36http/1.1filter.wedia-group.com:80GET /.env.production HTTP/1.1 0-030020/6/6_ 0.3441643050.03.323.32 84.53.175.14http/1.1dameo-pp.wedia-group.com:80GET /phpinfo.php HTTP/1.1 0-030020/1/1_ 0.1738440.00.000.00 10.1.3.6http/1.1 0-030020/6/6_ 0.344320690.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/5/5_ 0.3441183630.00.110.11 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 0-030020/4/4_ 0.1740436110.00.000.00 10.1.3.4http/1.1 0-030020/5/5_ 0.33100350.00.020.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3215036340.00.000.00 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030020/3/3_ 0.3445100.00.000.00 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /database.sql HTTP/1.1 0-030020/5/5_ 0.344160.00.010.01 84.53.175.36http/1.1dameo-pp.wedia-group.com:80GET /backup.zip HTTP/1.1 1-030030/2/2_ 0.11470691180.00.000.00 10.1.3.4http/1.1 1-030030/2/2_ 0.1110040.00.000.00 10.1.3.4http/1.1 1-030030/2/2_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550208c2af53
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Thursday, 04-Jul-2024 10:57:25 CEST Restart Time: Thursday, 04-Jul-2024 08:08:57 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 48 minutes 27 seconds Server load: 0.11 0.09 0.04 Total accesses: 4898 - Total Traffic: 163.0 MB - Total Duration: 1961741 CPU Usage: u5.02 s4.98 cu0 cs0 - .0989% CPU load .485 requests/sec - 16.5 kB/second - 34.1 kB/request - 400.519 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no1yes149000 13015no1yes050010 Sum202 199010 ___________________W____________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/57/57_ 4.8910243920.00.430.43 147.182.149.75http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-030140/44/44_ 4.81858186790.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/46/46_ 4.83821131180.014.9614.96 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/modify.png HTTP/1.1 0-030140/53/53_ 4.8434112205580.00.130.13 10.1.3.6http/1.1 0-030140/51/51_ 4.83627267940.07.507.50 10.1.3.4http/1.1 0-030140/55/55_ 4.84182307430.00.250.25 127.0.0.1http/1.1 0-030140/52/52_ 4.86642184730.00.090.09 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/46/46_ 4.8899197330.00.270.27 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/52/52_ 4.881819184530.00.170.17 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-030140/58/58_ 4.86692272400.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/index.html HTTP/1.1 0-030140/50/50_ 4.8670104173840.015.0315.03 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /wcm.jspz?form_action=dataview&form_object=adeopimproduct&f 0-030140/54/54_ 4.8900140090.00.190.19 147.182.149.75http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-030140/48/48_ 4.803410119120.00.120.12 10.1.3.6http/1.1 0-030140/52/52_ 4.82725172510.00.370.37 163.116.163.95http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/47/47_ 4.88341205420.00.210.21 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/53/53_ 4.81743219370.00.440.44 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-030140/43/43_ 4.86699213040.00.060.06 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/dam/player/bo.player,animatedBig.webp,animatedBi 0-030140/59/59_ 4.86691178510.00.670.67 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /image/lang/ HTTP/1.1 0-030140/48/48_ 4.843210106440.00.510.51 10.1.3.4http/1.1 0-030145/50/50W 4.8000201440.00.110.11 147.182.149.75http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-030140/53/53_ 4.854215157420.00.180.18 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/53/53_ 4.8366249235740.00.380.38 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Rechercher&_=172008336 0-030140/55/55_ 4.8920188940.00.340.34 147.182.149.75http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-030140/52/52_ 4.8522170660.00.370.37 10.1.3.4http/1.1 0-030140/51/51_ 4.88340147180.00.380.38 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/48/48_ 4.8920156920.00.350.35 147.182.149.75http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-030140/55/55_ 4.8920212960.01.361.36 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.86640211950.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/51/51_ 4.8443180240.01.021.02 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/51/51_ 4.836492263710.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/59/59_ 4.88320184730.00.400.40 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/59/59_ 4.83646273280.00.360.36 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/img/ajax-loader.gif HTTP/1.1 0-030140/49/49_ 4.866990160270.00.390.39 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/dataview/content/detail/ajaxGetContent.jspz HTTP/1.1 0-030140/50/50_ 4.836411181010.04.984.98 10.1.3.6http/1.1 0-030140/51/51_ 4.866979203140.00.140.14 163.116.163.173http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/comment/form.jspz HTTP/1.1 0-030140/58/58_ 4.88321128310.00.460.46 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/50/50_ 4.84321148320.05.475.47 10.1.3.4http/1.1 0-030140/51/51_ 4.86711165710.00.070.07 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/trash-hover.png HTTP/1.1 0-030140/47/47_ 4.827413131640.01.161.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/t 0-030140/57/57_ 4.83641229710.00.160.16 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/css/v11/img/delete.png HTTP/1.1 0-030140/49/49_ 4.83626182470.00.100.10 10.1.3.4http/1.1 0-030140/55/55_ 4.88341525680.00.160.16 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/54/54_ 4.80341274910.00.190.19 10.1.3.6http/1.1 0-030140/49/49_ 4.83667210660.00.090.09 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /__san/bov3/tributejs/dist/tribute.js?_vs=FC189E8E8EF66542B 0-030140/53/53_ 4.841852240380.00.120.12 127.0.0.1http/1.1 0-030140/60/60_ 4.88180208350.00.340.34 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/52/52_ 4.82727248040.00.120.12 163.116.163.173http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 0-030140/57/57_ 4.86621140380.00.150.15 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/49/49_ 4.84187221020.00.130.13 34.251.44.191http/1.1 0-030140/44/44_ 4.7964187150.00.100.10 10.1.3.6http/1.1 1-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455020b923317
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 02-Jul-2024 09:37:46 CEST Restart Time: Tuesday, 02-Jul-2024 08:09:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 hour 28 minutes 42 seconds Server load: 0.10 0.32 0.48 Total accesses: 3336 - Total Traffic: 60.1 MB - Total Duration: 1881312 CPU Usage: u.78 s.86 cu2.6 cs2.02 - .118% CPU load .627 requests/sec - 11.6 kB/second - 18.5 kB/request - 563.942 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015137no0yes149000 115080no0yes050000 Sum200 199000 ________________________________W_______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2151370/8/35_ 0.65640436950.00.030.33 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/19320035/9212edf9-8694-46f2-892b-8e4 0-2151370/5/33_ 0.52700533720.00.010.08 10.1.3.4http/1.1 0-2151370/10/35_ 0.65610253900.00.020.30 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82729962/113c796e-b4b0-4a60-9c5d-ea5 0-2151370/4/22_ 0.36562746137940.00.010.32 10.1.3.4http/1.1 0-2151370/9/31_ 0.65610153500.00.050.35 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/81985027/565a1403-e572-442d-9407-0f3 0-2151370/9/29_ 0.65432140400.00.050.28 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/7/29_ 0.65432344580.00.040.21 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/9/34_ 0.585633145950.00.030.13 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2151370/9/39_ 0.65402135240.00.020.37 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/8/38_ 0.59432278210.00.020.35 10.1.3.6http/1.1 0-2151370/4/32_ 0.65430138340.00.031.05 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/2/25_ 0.5256089380.00.000.07 10.1.3.4http/1.1 0-2151370/5/30_ 0.65402149720.00.010.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/10/34_ 0.59430168260.00.020.30 10.1.3.6http/1.1 0-2151370/7/27_ 0.60400130410.00.010.14 10.1.3.4http/1.1 0-2151370/7/32_ 0.53432108120.00.040.34 10.1.3.6http/1.1 0-2151370/5/28_ 0.53292145680.00.010.09 127.0.0.1http/1.1 0-2151370/5/29_ 0.6016476225490.00.020.08 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2151370/7/26_ 0.47400178930.00.020.10 10.1.3.4http/1.1 0-2151370/8/31_ 0.60290204070.00.020.19 127.0.0.1http/1.1 0-2151370/8/34_ 0.65400256100.00.020.33 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.6710241640.00.010.29 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/5/33_ 0.54100240050.00.010.29 10.1.3.4http/1.1 0-2151370/6/29_ 0.6710134890.00.010.98 207.154.197.113http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2151370/8/33_ 0.6710174180.00.010.06 207.154.197.113http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2151370/8/37_ 0.67100202750.00.020.08 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/10/38_ 0.6710181160.00.020.19 207.154.197.113http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.6710229080.00.010.12 207.154.197.113http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2151370/7/34_ 0.6700207350.00.010.38 207.154.197.113http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2151370/9/41_ 0.561010269750.00.020.45 127.0.0.1http/1.1 0-2151370/8/36_ 0.6710162970.00.020.18 207.154.197.113http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2151370/6/26_ 0.56902172820.00.010.06 127.0.0.1http/1.1 0-2151376/6/33W 0.6200188650.00.010.10 207.154.197.113http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2151370/7/30_ 0.6700277380.00.010.51 207.154.197.113http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2151370/6/33_ 0.45792757229630.00.010.29 10.1.3.4http/1.1 0-2151370/6/38_ 0.621010250670.00.020.11 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2151370/6/29_ 0.64840170860.00.020.29 34.77.250.70http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82249569/b14410c6-1c40-407d-94d1-280 0-2151370/6/30_ 0.45792081189880.00.010.05 10.1.3.4http/1.1 0-2151370/5/28_ 0.551032390940.00.030.08 10.1.3.6http/1.1 0-2151370/6/33_ 0.561002192590.00.010.05 10.1.3.4http/1.1 0-2151370/6/29_ 0.40903213710.00.020.06 127.0.0.1http/1.1 0-2151370/10/36_ 0.64840238090.00.030.16 34.77.250.70http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82090280/a996cbfc-6e34-4a66-8507-cea 0-2151370/5/26_ 0.5679095610.00.010.15 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/32_ 0.64701142780.00.020.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2151370/8/30_ 0.64702161380.00.015.37 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/5/32_ 0.621002151100.00.010.21 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2151370/7/33_ 0.64700140880.00.020.23 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2151370/7/31_ 0.65610212800.00.010.29 34.77.250.67http/1.1filter.wedia-group.com:80GET /marketplace-uat1/LMFR/82763117/c17223a7-211b-4641-82d5-418 0-2151370/5/32_ 0.58700205890.00.010.09 10.1.3.4http/1.1 0-2151370/5/25_ 0.51700160440.00.020.06 10.1.3.4http/1.1 1-2150800/6/33_ 0.60732128340.00.020.55 10.1.3.6http/1.1 1-2150800/6/37_ 0.60732560600.00.010.82 10.1.3.6http/1.1 1-2150800/8/41_ 0.694476127490.00.020.83 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2150800/7/35_ 0.516929638936
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550281e1d82a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 26-Jun-2024 11:46:20 CEST Restart Time: Wednesday, 26-Jun-2024 08:09:23 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 36 minutes 56 seconds Server load: 0.09 0.04 0.06 Total accesses: 8345 - Total Traffic: 236.5 MB - Total Duration: 1530165 CPU Usage: u8.79 s7.3 cu0 cs0 - .124% CPU load .641 requests/sec - 18.6 kB/second - 29.0 kB/request - 183.363 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03014no2yes050010 13015no0yes149000 Sum202 199010 ________________________________________________________________ ___________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-030140/82/82_ 7.87851125750.00.620.62 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-030140/82/82_ 7.85121151490.02.082.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.5374092020.02.392.39 127.0.0.1http/1.1 0-030140/76/76_ 7.8528097100.01.351.35 10.1.3.4http/1.1 0-030140/93/93_ 7.9018313060.00.700.70 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-030140/81/81_ 7.87801496880.00.590.59 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/93/93_ 7.85200177710.013.6613.66 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/84/84_ 7.90512150960.00.430.43 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-030140/92/92_ 7.88360216850.04.664.66 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/82/82_ 7.861021261520.01.491.49 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82967703/178570c54e598236fbca4b2540d8e397 0-030140/77/77_ 7.89281454490.01.431.43 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/86/86_ 7.88581140210.02.012.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/86/86_ 7.892511124510.00.910.91 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/88/88_ 7.9053145470.02.032.03 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395174230 HTTP/1 0-030140/93/93_ 7.782812173040.00.510.51 10.1.3.4http/1.1 0-030140/91/91_ 7.751119103970.01.171.17 127.0.0.1http/1.1 0-030140/84/84_ 7.87791107040.01.911.91 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82159182/d52593449bd95ce20f1fe26fdea4a20d 0-030140/81/81_ 7.87880151650.04.324.32 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/93/93_ 7.688810114280.00.480.48 10.1.3.4http/1.1 0-030140/89/89_ 7.768912163940.00.710.71 10.1.3.6http/1.1 0-030140/81/81_ 7.75120142480.00.270.27 10.1.3.4http/1.1 0-030140/96/96_ 7.7200268550.02.272.27 10.1.3.4http/1.1 0-030140/84/84_ 7.88580156170.03.003.00 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/81/81_ 7.89280472550.00.830.83 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/90/90_ 7.83740177540.00.700.70 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/94/94_ 7.88591191030.00.900.90 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/85/85_ 7.769687180910.00.530.53 10.1.3.4http/1.1 0-030140/85/85_ 7.8100215170.01.011.01 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-030140/79/79_ 7.8610114172790.01.071.07 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/78/78_ 7.85201158130.01.981.98 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/95/95_ 7.87851200930.00.390.39 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82798263/b52a778890cbc8199b5ef06a02693881 0-030140/92/92_ 7.87881102260.01.081.08 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/82/82_ 7.83591170690.02.072.07 10.1.3.6http/1.1 0-030140/90/90_ 7.78581170910.00.460.46 10.1.3.4http/1.1 0-030140/86/86_ 7.88580128150.01.951.95 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.81971104070.01.781.78 127.0.0.1http/1.1 0-030140/80/80_ 7.891714113900.00.410.41 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /api/rest/dam/data/i1wck759cf17kiafb871gh7wb19phkwz4qu384y 0-030140/96/96_ 7.87891192880.00.540.54 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/78/78_ 7.87890144590.00.370.37 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-030140/83/83_ 7.9058203820.01.391.39 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-030140/83/83_ 7.83894150180.00.950.95 10.1.3.6http/1.1 0-030140/87/87_ 7.87801142620.01.211.21 82.66.140.90http/1.1dameo-pp.wedia-group.com:80GET /marketplace-uat1/82817092/bc7a57a8d2460d216e9d24419cb2c161 0-030140/88/88_ 7.81961205440.00.480.48 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-030140/79/79_ 7.738818159210.01.681.68 10.1.3.4http/1.1 0-030140/101/101_ 7.828918143330.00.610.61 10.1.3.6http/1.1 0-030140/75/75_ 7.878511112270.02.302.30 163.116.163.93http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-030140/78/78_ 7.8789166210.00.390.39 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-030140/79/79_ 7.783614184260.00.770.77 127.0.0.1http/1.1 0-030140/86/86_ 7.845810161990.02.022.02 10.1.3.4http/1.1 0-030140/92/92_ 7.78581155920.00.930.93 10.1.3.4http/1.1 1-030150/82/82_ 7.61591120090.05.105.10 10.1.3.6http/1.1 1-030150/79/79_ 7.65654129780.03.773.77 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /extendlocking?o=adeoproduct&i=30048&_=1719395114229 HTTP/1 1-030150/88/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550289df9586
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41052 - Total Traffic: 271.3 MB - Total Duration: 7230680 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.135 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes248000 157754no0yes050000 Sum200 298000 _________________________W_______W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576952/15/351W 1.1800597160.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/12/357_ 1.1410452638810.00.0615.90 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/dataindex/content/ajaxGetBlocContent.jspz?code=bloc_a 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576953/16/332W 1.1400560280.00.040.82 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c8fc750ac8fc750a652a7ffe
Apache Status Apache Server Status for dxm.dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 18:18:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 10 hours 8 minutes 51 seconds Server load: 0.07 0.05 0.04 Total accesses: 89234 - Total Traffic: 1.1 GB - Total Duration: 80987739 CPU Usage: u8.99 s7.87 cu36.4 cs25.8 - .216% CPU load 2.44 requests/sec - 31.7 kB/second - 13.0 kB/request - 907.588 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes050000 151307no2yes149020 Sum202 199020 _____________________________________________________________W__ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/78/752_ 6.992106885600.00.4111.48 10.1.3.4http/1.1 0-2513060/81/768_ 6.7720816915390.00.1633.81 10.1.3.6http/1.1 0-2513060/86/762_ 6.9220506713140.00.182.15 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/76/777_ 6.922316828740.00.172.88 34.251.44.191http/1.1 0-2513060/84/769_ 7.0017816763720.00.1713.91 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/782_ 7.0214817203190.00.182.44 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/72/752_ 7.0117106556140.00.1514.39 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/92/784_ 7.0214106985380.00.232.12 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/773_ 6.7220317127890.00.183.78 34.251.44.191http/1.1 0-2513060/79/764_ 6.9417117403520.00.2012.88 10.1.3.4http/1.1 0-2513060/80/747_ 6.8417106474520.00.182.43 10.1.3.4http/1.1 0-2513060/88/777_ 6.9320217344440.01.114.22 127.0.0.1http/1.1 0-2513060/96/799_ 6.9514116969960.00.3813.19 10.1.3.4http/1.1 0-2513060/87/745_ 7.00203746661110.00.192.34 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/84/771_ 6.95148746803910.00.5613.55 10.1.3.6http/1.1 0-2513060/69/771_ 6.9417106596320.00.132.52 10.1.3.4http/1.1 0-2513060/83/784_ 7.0117126950350.00.202.83 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/72/767_ 7.00198187022260.00.1911.58 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/91/788_ 7.0211126898710.00.205.82 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/753_ 6.8720506775900.00.112.07 127.0.0.1http/1.1 0-2513060/82/776_ 6.8511116975440.00.142.64 10.1.3.4http/1.1 0-2513060/80/765_ 7.0211127000690.00.1423.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/73/761_ 6.9514116845410.00.1511.64 10.1.3.4http/1.1 0-2513060/74/754_ 6.9319806883610.00.412.60 34.251.44.191http/1.1 0-2513060/73/756_ 6.8414126781480.00.1310.80 10.1.3.4http/1.1 0-2513060/82/779_ 7.0214117366000.00.145.01 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/83/772_ 7.0214117052440.00.435.28 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/88/768_ 6.978807049400.00.4014.62 10.1.3.6http/1.1 0-2513060/80/763_ 7.038816959430.00.353.62 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/771_ 6.95118196666060.00.2312.11 10.1.3.6http/1.1 0-2513060/81/782_ 6.9611107007920.00.2121.05 10.1.3.4http/1.1 0-2513060/82/759_ 7.038807062610.00.6711.25 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/82/751_ 6.6728857041790.00.684.56 10.1.3.6http/1.1 0-2513060/80/744_ 7.038116663420.00.1811.01 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/84/762_ 7.0211817034270.00.2611.07 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/87/777_ 7.052816887110.00.4428.57 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/83/778_ 6.853717113580.00.226.00 127.0.0.1http/1.1 0-2513060/87/778_ 6.9128117010150.00.202.25 10.1.3.6http/1.1 0-2513060/89/783_ 7.053706907150.00.2013.99 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2513060/78/760_ 6.9781747015780.00.4511.92 10.1.3.4http/1.1 0-2513060/79/774_ 6.982206907600.00.1412.94 127.0.0.1http/1.1 0-2513060/88/772_ 7.052816625950.00.3211.06 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/82/780_ 6.978816830060.00.2011.09 10.1.3.6http/1.1 0-2513060/86/767_ 6.9920817168030.00.192.42 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/75/773_ 6.982817178980.00.173.99 10.1.3.6http/1.1 0-2513060/85/786_ 7.052107044630.00.382.26 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/83/775_ 7.052806841550.00.6822.50 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/89/781_ 7.0117117067090.00.1713.34 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/85/766_ 6.9317816556940.00.173.19 10.1.3.6http/1.1 0-2513060/87/767_ 7.0523747048080.00.202.54 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 1-2513070/109/1023_ 8.2813919251490.01.226.26 34.251.44.191http/1.1 1-2513070/107/1004_ 8.305818949350.00.2418.71 10.1.3.6http/1.1 1-2513070/108/1006_ 8.432118712370.01.093.70 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 1-2513070/111/1036_ 8.45019005150.01.0324.07 96.126.110.181http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2513070/125/1039_ 8.358219252580.00.452.94 127.0.0.1http/1.1 1-251
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455027adde9d1
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Tuesday, 18-Jun-2024 15:43:25 CEST Restart Time: Tuesday, 18-Jun-2024 08:09:33 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 7 hours 33 minutes 51 seconds Server load: 0.02 0.02 0.03 Total accesses: 82703 - Total Traffic: 1.1 GB - Total Duration: 80914826 CPU Usage: u3.71 s3.59 cu36.4 cs25.8 - .255% CPU load 3.04 requests/sec - 41.1 kB/second - 13.5 kB/request - 978.378 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 051306no0yes149000 151307no2yes050010 Sum202 199010 _________________W______________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2513060/25/699_ 2.78106880400.00.0611.13 172.105.16.117http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-2513060/30/717_ 2.78006909350.00.0633.71 172.105.16.117http/1.1filter.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2513060/26/702_ 2.7214106707110.00.072.04 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/27/728_ 2.662116823730.00.082.79 10.1.3.4http/1.1 0-2513060/26/711_ 2.6712116758260.00.0713.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/27/722_ 2.73138197198810.00.072.33 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/20/700_ 2.6014116547500.00.0514.29 10.1.3.4http/1.1 0-2513060/32/724_ 2.73128106978660.00.091.98 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2513060/29/719_ 2.7214117120650.00.083.68 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/28/713_ 2.6311107401260.00.0912.78 10.1.3.4http/1.1 0-2513060/29/696_ 2.7311916471240.00.102.35 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/26/715_ 2.6614187338580.00.063.16 10.1.3.4http/1.1 0-2513060/34/737_ 2.748916964240.00.0612.88 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/29/687_ 2.73126106654210.00.072.22 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2513060/27/714_ 2.5111916795830.00.0713.06 10.1.3.6http/1.1 0-2513060/18/720_ 2.6712116593540.00.042.43 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/24/725_ 2.6713816945460.00.092.72 34.251.44.191http/1.1 0-2513065/18/713W 2.50007015050.00.0811.48 172.105.16.117http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2513060/28/725_ 2.7411116890120.00.075.69 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/30/708_ 2.782106775130.00.062.02 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/27/721_ 2.638296970890.00.052.56 34.251.44.191http/1.1 0-2513060/22/707_ 2.748816993110.00.0623.84 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2513060/24/712_ 2.5189966841060.00.0611.55 10.1.3.6http/1.1 0-2513060/26/706_ 2.688916879160.00.092.28 127.0.0.1http/1.1 0-2513060/24/707_ 2.638316775990.00.0610.73 10.1.3.4http/1.1 0-2513060/29/726_ 2.4983947359910.00.074.93 10.1.3.4http/1.1 0-2513060/26/715_ 2.7578187047230.00.335.19 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/29/709_ 2.7666117043510.00.3014.52 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-2513060/25/708_ 2.7061216951150.00.253.53 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /wcm.jspz HTTP/1.1 0-2513060/28/717_ 2.5261956658540.00.1011.98 127.0.0.1http/1.1 0-2513060/27/728_ 2.7582747002010.00.1120.96 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/27/704_ 2.7059117053590.00.5511.13 10.1.3.6http/1.1 0-2513060/28/697_ 2.7666107036100.00.103.97 163.116.163.172http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2513060/33/697_ 2.756796658150.00.1110.93 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2513060/26/704_ 2.637817026500.00.1610.96 34.251.44.191http/1.1 0-2513060/31/721_ 2.762906880190.00.3428.47 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/24/719_ 2.765907103460.00.065.85 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2513060/32/723_ 2.6429127004700.00.082.12 10.1.3.6http/1.1 0-2513060/27/721_ 2.636116895000.00.0813.87 34.251.44.191http/1.1 0-2513060/28/710_ 2.765117009170.00.3511.81 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/30/725_ 2.78206904350.00.0612.86 172.105.16.117http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2513060/29/713_ 2.762916621720.00.0810.81 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2513060/26/724_ 2.592886825570.00.0710.96 127.0.0.1http/1.1 0-2513060/28/709_ 2.7823747161830.00.102.33 34.251.44.191http/1.1dameo-pp-direct.wedia-group.comGET /api/wedia/admin/monitoring/cluster/statusPage HTTP/1.1 0-2513060/20/718_ 2.592917172820.00.073.89 10.1.3.6http/1.1 0-2513060/24/725_ 2.4723897041250.00.081.96 34.251.44.191http/1.1 0-2513060/26/718_ 2.705106834240.00.5622.38 10.1.3.4http/1.1 0-2513060/31/723_ 2.78007060840.00.0713.24 172.105.16.117http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2513060/23/704_ 2.782116549570.00.063.07 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2513060/28/708_ 2.722107038320.00.072.41 10.1.3.4http/1.1 1-2513070/34/948_ 3.488909240070.00.986.01 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 1-2513070/32/929_ 3.51688943270.00.0818.55 81.49.149.22http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 1-2513070/31/929_ 3.399408702180.00.903.50
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b34550230f3155a
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2024-04-10T17:46:26 Current Time: Wednesday, 12-Jun-2024 17:02:01 CEST Restart Time: Wednesday, 12-Jun-2024 08:56:57 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 8 hours 5 minutes 4 seconds Server load: 0.01 0.03 0.05 Total accesses: 41054 - Total Traffic: 271.3 MB - Total Duration: 7230682 CPU Usage: u2.21 s1.54 cu24.14 cs14.94 - .147% CPU load 1.41 requests/sec - 9.5 kB/second - 6.8 kB/request - 176.126 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 057695no0yes149000 157754no0yes050000 Sum200 199000 ____________________________W___________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576950/14/339_ 1.161412518820.00.040.94 20.82.39.45http/1.1dameo-pp.wedia-group.com:80GET /api/wedia/evp/metadata/7ETtrpRTgUz82yXO1pOAzGGWJbSq1rLt HT 0-2576950/17/340_ 0.934416539030.00.170.94 10.1.3.6http/1.1 0-2576950/10/340_ 1.16582546170.00.050.95 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/datalist/actions/filterView.jspz?form_object=adeoprod 0-2576950/13/362_ 1.16493591590.00.321.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/16/353_ 1.20390554690.00.020.93 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/344_ 1.20370545780.00.082.80 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/353_ 1.20350504230.00.070.97 154.28.229.46http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/335_ 1.21181668370.01.672.50 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /__state HTTP/1.1 0-2576950/11/352_ 0.90281596950.01.652.68 127.0.0.1http/1.1 0-2576950/12/349_ 1.20330565810.00.030.90 104.164.173.89http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/336_ 1.13140537020.00.171.62 10.1.3.6http/1.1 0-2576950/15/342_ 1.21140588820.00.521.46 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/14/339_ 1.06130531110.00.031.36 10.1.3.6http/1.1 0-2576950/15/351_ 1.18131581150.00.032.44 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/348_ 1.13281577010.00.071.11 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/11/340_ 1.2210600130.00.030.85 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/333_ 1.0899673750.00.051.89 10.1.3.4http/1.1 0-2576950/14/363_ 1.2190682960.00.060.94 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/11/353_ 1.2110636940.00.031.13 138.197.191.87http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/368_ 1.2210594520.00.050.94 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/15/356_ 1.2200641980.00.040.88 138.197.191.87http/1.1filter.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-2576950/14/333_ 1.2210607210.00.041.00 206.81.24.74http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/18/321_ 1.2210512840.00.040.75 206.81.24.74http/1.1filter.wedia-group.com:80GET /server HTTP/1.1 0-2576950/18/355_ 1.2210807050.00.151.13 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/19/358_ 1.2211600800.00.050.88 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-2576950/16/352_ 1.2200597170.00.111.33 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-2576950/10/334_ 1.2200482650.00.040.83 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-2576950/14/341_ 1.2201587250.00.061.02 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-2576955/12/357W 1.1400638810.00.0615.90 138.197.191.87http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/328_ 1.2200472400.00.052.46 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-2576950/13/350_ 1.2201525080.00.041.31 178.128.207.138http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2576950/16/354_ 1.19691526950.00.080.93 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-2576950/12/348_ 1.19710609580.00.030.98 127.0.0.1http/1.1filter.wedia-group.com:80GET /server-status?auto HTTP/1.1 0-2576950/17/333_ 1.2201560290.00.050.83 206.81.24.74http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-2576950/15/356_ 1.2201619910.00.050.93 164.92.244.132http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2576950/16/344_ 1.16693560820.00.051.14 10.1.3.4http/1.1 0-2576950/14/331_ 1.19740592860.00.111.14 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-2576950/11/339_ 1.11749507660.00.030.76 10.1.3.6http/1.1 0-2576950/18/357_ 1.20637619060.00.041.27 163.116.176.109http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-2576950/18/340_ 1.11713578360.00.050.84 127.0.0.1http/1.1 0-2576950/11/345_ 1.19691624590.00.111.04 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/14/357_ 1.166923659190.00.051.54 10.1.3.4http/1.1 0-2576950/17/363_ 1.20562583580.00.080.98 163.116.163.121http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?headers=false&limit=20&max=6 0-2576950/14/361_ 1.1658131576820.00.064.28 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /bov3/smartsearch/ajax/search.jspz?q=Search&_=1718204376854 0-2576950/14/348_ 1.20540537480.00.030.88 185.224.128.74http/1.1filter.wedia-group.com:80GET /index.asp HTTP/1.1 0-2576950/12/329_ 1.16514616140.00.031.20 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/PACKAGED_Dataview_Masks/res/bov3/js/dataview.mask 0-2576950/17/366_ 1.16512597300.00.131.06 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_ajax 0-2576950/12/340_ 1.20561624780.00.071.11 163.116.163.116http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-2576950/13/348_ 1.20441547920.00.071.02 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-2576950/16/349_ 1.16493563440.00.031.93 163.116.176.109http/1.1dameo-pp.wedia-group.com:80GET /_plugins/WXM_Historize/res/js/timeline_2.3.0/timeline_js/s 1-2577540/19/480</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455028d9cb12b
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:43 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 24 seconds Server load: 0.02 0.06 0.06 Total accesses: 12557 - Total Traffic: 515.0 MB - Total Duration: 1014366 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .985 requests/sec - 41.4 kB/second - 42.0 kB/request - 80.7809 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no2yes050010 Sum203 199010 _________________________________W______________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2521875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201853261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.229179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2461104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2618196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2640106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.246091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/142/142_ 9.272195440.011.8811.88 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /s/53e23323e28343e23323/_/;/META-INF/maven/com.atlassian.ji 0-031090/137/137_ 9.273082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/142/142_ 9.2731381720.013.1913.19 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.264068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/156/156_ 9.273080880.00.990.99 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.DS_Store HTTP/1.1 0-031090/146/146_ 9.2291114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2614055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.2720158030.01.091.09 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/152/152_ 9.272076140.01.581.58 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.git/config HTTP/1.1 0-031090/143/143_ 9.25299119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/143/143_ 9.273097790.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.env HTTP/1.1 0-031090/132/132_ 9.1234162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/155/155_ 9.272143520.00.970.97 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-031090/139/139_ 9.2710381270.026.2326.23 137.184.150.232http/1.1filter.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/144/144_ 9.273163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.229066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2224197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22158423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/150/150_ 9.2730234290.055.8255.82 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /login.action HTTP/1.1 0-031090/149/149_ 9.2640107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/139/139_ 9.2722433080.01.821.82 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /s/2313e23323e28343e23323/_/;/META-INF/maven/com.atlassian. 0-031090/136/136_ 9.2641100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.269153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/152/152_ 9.2730107220.01.491.49 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /_all_dbs HTTP/1.1 0-031090/142/142_ 9.263162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/153/153_ 9.2720129080.00.820.82 137.184.150.232http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031099/150/150W 9.1200123560.01.391.39 137.184.150.232http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/145/145_ 9.2224996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/150/150_ 9.272061390.01.291.29 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /telescope/requests HTTP/1.1 0-031090/148/148_ 9.26201075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2529990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.264180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2215163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.270096120.01.301.30 137.184.150.232http/1.1filter.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-031090/159/159_ 9.2641106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2640111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2526193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/142/142_ 9.272089490.028.1528.15 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /config.json HTTP/1.1 0-031090/148/148_ 9.264088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/136/136_ 9.271080650.011.6811.68 137.184.150.232http/1.1filter.wedia-group.com:80GET /about HTTP/1.1 0-031090/143/143_ 9.263082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b3455023b3455022554d6e5
Apache Status Apache Server Status for media-dameo-pp.wedia-group.com (via 10.1.1.4) Server Version: Apache/2.4.41 (Ubuntu) mod_jk/1.2.46 OpenSSL/1.1.1f Server MPM: event Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 10-Oct-2023 11:40:39 CEST Restart Time: Tuesday, 10-Oct-2023 08:08:19 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 32 minutes 20 seconds Server load: 0.02 0.06 0.06 Total accesses: 12538 - Total Traffic: 515.0 MB - Total Duration: 1014352 CPU Usage: u11.06 s5.77 cu0 cs0 - .132% CPU load .984 requests/sec - 41.4 kB/second - 42.1 kB/request - 80.9022 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03109no1yes149000 13110no1yes050010 Sum202 199010 _________W______________________________________________________ ____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031090/146/146_ 9.2517875140.01.471.47 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/129/129_ 9.201553261810.00.790.79 10.1.3.4http/1.1 0-031090/147/147_ 9.226179450.00.940.94 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/138/138_ 9.2421104440.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/130/130_ 9.2615196460.00.660.66 10.1.3.4http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/144/144_ 9.2600106070.01.131.13 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /about HTTP/1.1 0-031090/132/132_ 9.242091480.00.440.44 10.1.3.6http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/141/141_ 9.2538195430.011.8711.87 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/137/137_ 9.270082020.00.730.73 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031094/141/141W 9.2400381710.013.1813.18 144.126.198.24http/1.1filter.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/147/147_ 9.260068180.01.021.02 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /.vscode/sftp.json HTTP/1.1 0-031090/155/155_ 9.2445780870.00.990.99 52.47.89.117http/1.1dameo-pp.wedia-group.com:80POST /bov3/common/actions/mention/count.jspz HTTP/1.1 0-031090/146/146_ 9.2251114730.055.1455.14 10.1.3.6http/1.1 0-031090/144/144_ 9.2611055580.00.590.59 140.248.84.44http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.25350158020.01.091.09 10.1.3.6http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/151/151_ 9.2245076130.01.581.58 10.1.3.4http/1.1 0-031090/143/143_ 9.25259119890.011.7411.74 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/142/142_ 9.2445097780.00.970.97 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/132/132_ 9.1230162830.01.121.12 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/154/154_ 9.25359043510.00.970.97 165.225.20.168http/1.1dameo-pp-api.wedia-group.com:81POST /apipost/v1/insertpimproduct/ HTTP/1.1 0-031090/138/138_ 9.09331381270.026.2326.23 10.1.3.4http/1.1dameo-pp.wedia-group.com:90GET / HTTP/1.1 0-031090/144/144_ 9.270163790.013.2013.20 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /server-status HTTP/1.1 0-031090/136/136_ 9.226066650.01.111.11 10.1.3.4http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/149/149_ 9.2220197160.00.990.99 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/139/139_ 9.22118423860.01.211.21 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/149/149_ 9.24499234280.055.8255.82 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2600107040.00.720.72 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/138/138_ 9.25441433060.01.821.82 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/136/136_ 9.2601100890.013.6413.64 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /debug/default/view?panel=config HTTP/1.1 0-031090/134/134_ 9.265153630.00.740.74 10.1.3.6http/1.1dameo-pp-api.wedia-group.com:81GET / HTTP/1.1 0-031090/151/151_ 9.24461107210.01.491.49 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/142/142_ 9.260162800.00.910.91 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-031090/152/152_ 9.22351129070.00.820.82 10.1.3.6http/1.1 0-031090/150/150_ 9.12301123560.01.391.39 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/145/145_ 9.2220996400.00.840.84 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=fr&x-context=portal HTTP/1. 0-031090/149/149_ 9.2538161380.01.281.28 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.26161075370.00.680.68 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /api/rest/usernotif/unread?lang=en&x-context=portal HTTP/1. 0-031090/147/147_ 9.2525990420.01.191.19 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /api/rest/dam/data/adeowarning?group=&headers=false&limit=2 0-031090/139/139_ 9.261180950.01.381.38 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/137/137_ 9.2211163740.01.091.09 45.15.207.62http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/141/141_ 9.1233196120.01.301.30 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/159/159_ 9.2611106960.01.481.48 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/152/152_ 9.2610111170.00.820.82 144.126.198.24http/1.1filter.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.2522193190.01.481.48 165.225.20.176http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=en&x-context=portal HTTP/1.1 0-031090/141/141_ 9.2542189490.028.1528.15 165.225.20.166http/1.1dameo-pp.wedia-group.com:80GET /__state?lang=fr&x-context=portal HTTP/1.1 0-031090/148/148_ 9.261088950.00.910.91 207.154.240.169http/1.1dameo-pp.wedia-group.com:80GET / HTTP/1.1 0-031090/135/135_ 9.0933180650.011.6811.68 10.1.3.6http/1.1 0-031090/143/143_ 9.260082850.01.431.43 161.35.27.144http/1.1dameo-pp.wedia-group.com:80GET /v2/_catalog HTTP/1.1 0-03109
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb81b36fa3
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://github.com/broad-solutions-group/game-template.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "template-4"] remote = origin merge = refs/heads/template-4 [branch "template-1"] remote = origin merge = refs/heads/template-1 vscode-merge-base = origin/template-1 [branch "template-2"] remote = origin merge = refs/heads/template-2 vscode-merge-base = origin/template-2 [branch "template-3"] remote = origin merge = refs/heads/template-3 vscode-merge-base = origin/template-3
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb81b36fa3
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://github.com/broad-solutions-group/game-template.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "template-4"] remote = origin merge = refs/heads/template-4 [branch "template-1"] remote = origin merge = refs/heads/template-1 vscode-merge-base = origin/template-1 [branch "template-2"] remote = origin merge = refs/heads/template-2 vscode-merge-base = origin/template-2 [branch "template-3"] remote = origin merge = refs/heads/template-3 vscode-merge-base = origin/template-3
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312e5719082e57190811d8e313
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.120) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Friday, 19-Apr-2024 00:51:59 UTC Restart Time: Friday, 19-Apr-2024 00:37:48 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 minutes 10 seconds Server load: 0.07 0.03 0.00 Total accesses: 1677 - Total Traffic: 1.0 GB - Total Duration: 9698114 CPU Usage: u8.38 s5.02 cu11.59 cs8.4 - 3.93% CPU load 1.97 requests/sec - 1.3 MB/second - 0.6 MB/request - 5783.01 ms/request 9 requests currently being processed, 6 idle workers _K_WK_WKK....W..___K..W......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0840/10/88_ 0.2018033966520.013.8464.61 10.0.2.114http/1.1packaging.dacast.com:80GET /usp/972a644c8bdd498124e4a227c95993de.ism/.m3u8?context=uxk 1-0715/51/114K 1.16021973551171337.235.9779.03 10.0.0.172http/1.1packaging.dacast.com:80GET /uspaes/3e043c0c-47d0-41ea-9165-afca1e032caf.ism/3e043c0c-4 2-0180/126/126_ 2.31022182751650.095.1895.18 10.0.2.54http/1.1packaging.dacast.com:80GET /uspaes/3e043c0c-47d0-41ea-9165-afca1e032caf.ism/3e043c0c-4 3-0883/4/46W 0.0410789655452.41.3412.60 10.0.0.172http/1.1packaging.dacast.com:80GET /uspaes/5f66a1e3-f671-4197-9f1e-2628296d8354.ism/5f66a1e3-f 4-0852/12/101K 0.25002966519.13.3069.28 10.0.2.114http/1.1packaging.dacast.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0860/10/52_ 0.2453485674540.011.9633.24 10.0.2.114http/1.1packaging.dacast.com:80GET /usp/139f0788ad440b0f275e73bbe3b72aea.ism/139f0788ad440b0f2 6-0890/0/92W 0.001004026810.00.0057.66 10.0.2.114http/1.1packaging.dacast.com:80GET /usp/39d8ca515dba070aacb601c07ff8e652.ism/39d8ca515dba070aa 7-0432/91/114K 1.90021882854536440.9103.02109.84 10.0.0.172http/1.1packaging.dacast.com:80GET /usp/0fba2a23-dcae-4121-850e-a28823f2f932.ism/0fba2a23-dcae 8-0361/57/58K 1.02107845501.024.1324.13 10.0.2.54http/1.1packaging.dacast.com:80GET /debug/default/view?panel=config HTTP/1.1 9-0-0/0/64. 0.003503946570.00.0039.43 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 10-0-0/0/70. 0.007604442000.00.0046.71 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 11-0-0/0/53. 0.0011702185540.00.0041.77 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 12-0-0/0/44. 0.0022703156950.00.0015.35 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 13-0810/16/74W 0.39003942060.012.0841.93 10.0.2.114http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 14-0-0/0/33. 0.0019204719070.00.0015.79 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 15-0-0/0/67. 0.008004292590.00.0046.30 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 16-0410/96/101_ 2.02486783054240.074.5277.20 10.0.0.172http/1.1packaging.dacast.com:80GET /usp/8ccc0d6c-81c6-4450-b980-0bd9011185f7.ism/8ccc0d6c-81c6 17-0490/94/104_ 1.71341013773450.051.2157.14 10.0.0.172http/1.1packaging.dacast.com:80GET /uspaes/d1cb3262-82da-4a31-b77c-0ae657161105.ism/d1cb3262-8 18-0820/47/65_ 0.8204843182780.026.7631.55 10.0.2.114http/1.1packaging.dacast.com:80GET /usp/fa96b628152e4c0d4da4ee403c204a88.ism/fa96b628152e4c0d4 19-0752/21/39K 0.35206998255.08.7313.30 10.0.0.172http/1.1packaging.dacast.com:80GET /about HTTP/1.1 20-0-0/0/21. 0.0019101436480.00.0013.08 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/72. 0.008102416340.00.0027.85 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0520/48/48W 0.87905583160.024.5824.58 10.0.2.54http/1.1packaging.dacast.com:80GET /usp/8ccc0d6c-81c6-4450-b980-0bd9011185f7.ism/8ccc0d6c-81c6 23-0-0/0/31. 0.0035402317770.00.0028.76 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 98 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0631e93b0631e934335aff2
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.154) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2024-01-17T03:00:27 Current Time: Tuesday, 02-Apr-2024 08:04:03 UTC Restart Time: Saturday, 30-Mar-2024 11:22:51 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 20 hours 41 minutes 12 seconds Server load: 0.07 0.07 0.02 Total accesses: 701264 - Total Traffic: 850.6 GB - Total Duration: 941524139 CPU Usage: u81 s47.11 cu7342.65 cs3336.95 - 4.37% CPU load 2.84 requests/sec - 3.5 MB/second - 1.2 MB/request - 1342.61 ms/request 10 requests currently being processed, 7 idle workers _K___K.K._.WK.K_KK_.....................WW...................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08730/404/39922_ 5.14220523922080.0490.5349683.35 10.0.0.161http/1.1packaging.dacast.com:80GET /healthcheck HTTP/1.1 1-089016/320/40344K 4.7023395524374022362.3434.4350754.07 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/cd6699d76b1519c0e637280d7bc82ceb.ism/cd6699d76b1519c0e 2-09120/305/39261_ 4.8811331526704730.0424.8248925.55 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/63a27f280ec441bd47f02541b109725f.ism/63a27f280ec441bd4 3-09100/308/38377_ 4.73267687531487600.0419.4248137.19 10.0.2.41http/1.1packaging.dacast.com:80GET /drm/2e883e18-f264-4c58-9d30-042633d9de7e.ism/dash/2e883e18 4-08710/435/39474_ 6.4726357538401700.0595.1349718.73 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/33352750-4e48-307d-3963-afc08687fd66.ism/33352750-4e48 5-08344/755/39011K 10.330469520047883443.1853.3948414.74 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/f2046212-2b80-4f9d-9c70-f363a42ec2dd.ism/f2046212-2b80 6-0-0/0/39817. 0.00920515050460.00.0049250.45 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 7-091312/37/38615K 0.45314965097675210006.331.9048554.44 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/aab1a640-5e03-4916-07a3-fd5280d15690.ism/aab1a640-5e03 8-0-0/0/35426. 0.0018810479367160.00.0043978.44 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 9-08930/333/36745_ 5.0025373477667560.0405.5945822.93 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/0f3d96a9687cc668144f8dadc8568090.ism/0f3d96a9687cc6681 10-0-0/0/35095. 0.0020120472917140.00.0042648.88 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 11-090110/309/34008W 4.54204679221922763.0370.6242795.51 10.0.2.41http/1.1packaging.dacast.com:80GET /drm/aa2b3e6040622cb8b2db604063258a92.ism/dash/aa2b3e604062 12-09059/281/34603K 3.8526754679444015507.5335.5543313.14 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/a2bc92186d53f2e24b914f96ea0792ac.ism/a2bc92186d53f2e24 13-0-0/0/34227. 0.0020110463615100.00.0042033.09 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 14-08871/305/34453K 4.5923234743734584.6335.7142859.50 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/63a27f280ec441bd47f02541b109725f.ism/63a27f280ec441bd4 15-08880/371/33275_ 5.4341583427164100.0432.4541163.17 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/3e56cd27-4dd8-4fda-9da1-fe92fb40d914.ism/3e56cd27-4dd8 16-08184/1865/29528K 26.11127939100629871.31995.4236854.52 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/33352750-4e48-307d-3963-afc08687fd66.ism/33352750-4e48 17-082119/1341/28491K 18.0504153748314234112.31453.2235718.49 10.0.2.41http/1.1packaging.dacast.com:80GET /usp/63a27f280ec441bd47f02541b109725f.ism/63a27f280ec441bd4 18-08890/424/20171_ 5.8052936280372750.0495.7525027.49 10.0.0.161http/1.1packaging.dacast.com:80GET /drm/90d75345-3324-4268-90ed-43ef8770bbe2.ism/dash/90d75345 19-0-0/0/12800. 0.0020100169863730.00.0015415.01 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 20-0-0/0/9436. 0.0020050125036120.00.0011008.98 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/102. 0.00259302525940.00.00133.29 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/480. 0.002614011355920.00.00539.36 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/2041. 0.002594027072000.00.002278.47 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/461. 0.00260209308600.00.00535.69 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/613. 0.00260309094780.00.00657.85 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/85. 0.00196302286740.00.00118.29 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/345. 0.00230807932840.00.00378.41 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 28-0-0/0/1262. 0.002590014498660.00.001339.79 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 29-0-0/0/7. 0.0026010322960.00.004.84 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 30-0-0/0/9. 0.0025980400680.00.002.01 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 31-0-0/0/9. 0.0025950388390.00.002.90 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 32-0-0/0/119. 0.00206202652750.00.00121.20 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 33-0-0/0/6. 0.0026000317840.00.002.58 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 34-0-0/0/8. 0.0026060299210.00.002.50 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 35-0-0/0/1186. 0.002618015501270.00.001172.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 36-0-0/0/608. 0.00230507320760.00.00624.29 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 37-0-0/0/4. 0.0025910345140.00.001.66 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 38-0-0/0/3. 0.0026080298800.00.000.57 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 39-0-0/0/14. 0.0025350430780.00.0025.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 40-08640/401/402W 5.12006509300.0493.55493.55 10.0.2.41http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 41-08654/421/421W 5.4400647704609.8471.37471.37 10.0.0.161http/1.1packaging.dacast.com:80GET /usp/beb582e8-51bf-4bf9-923b-93451279e865.ism/beb582e8-51bf SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eee503b8eee503b2a8bddca
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.222) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Friday, 08-Mar-2024 08:30:25 UTC Restart Time: Thursday, 07-Mar-2024 13:56:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 hours 33 minutes 31 seconds Server load: 0.02 0.02 0.00 Total accesses: 153341 - Total Traffic: 121.4 GB - Total Duration: 226389354 CPU Usage: u11.77 s7.72 cu1203.22 cs455.99 - 2.51% CPU load 2.3 requests/sec - 1.9 MB/second - 0.8 MB/request - 1476.38 ms/request 7 requests currently being processed, 6 idle workers _KW_._WW___..WK.K............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-011370/345/9304_ 4.7042297137933420.0274.177511.78 10.0.0.101http/1.1packaging.dacast.com:80GET /usp/03a43990-e3ef-43bd-8d2f-be60ad079f8d.ism/03a43990-e3ef 1-012212/21/9703K 0.322133214362917216.116.057787.73 10.0.2.217http/1.1packaging.dacast.com:80GET /usp/03a43990-e3ef-43bd-8d2f-be60ad079f8d.ism/03a43990-e3ef 2-012260/5/9588W 0.0600137092210.00.838087.63 10.0.0.101http/1.1packaging.dacast.com:80GET /drm/b3b4e920fbea9ded84746873b2f7ec0c.ism/dash/b3b4e920fbea 3-012060/88/9413_ 1.2532889132098660.069.047742.48 10.0.0.101http/1.1packaging.dacast.com:80GET /uspaes/eb8bada2-a027-4cce-9eab-ed58c572c0e4/db13d54df5aabe 4-0-0/0/9259. 0.0010132255610.00.007578.84 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 5-012090/72/8701_ 1.183615124014770.082.617038.42 10.0.0.101http/1.1packaging.dacast.com:80GET /uspaes/c8e115d9-00ac-4952-befa-7608834850cd/5ffa1559f8849a 6-012180/34/8806W 0.5510128953390.036.957093.99 10.0.0.101http/1.1packaging.dacast.com:80GET /usp/2fa2bc54-f0f6-4ef9-a583-a883041df8eb.ism/2fa2bc54-f0f6 7-011902/162/9361W 2.4800130834644399.2147.787556.83 10.0.0.101http/1.1packaging.dacast.com:80GET /usp/34c929f3652a518089f76c28fb1be062.ism/34c929f3652a51808 8-012230/12/9027_ 0.2241194125401720.016.167370.89 10.0.2.217http/1.1packaging.dacast.com:80GET /uspaes/c8e115d9-00ac-4952-befa-7608834850cd/5ffa1559f8849a 9-012270/2/8801_ 0.031461124529150.00.276947.04 10.0.2.217http/1.1packaging.dacast.com:80GET /usp/cfadc231304ebb3b9b0184bc43e2a5e0.ism/cfadc231304ebb3b9 10-011910/186/8072_ 2.6641765112665910.0183.216778.70 10.0.0.101http/1.1packaging.dacast.com:80GET /usp/2fa2bc54-f0f6-4ef9-a583-a883041df8eb.ism/2fa2bc54-f0f6 11-0-0/0/6789. 0.00210103147620.00.005404.14 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 12-0-0/0/8301. 0.001240126699230.00.006832.90 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 13-012081/83/6076W 1.1200106928650.969.404911.23 10.0.0.101http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 14-012151/57/7998K 0.9000109424920.960.696524.96 10.0.0.101http/1.1packaging.dacast.com:80GET /v2/_catalog HTTP/1.1 15-0-0/0/5213. 0.0024074055500.00.004014.85 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 16-012161/56/5783K 0.8103078007261548.660.274738.63 10.0.2.217http/1.1packaging.dacast.com:80GET /usp/034afa010c06bf050fcb39eec88dbcdd.ism/034afa010c06bf050 17-0-0/0/2841. 0.00123044919150.00.002310.76 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 18-0-0/0/1980. 0.002703039924860.00.001544.17 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 19-0-0/0/5547. 0.002596067999710.00.004930.05 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 20-0-0/0/1334. 0.002702026766730.00.00891.06 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/299. 0.00206807581740.00.00184.66 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/325. 0.00288908011410.00.00197.99 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/241. 0.00520209612480.00.00115.24 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/171. 0.005247012216850.00.0072.97 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/20. 0.0087090614460.00.005.92 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/136. 0.00870305931800.00.0061.20 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/25. 0.0086950724660.00.009.13 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 28-0-0/0/35. 0.00848803437430.00.0010.71 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 29-0-0/0/10. 0.0087050256280.00.002.23 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 30-0-0/0/12. 0.0086690597210.00.002.50 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 31-0-0/0/126. 0.00767001747320.00.0077.34 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 32-0-0/0/13. 0.0089760310280.00.004.39 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 33-0-0/0/6. 0.0089120616170.00.000.84 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 34-0-0/0/4. 0.0089510172020.00.001.01 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 35-0-0/0/21. 0.00870102715650.00.009.71 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 30792 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315b8502835b850283d2f4cd90
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.15) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-10-26T13:54:09 Current Time: Friday, 02-Feb-2024 17:09:36 UTC Restart Time: Tuesday, 30-Jan-2024 12:05:31 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 5 hours 4 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 176065 - Total Traffic: 78.3 GB - Total Duration: 193388494 CPU Usage: u60.17 s25.58 cu1791.45 cs673.83 - .919% CPU load .635 requests/sec - 296.0 kB/second - 466.4 kB/request - 1098.39 ms/request 4 requests currently being processed, 6 idle workers .....W_._._W_.__.KK............................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/14969. 0.0052350159474620.00.006596.49 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 1-0-0/0/13390. 0.0052370147651940.00.006217.28 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 2-0-0/0/13492. 0.0052690149130170.00.006380.68 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 3-0-0/0/14716. 0.0052700165194700.00.006629.17 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 4-0-0/0/13146. 0.0052730153602330.00.005800.11 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 5-04020/682/13352W 10.8600141483870.0468.786060.81 10.0.2.125http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/6fddf7aead3af6 6-04030/721/13005_ 10.96291469142062540.0518.155936.25 10.0.2.125http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/590348863188c3 7-0-0/0/11385. 0.0051840124437520.00.005241.73 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 8-04200/542/10525_ 9.20171770108080230.0400.824659.72 10.0.2.125http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/6fddf7aead3af6 9-0-0/0/11614. 0.0052710131089720.00.004679.65 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 10-03980/744/13006_ 12.01241425151101900.0532.606253.98 10.0.0.98http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/6fddf7aead3af6 11-04314/234/6841W 4.180070683302388.3189.963458.86 10.0.0.98http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 12-04320/228/6117_ 4.1740170064145340.0194.122305.29 10.0.0.98http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/590348863188c3 13-0-0/0/616. 0.00526604834110.00.00172.50 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 14-04340/229/5007_ 4.3617154555048260.0224.722102.71 10.0.0.98http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/590348863188c3 15-04350/231/4285_ 4.0211158242070740.0188.222210.50 10.0.0.98http/1.1packaging.dacast.com:80GET /uspaes/2aad910e-3235-42db-85bb-6459e6cad7d1/6fddf7aead3af6 16-0-0/0/4529. 0.005272050174480.00.002355.27 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 17-03865/856/3470K 14.41129040948524693.4575.281763.39 10.0.2.125http/1.1packaging.dacast.com:80GET /uspaes/8fa5d8931a62814aff9046904c05e091.ism/8fa5d8931a6281 18-04371/214/404K 3.64431856266325.8161.11220.25 10.0.0.98http/1.1packaging.dacast.com:80GET /uspaes/7303b285a401cfc882927ea7b50ead45.ism/7303b285a401cf 19-0-0/0/710. 0.005279014374340.00.00237.15 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 20-0-0/0/300. 0.00527803030860.00.00137.17 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/415. 0.00527703082790.00.00309.17 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/7. 0.005276010.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/7. 0.005275010.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/753. 0.00527406555880.00.00459.60 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/2. 0.0083408000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/1. 0.0083407000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/1. 0.0083406000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 64819 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af631d0eaf631d0ebffdc39e
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.157) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-03-08T17:32:54 Current Time: Tuesday, 16-Jan-2024 13:51:00 UTC Restart Time: Monday, 15-Jan-2024 19:11:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 hours 39 minutes 35 seconds Server load: 0.04 0.03 0.00 Total accesses: 174911 - Total Traffic: 16.7 GB - Total Duration: 155389971 CPU Usage: u415.81 s212.54 cu1138.17 cs577.68 - 3.49% CPU load 2.6 requests/sec - 260.7 kB/second - 100.1 kB/request - 888.394 ms/request 4 requests currently being processed, 7 idle workers ___K_.._K._.W_.K................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0690/513/12953_ 6.4812268121408200.072.341304.32 10.0.2.227http/1.1packaging.dacast.com:80GET /uspaes/6ba7e2f3142df2ecd9ab1f4d21efe384/1aac7fce6a2949f2d3 1-0560/1884/13826_ 26.705673113715770.0209.871331.11 10.0.2.227http/1.1packaging.dacast.com:80GET /uspaes/bf6eb5796e4a721d23526197fa0430e7/1aac7fce6a2949f2d3 2-0640/1309/15371_ 17.8023772131970360.0153.261540.21 10.0.2.227http/1.1packaging.dacast.com:80GET /uspaes/02d350202b786bcf39ab4922e0987b3d.ism/02d350202b786b 3-01949/16143/16143K 215.470285139631904413.31584.041584.04 10.0.0.31http/1.1packaging.dacast.com:80GET /uspaes/90ead41d9bfde7c4074a4129272dd112/3343c3a46cccc8ea15 4-0440/2749/13758_ 35.0020258123244480.0266.561357.60 10.0.0.31http/1.1packaging.dacast.com:80GET /uspaes/6ba7e2f3142df2ecd9ab1f4d21efe384/1aac7fce6a2949f2d3 5-0-0/0/12878. 0.0048710104353410.00.001230.04 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 6-0-0/0/14227. 0.0054400116200480.00.001276.60 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 7-0670/1353/9298_ 19.062426682244620.0158.43999.80 10.0.0.31http/1.1packaging.dacast.com:80GET /uspaes/bf6eb5796e4a721d23526197fa0430e7/3343c3a46cccc8ea15 8-05011/1800/9984K 23.4000103042392064.8197.601034.35 10.0.0.31http/1.1packaging.dacast.com:80GET /.vscode/sftp.json HTTP/1.1 9-0-0/0/11390. 0.0054030112864210.00.001040.78 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 10-0260/15666/15666_ 208.9930455134681570.01556.861556.86 10.0.2.227http/1.1packaging.dacast.com:80GET /uspaes/c8d537b0e5c2c5e4c84f58c7014b8843/3343c3a46cccc8ea15 11-0-0/0/11053. 0.00606094993600.00.001115.12 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 12-05922/1962/8506W 25.280067857923881.1237.95797.95 10.0.2.227http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 13-0510/1908/1909_ 25.3331106129760540.0221.29221.29 10.0.0.31http/1.1packaging.dacast.com:80GET /uspaes/d54df378e30c0f58933d8f57648d9305/73b7c48baa31719dfd 14-0-0/0/791. 0.005465019227580.00.0067.59 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 15-0615/1593/7049K 23.01005804139536.0175.17634.00 10.0.2.227http/1.1packaging.dacast.com:80GET /about HTTP/1.1 16-0-0/0/28. 0.0069940173370.00.004.21 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 17-0-0/0/80. 0.0069960487840.00.005.47 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 18-0-0/0/1. 0.009514000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 35866 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a360cb85a360cb854ed16531
Apache Status Apache Server Status for packaging.dacast.com (via 10.0.0.163) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-03-08T17:32:54 Current Time: Thursday, 20-Jul-2023 11:20:33 UTC Restart Time: Wednesday, 19-Jul-2023 22:00:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 19 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 42478 - Total Traffic: 16.2 GB - Total Duration: 73896542 CPU Usage: u1.68 s1.91 cu277.47 cs99.44 - .793% CPU load .885 requests/sec - 354.7 kB/second - 400.7 kB/request - 1739.64 ms/request 4 requests currently being processed, 6 idle workers __WK_.__K_..K................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09890/9/3007_ 0.0615050401870.04.061188.90 10.0.2.50http/1.1packaging.dacast.com:80GET / HTTP/1.1 1-09780/20/2835_ 0.1391050263020.05.781088.43 10.0.2.50http/1.1packaging.dacast.com:80GET / HTTP/1.1 2-09631/36/2594W 0.270046285130.918.951030.91 10.0.0.162http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 3-09571/48/2710K 0.503048377710.933.101031.79 10.0.2.50http/1.1packaging.dacast.com:80GET /.vscode/sftp.json HTTP/1.1 4-09660/30/2756_ 0.2216051511810.011.881224.28 10.0.0.162http/1.1packaging.dacast.com:80GET / HTTP/1.1 5-0-0/0/2652. 0.00490047751250.00.001064.97 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 6-09870/12/2687_ 0.1016047007650.04.74977.09 10.0.0.162http/1.1packaging.dacast.com:80GET /favicon.ico HTTP/1.1 7-09880/13/2752_ 0.1272044363450.03.141046.86 10.0.2.50http/1.1packaging.dacast.com:80GET /.well-known/acme-challenge/Y0NTHUSf34O9vwQ5Oc_y4kz78dIcjm5 8-09853/13/2289K 0.070041402372.82.21877.30 10.0.0.162http/1.1packaging.dacast.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-09790/19/2570_ 0.1592048481260.06.341055.88 10.0.2.50http/1.1packaging.dacast.com:80POST / HTTP/1.1 10-0-0/0/2274. 0.00493036410550.00.00889.61 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 11-0-0/0/1999. 0.00492035614170.00.00814.83 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 12-09811/17/1949K 0.1440349254811.56.60736.74 10.0.2.50http/1.1packaging.dacast.com:80GET / HTTP/1.1 13-0-0/0/1410. 0.00491022872100.00.00460.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 14-0-0/0/1472. 0.00489023620450.00.00528.62 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 15-0-0/0/980. 0.001988018086780.00.00374.51 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 16-0-0/0/1269. 0.001987016931660.00.00483.82 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 17-0-0/0/935. 0.004242011728430.00.00391.78 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 18-0-0/0/280. 0.00607704020640.00.0076.48 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 19-0-0/0/616. 0.006076010638350.00.00300.49 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 20-0-0/0/137. 0.0060750931680.00.0021.87 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/73. 0.00167980724940.00.0017.38 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/116. 0.001680201842240.00.0020.69 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/76. 0.00168050452560.00.008.48 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/230. 0.001679204220050.00.00115.43 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/460. 0.0016271017409190.00.00246.51 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/90. 0.00167900716180.00.0014.54 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/194. 0.001681103457370.00.00104.40 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 28-0-0/0/76. 0.00168030840170.00.0029.18 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 29-0-0/0/66. 0.00168090374950.00.006.22 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 30-0-0/0/54. 0.00168100592640.00.0020.11 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 31-0-0/0/63. 0.00168290515560.00.009.86 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 32-0-0/0/81. 0.001680001293330.00.0022.97 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 33-0-0/0/31. 0.00167940168980.00.002.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 34-0-0/0/233. 0.001537007757200.00.00170.58 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 35-0-0/0/28. 0.00168120144290.00.004.42 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 36-0-0/0/90. 0.00168010839150.00.0023.86 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 37-0-0/0/98. 0.001682802263530.00.0040.42 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 38-0-0/0/123. 0.001682703081210.00.0086.17 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 39-0-0/0/20. 0.00168260105640.00.001.94 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 40-0-0/0/17. 0.0016789073640.00.001.31 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 41-0-0/0/14. 0.0016825083910.00.003.73 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 42-0-0/0/32. 0.00168240196490.00.003.26 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 43-0-0/0/21. 0.00167950135520.00.001.89 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 44-0-0/0/4. 0.001682309840.00.000.13 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 45-0-0/0/4. 0.0016818019670.00.000.24 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 46-0-0/0/2. 0.0016822000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 47-0-0/0/1. 0.00168210
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3147e2527a47e2527aa7e7ab13
Apache Status Apache Server Status for video.dacast.com (via 10.0.0.140) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-01-23T18:36:09 Current Time: Thursday, 20-Apr-2023 09:31:41 UTC Restart Time: Wednesday, 19-Apr-2023 22:13:47 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 17 minutes 54 seconds Server load: 0.04 0.06 0.01 Total accesses: 74383 - Total Traffic: 94.2 GB - Total Duration: 134128931 CPU Usage: u10.95 s5.28 cu1004.7 cs329.6 - 3.32% CPU load 1.83 requests/sec - 2.4 MB/second - 1.3 MB/request - 1803.22 ms/request 10 requests currently being processed, 5 idle workers KKKK_.K.WK__._.W_.KW............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-015011/15/4479K 0.310080004720.89.976181.91 10.0.2.74http/1.1packaging.dacast.com:80GET /info.php HTTP/1.1 1-014824/91/4332K 1.890081899754160.697.845661.31 10.0.2.74http/1.1packaging.dacast.com:80GET /.env HTTP/1.1 2-015001/19/4296K 0.430074990240.918.655382.33 10.0.0.143http/1.1packaging.dacast.com:80GET /debug/default/view?panel=config HTTP/1.1 3-014882/56/4269K 1.020074911064.941.305472.34 10.0.2.74http/1.1packaging.dacast.com:80GET /.vscode/sftp.json HTTP/1.1 4-015020/28/4253_ 0.66095778094870.025.065532.48 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 5-0-0/0/4316. 0.0011077832990.00.005743.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 6-014842/100/4181K 2.000075724073169.3107.155503.61 10.0.0.143http/1.1packaging.dacast.com:80GET /telescope/requests HTTP/1.1 7-0-0/0/4059. 0.007073258590.00.004924.51 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 8-015051/10/4093W 0.180075135624.04.175580.34 10.0.0.143http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 9-015084/4/3911K 0.03407102030546.50.534967.59 10.0.2.74http/1.1packaging.dacast.com:80GET / HTTP/1.1 10-015060/8/3823_ 0.08822568446630.02.505022.27 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/4bf0c2d042d4b41869b82a2a2871909c.ism/4bf0c2d042d4b4 11-015090/1/3708_ 0.01548965479760.01.394853.33 10.0.2.74http/1.1packaging.dacast.com:80GET /uspaes/d711af04b52d50b7d0cd022683e11107.ism/d711af04b52d50 12-0-0/0/3514. 0.00220063179160.00.004193.04 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 13-014380/232/3527_ 4.56354863131530.0237.764530.45 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d711af04b52d50b7d0cd022683e11107.ism/d711af04b52d50 14-0-0/0/3233. 0.00234056393640.00.004288.83 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 15-014960/40/3046W 0.560054443810.025.894055.47 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 16-014930/50/2525_ 0.924187144173520.037.653266.04 10.0.2.74http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 17-0-0/0/2292. 0.00115042387390.00.002847.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 18-0149712/39/1874K 0.744034751383772.128.652211.39 10.0.0.143http/1.1packaging.dacast.com:80GET / HTTP/1.1 19-014983/26/1942K 0.500035406862501.820.732838.36 10.0.2.74http/1.1packaging.dacast.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0-0/0/1039. 0.002790022627760.00.00971.44 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/666. 0.0012718011746550.00.00952.55 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/295. 0.001282905252720.00.00555.02 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/210. 0.001302903576950.00.00185.32 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/234. 0.001568603148500.00.00318.20 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/1. 0.0027556000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/134. 0.002679802099980.00.00184.54 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/132. 0.002671002170840.00.00200.87 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 27636 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3147e2527a47e2527adba8f97e
Apache Status Apache Server Status for video.dacast.com (via 10.0.0.140) Server Version: Apache/2.4.41 (Ubuntu) OpenSSL/1.1.1f USP/1.12.1 IISMS/4.0 Server MPM: prefork Server Built: 2023-01-23T18:36:09 Current Time: Thursday, 20-Apr-2023 09:31:41 UTC Restart Time: Wednesday, 19-Apr-2023 22:13:47 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 17 minutes 54 seconds Server load: 0.04 0.06 0.01 Total accesses: 74393 - Total Traffic: 94.2 GB - Total Duration: 134128934 CPU Usage: u10.95 s5.28 cu1004.7 cs329.6 - 3.32% CPU load 1.83 requests/sec - 2.4 MB/second - 1.3 MB/request - 1802.98 ms/request 10 requests currently being processed, 5 idle workers KKKK_.K.KK__._.W_.WK............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-015012/16/4480K 0.310080004721.79.976181.91 10.0.2.74http/1.1packaging.dacast.com:80GET /.DS_Store HTTP/1.1 1-014824/91/4332K 1.890081899754160.697.845661.31 10.0.2.74http/1.1packaging.dacast.com:80GET /.env HTTP/1.1 2-015001/19/4296K 0.430074990240.918.655382.33 10.0.0.143http/1.1packaging.dacast.com:80GET /debug/default/view?panel=config HTTP/1.1 3-014882/56/4269K 1.020074911064.941.305472.34 10.0.2.74http/1.1packaging.dacast.com:80GET /.vscode/sftp.json HTTP/1.1 4-015020/28/4253_ 0.66095778094870.025.065532.48 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 5-0-0/0/4316. 0.0011077832990.00.005743.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 6-014844/102/4183K 2.000075724073171.0107.155503.62 10.0.0.143http/1.1packaging.dacast.com:80GET /.vscode/sftp.json HTTP/1.1 7-0-0/0/4059. 0.007073258590.00.004924.51 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 8-015053/12/4095K 0.180075135638.54.175580.35 10.0.0.143http/1.1packaging.dacast.com:80GET /.DS_Store HTTP/1.1 9-015084/4/3911K 0.03407102030546.50.534967.59 10.0.2.74http/1.1packaging.dacast.com:80GET / HTTP/1.1 10-015060/8/3823_ 0.08822568446630.02.505022.27 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/4bf0c2d042d4b41869b82a2a2871909c.ism/4bf0c2d042d4b4 11-015090/1/3708_ 0.01548965479760.01.394853.33 10.0.2.74http/1.1packaging.dacast.com:80GET /uspaes/d711af04b52d50b7d0cd022683e11107.ism/d711af04b52d50 12-0-0/0/3514. 0.00220063179160.00.004193.04 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 13-014380/232/3527_ 4.56454863131530.0237.764530.45 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d711af04b52d50b7d0cd022683e11107.ism/d711af04b52d50 14-0-0/0/3233. 0.00234056393640.00.004288.83 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 15-014960/40/3046W 0.560054443810.025.894055.47 10.0.0.143http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 16-014930/50/2525_ 0.924187144173520.037.653266.04 10.0.2.74http/1.1packaging.dacast.com:80GET /uspaes/d09d15dd-5480-4652-8749-d16ac3b66b45/ee4628c429d2dc 17-0-0/0/2292. 0.00115042387390.00.002847.63 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 18-0149714/41/1876W 0.740034751393773.828.652211.39 10.0.0.143http/1.1packaging.dacast.com:80GET /server-status HTTP/1.1 19-014985/28/1944K 0.500035406862503.620.732838.36 10.0.2.74http/1.1packaging.dacast.com:80GET /.git/config HTTP/1.1 20-0-0/0/1039. 0.002790022627760.00.00971.44 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 21-0-0/0/666. 0.0012718011746550.00.00952.55 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 22-0-0/0/295. 0.001282905252720.00.00555.02 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 23-0-0/0/210. 0.001303003576950.00.00185.32 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 24-0-0/0/234. 0.001568603148500.00.00318.20 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 25-0-0/0/1. 0.0027556000.00.000.00 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 26-0-0/0/134. 0.002679802099980.00.00184.54 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 27-0-0/0/132. 0.002671102170840.00.00200.87 ::1http/1.1packaging.dacast.com:80OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 27636 miss
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afe843c34a
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 08-Mar-2024 07:22:15 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 213 days 4 hours 17 minutes 9 seconds Total accesses: 5402426 - Total Traffic: 13.7 GB CPU Usage: u1228.67 s802.31 cu0 cs0 - .011% CPU load .293 requests/sec - 799 B/second - 2726 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ __________________________________________________________W_____ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/10563/10563_ 251.46141100.07.797.79 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10481/10481_ 251.4838800.04.724.72 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10508/10508_ 251.46146900.05.605.60 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10509/10509_ 251.4824700.021.2121.21 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10520/10520_ 251.4831200.04.814.81 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10491/10491_ 251.482900.066.6166.61 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10559/10559_ 251.4864200.034.1534.15 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10497/10497_ 251.4796700.08.988.98 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10500/10500_ 251.4874500.08.518.51 10.154.139.57*.lgautosdp.comNULL 0-0182710/10464/10464_ 251.46107900.07.547.54 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10489/10489_ 251.46104900.05.975.97 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10486/10486_ 251.4793700.025.0325.03 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10483/10483_ 251.461115220.015.6915.69 10.154.139.19*.lgautosdp.comNULL 0-0182710/10478/10478_ 251.4884700.031.4031.40 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10557/10557_ 251.4854000.0134.91134.91 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10524/10524_ 251.46117200.016.5116.51 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10589/10589_ 251.4890700.066.8666.86 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10585/10585_ 251.485900.08.928.92 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10563/10563_ 251.4878000.08.948.94 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10560/10560_ 251.4799000.07.137.13 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10537/10537_ 251.4881000.010.0710.07 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10451/10451_ 251.489000.06.486.48 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10530/10530_ 251.4872000.029.4029.40 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10515/10515_ 251.461201180.066.6566.65 10.154.139.19*.lgautosdp.comNULL 0-0182710/10471/10471_ 251.4882200.072.6572.65 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10676/10676_ 251.46101900.09.509.50 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10526/10526_ 251.48873180.04.544.54 10.154.139.57*.lgautosdp.comNULL 0-0182710/10534/10534_ 251.46114200.099.1599.15 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10495/10495_ 251.48570240.08.098.09 10.154.139.98localhostNULL 0-0182710/10592/10592_ 251.48593200.06.056.05 10.154.139.98localhostNULL 0-0182710/10541/10541_ 251.46119900.033.4733.47 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10720/10720_ 251.4833700.010.6510.65 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10467/10467_ 251.461353610.09.259.25 10.154.139.98localhostNULL 0-0182710/10659/10659_ 251.4869000.04.254.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10501/10501_ 251.4887000.028.7228.72 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10502/10502_ 251.4860000.010.6710.67 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10519/10519_ 251.4857000.07.737.73 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10504/10504_ 251.46110900.08.848.84 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10526/10526_ 251.4851000.014.0114.01 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10441/10441_ 251.48713230.04.094.09 10.154.139.98localhostNULL 0-0182710/10524/10524_ 251.4866700.064.8664.86 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10549/10549_ 251.46138200.022.7022.70 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0182710/10547/10547_ 251.4848000.024.2624.26 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10534/10534_ 251.48000.06.236.23 10.154.139.57localhostGET / HTTP/1.1 0-0182710/10558/10558_ 251.4815000.05.645.64 10.154.139.98localhostGET / HTTP/1.1 0-0182710/10485/10485_ 251.4818000.03.983.98 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10527/10527_ 251.4845700.083.9383.93 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10561/10561_ 251.48212230.09.789.78 10.154.139.98localhostNULL 0-0182710/10542/10542_ 251.4820800.010.4310.43 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10543/10543_ 251.46143900.07.417.41 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10493/10493_ 251.46132000.019.7919.79 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0182710/10477/10477_ 251.4844800.09.749.74 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0182710/10559/10559_ 251.461243450.05.825.82 10.154.139.151localhostNULL 0-0182710/10621/10621_ 251.483600.010.9310.93 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10502/10502_ 251.4829800.04.434.43 10.154.139.151localhostGET / HTTP/1.1 0-0182710/10476/10476_ 251.4836700.020.0220.02 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0182710/10465/10465_ 251.461042180.025.8425.84 10.154.139.19*.lgautosdp.comNULL 0-0182710/10552/10552_ 251.46127300.06.636.63 10.154.139.19localhostGET / HTTP/1.1 0-0182710/10644/10644_ 251.4812000.03.613.61 10.154.139.98localhostGET / HTTP/1.1 0-018271
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af4485c671
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 04-Mar-2024 23:41:30 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 209 days 20 hours 35 minutes 1 second Total accesses: 5304684 - Total Traffic: 12.3 GB CPU Usage: u1214.56 s831.95 cu0 cs0 - .0113% CPU load .293 requests/sec - 727 B/second - 2484 B/request 10 requests currently being processed, 502 idle workers ___________________K____________________K_______________________ ____________________________________________K___________________ ____________________K___K_______________________________________ ____________________K___________________________________________ ______________________________________K_________________________ __________________K_____________________________________________ ____________________________W___________________________________ ____________K___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/10310/10310_ 257.0376900.05.595.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10346/10346_ 257.0447600.064.9164.91 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10412/10412_ 257.03706420.035.5935.59 10.154.139.57*.lgautosdp.comNULL 0-0219890/10553/10553_ 257.0441600.06.806.80 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10354/10354_ 257.0366100.05.285.28 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10323/10323_ 257.0434800.021.3821.38 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10362/10362_ 257.0292500.06.946.94 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10298/10298_ 257.0453600.04.664.66 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10466/10466_ 257.0428900.019.5919.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10333/10333_ 257.0436300.04.064.06 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10240/10240_ 257.0369100.09.719.71 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10376/10376_ 257.0356500.067.3867.38 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10339/10339_ 257.0513800.05.075.07 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10304/10304_ 257.03625240.010.8010.80 10.154.139.151localhostNULL 0-0219890/10322/10322_ 257.0438600.011.5111.51 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10399/10399_ 257.0522900.012.8812.88 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10270/10270_ 257.0361900.09.299.29 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10341/10341_ 257.0431800.013.1613.16 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10329/10329_ 257.01169900.079.1579.15 10.154.139.98localhostGET / HTTP/1.1 0-0219891/10294/10294K 257.05200.029.9029.90 10.154.139.19localhostGET /_all_dbs HTTP/1.1 0-0219890/10259/10259_ 257.0425900.014.2514.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10359/10359_ 257.0516800.068.2368.23 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10380/10380_ 257.0450600.033.3033.30 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10336/10336_ 257.053100.06.736.73 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10326/10326_ 257.01156000.077.9177.91 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10374/10374_ 257.02111300.067.6167.61 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0379900.05.855.85 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10304/10304_ 257.0359400.06.446.44 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10275/10275_ 257.01164500.073.8373.83 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10334/10334_ 257.059100.018.8918.89 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10367/10367_ 257.02128500.025.2525.25 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10416/10416_ 257.01166900.022.4622.46 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.02144100.05.825.82 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10299/10299_ 257.0510900.075.9575.95 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10348/10348_ 257.02116700.065.7865.78 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10517/10517_ 257.02131500.065.7065.70 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10383/10383_ 257.0295500.021.3721.37 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10401/10401_ 257.01161700.08.898.89 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.02119700.012.3412.34 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10278/10278_ 257.02106800.09.069.06 10.154.139.98localhostGET / HTTP/1.1 0-0219899/10368/10368K 257.05000.611.5511.55 10.154.139.19*.lgautosdp.comGET /telescope/requests HTTP/1.1 0-0219890/10371/10371_ 257.02147200.03.783.78 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.056100.08.448.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10319/10319_ 257.0298400.04.204.20 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10395/10395_ 257.02137400.08.918.91 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10366/10366_ 257.0373900.086.7786.77 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10324/10324_ 257.02141100.05.445.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10269/10269_ 257.0289500.020.5520.55 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.01153000.069.8469.84 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.03867270.018.4018.40 10.154.139.151localhostNULL 0-0219890/10286/10286_ 257.02150200.024.4124.41 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10384/10384_ 257.0382900.021.7221.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10309/10309_ 257.02134400.05.175.17 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0444600.019.5219.52 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10266/10266_ 257.01158700.020.6820.68 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10406/10406_ 257.02100900.06.106.10 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10347/10347_ 257.02140000.069.2569.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10520/10520_ 257.02125500.06.506.50 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.0211430
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af9cc554bb
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 04-Mar-2024 23:41:27 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 209 days 20 hours 34 minutes 58 seconds Total accesses: 5304638 - Total Traffic: 12.3 GB CPU Usage: u1214.54 s831.95 cu0 cs0 - .0113% CPU load .293 requests/sec - 726 B/second - 2484 B/request 8 requests currently being processed, 504 idle workers ________________________________________K_______________________ ____________________________________________K___________________ ________________________K_______________________________________ ____________________K___________________________________________ ______________________________________K_________________________ __________________W_____________________________________________ ____________________________K___________________________________ ____________K___________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/10310/10310_ 257.0376600.05.595.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10346/10346_ 257.0447300.064.9164.91 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10412/10412_ 257.03703420.035.5935.59 10.154.139.57*.lgautosdp.comNULL 0-0219890/10553/10553_ 257.0441300.06.806.80 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10354/10354_ 257.0365800.05.285.28 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10323/10323_ 257.0434500.021.3821.38 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10362/10362_ 257.0292200.06.946.94 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10298/10298_ 257.0453300.04.664.66 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10466/10466_ 257.0428600.019.5919.59 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10333/10333_ 257.0435900.04.064.06 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10240/10240_ 257.0368800.09.719.71 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10376/10376_ 257.0356100.067.3867.38 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10339/10339_ 257.0513400.05.075.07 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10304/10304_ 257.03622240.010.8010.80 10.154.139.151localhostNULL 0-0219890/10322/10322_ 257.0438300.011.5111.51 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10399/10399_ 257.0522500.012.8812.88 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10270/10270_ 257.0361600.09.299.29 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10341/10341_ 257.0431500.013.1613.16 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10329/10329_ 257.01169600.079.1579.15 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10293/10293_ 257.01172600.029.9029.90 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10259/10259_ 257.0425500.014.2514.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10359/10359_ 257.0516400.068.2368.23 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10380/10380_ 257.0450300.033.3033.30 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10336/10336_ 257.052700.06.736.73 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10326/10326_ 257.01155700.077.9177.91 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10374/10374_ 257.02111000.067.6167.61 10.154.139.57localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0379600.05.855.85 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10304/10304_ 257.0359100.06.446.44 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10275/10275_ 257.01164200.073.8373.83 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10334/10334_ 257.058700.018.8918.89 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10367/10367_ 257.02128200.025.2525.25 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10416/10416_ 257.01166600.022.4622.46 10.154.139.98localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.02143800.05.825.82 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10299/10299_ 257.0510500.075.9575.95 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10348/10348_ 257.02116300.065.7865.78 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10517/10517_ 257.02131200.065.7065.70 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10383/10383_ 257.0295200.021.3721.37 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10401/10401_ 257.01161400.08.898.89 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.02119300.012.3412.34 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10278/10278_ 257.02106500.09.069.06 10.154.139.98localhostGET / HTTP/1.1 0-0219895/10364/10364K 257.05000.611.5511.55 10.154.139.19*.lgautosdp.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0219890/10371/10371_ 257.02146800.03.783.78 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.055700.08.448.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10319/10319_ 257.0298100.04.204.20 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10395/10395_ 257.02137100.08.918.91 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10366/10366_ 257.0373600.086.7786.77 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10324/10324_ 257.02140800.05.445.44 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10269/10269_ 257.0289200.020.5520.55 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10285/10285_ 257.01152700.069.8469.84 10.154.139.19localhostGET / HTTP/1.1 0-0219890/10308/10308_ 257.03864270.018.4018.40 10.154.139.151localhostNULL 0-0219890/10286/10286_ 257.02149800.024.4124.41 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/10384/10384_ 257.0382600.021.7221.72 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10309/10309_ 257.02134100.05.175.17 10.154.139.151localhostGET / HTTP/1.1 0-0219890/10314/10314_ 257.0444300.019.5219.52 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10266/10266_ 257.01158400.020.6820.68 10.154.139.19*.lgautosdp.comGET / HTTP/1.1 0-0219890/10406/10406_ 257.02100600.06.106.10 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10347/10347_ 257.02139600.069.2569.25 10.154.139.98*.lgautosdp.comGET / HTTP/1.1 0-0219890/10520/10520_ 257.02125200.06.506.50 10.154.139.151*.lgautosdp.comGET / HTTP/1.1 0-0219890/10314/10314_ 257.0211
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afb99be635
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Friday, 02-Feb-2024 18:38:40 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 178 days 15 hours 33 minutes 34 seconds Total accesses: 4386676 - Total Traffic: 8.7 GB CPU Usage: u1008.34 s655.01 cu0 cs0 - .0108% CPU load .284 requests/sec - 606 B/second - 2134 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _____________________W__________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/8559/8559_ 205.9587900.06.916.91 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8507/8507_ 205.94122500.03.093.09 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8532/8532_ 205.9599900.03.063.06 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8562/8562_ 205.9584900.05.675.67 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8545/8545_ 205.94128500.04.134.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8517/8517_ 205.95102900.02.902.90 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8605/8605_ 205.94146500.06.656.65 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8523/8523_ 205.9513900.06.386.38 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8524/8524_ 205.9516800.07.897.89 10.154.139.30localhostGET / HTTP/1.1 0-0182710/8475/8475_ 205.9527900.06.166.16 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8496/8496_ 205.9563900.05.335.33 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8542/8542_ 205.9521900.03.483.48 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8519/8519_ 205.9551900.07.297.29 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8514/8514_ 205.93182500.03.523.52 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8543/8543_ 205.93179500.0126.88126.88 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8566/8566_ 205.9539900.06.946.94 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8633/8633_ 205.93185500.064.1664.16 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8633/8633_ 205.9548900.05.805.80 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8564/8564_ 205.93188500.06.516.51 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8580/8580_ 205.9519100.03.383.38 10.154.139.38localhostGET / HTTP/1.1 0-0182710/8548/8548_ 205.954900.03.363.36 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8503/8503_ 205.9557900.03.083.08 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8561/8561_ 205.93152500.05.245.24 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8544/8544_ 205.9542900.03.253.25 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8530/8530_ 205.957900.067.0367.03 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8705/8705_ 205.9524900.07.747.74 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8562/8562_ 205.93170500.03.433.43 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8539/8539_ 205.9545900.08.818.81 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8475/8475_ 205.951900.04.044.04 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8588/8588_ 205.93167500.05.395.39 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8555/8555_ 205.9536900.017.9917.99 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8749/8749_ 205.94143500.05.785.78 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8514/8514_ 205.9533900.07.257.25 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8662/8662_ 205.93164500.03.043.04 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8537/8537_ 205.9510900.05.335.33 10.154.139.30*.lgautosdp.comGET / HTTP/1.1 0-0182710/8531/8531_ 205.93158500.05.445.44 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8573/8573_ 205.93155500.04.934.93 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8564/8564_ 205.9530900.06.206.20 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8520/8520_ 205.93161500.010.0510.05 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8466/8466_ 205.93176500.03.393.39 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8523/8523_ 205.94149500.064.2564.25 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8544/8544_ 205.9572900.017.4317.43 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8580/8580_ 205.94140500.021.6121.61 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8537/8537_ 205.9578900.04.204.20 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8563/8563_ 205.95120900.03.043.04 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8530/8530_ 205.9596900.03.053.05 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8562/8562_ 205.94137500.078.3878.38 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8590/8590_ 205.9590900.03.063.06 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8544/8544_ 205.95114900.05.575.57 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8555/8555_ 205.95105900.04.644.64 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8523/8523_ 205.9569900.019.2019.20 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8538/8538_ 205.94131500.08.158.15 10.154.139.187localhostGET / HTTP/1.1 0-0182710/8568/8568_ 205.9581900.04.084.08 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8565/8565_ 205.94125500.07.037.03 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8525/8525_ 205.95111900.03.673.67 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8512/8512_ 205.94134500.03.363.36 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8523/8523_ 205.93173500.05.415.41 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/8585/8585_ 205.9560900.06.046.04 10.154.139.38*.lgautosdp.comGET / HTTP/1.1 0-0182710/8646/8646_ 205.95117900.02.962.96 10.154.139.38*.lgautosdp.comGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af3485a644
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Sunday, 07-Jan-2024 11:18:29 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 152 days 8 hours 13 minutes 23 seconds Total accesses: 3666363 - Total Traffic: 6.8 GB CPU Usage: u848.31 s552.19 cu0 cs0 - .0106% CPU load .279 requests/sec - 555 B/second - 1996 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ___________________W____________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/7176/7176_ 173.4173300.06.486.48 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7149/7149_ 173.41114800.02.642.64 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7143/7143_ 173.4185300.02.512.51 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7169/7169_ 173.4182300.05.135.13 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7176/7176_ 173.4199800.03.703.70 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7113/7113_ 173.4196700.02.472.47 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7207/7207_ 173.40151400.03.723.72 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7126/7126_ 173.39187400.05.845.84 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7154/7154_ 173.40160400.07.427.42 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7105/7105_ 173.4210300.05.705.70 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7119/7119_ 173.4246300.04.894.89 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7158/7158_ 173.422300.02.542.54 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7126/7126_ 173.4240300.06.836.83 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7140/7140_ 173.39178400.03.093.09 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7152/7152_ 173.40172400.0126.44126.44 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7176/7176_ 173.4222300.05.525.52 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7226/7226_ 173.39181400.02.982.98 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7168/7168_ 173.4228300.04.364.36 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7156/7156_ 173.39175400.06.046.04 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7147/7147_ 173.4234300.02.952.95 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7138/7138_ 173.40169400.02.622.62 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7117/7117_ 173.4243300.02.562.56 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7163/7163_ 173.41142400.02.682.68 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7131/7131_ 173.4237300.02.782.78 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7142/7142_ 173.39184400.065.6365.63 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7315/7315_ 173.4213300.07.307.30 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7152/7152_ 173.40154400.02.992.99 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7125/7125_ 173.4231300.04.144.14 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7100/7100_ 173.40166400.03.603.60 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7167/7167_ 173.40163400.03.863.86 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7160/7160_ 173.4225300.017.4717.47 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7349/7349_ 173.40148400.02.512.51 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7122/7122_ 173.4219300.03.743.74 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7248/7248_ 173.40157400.02.582.58 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7131/7131_ 173.4216300.04.904.90 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7127/7127_ 173.40145400.02.502.50 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7168/7168_ 173.41139400.04.384.38 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7143/7143_ 173.427300.04.174.17 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7141/7141_ 173.41134400.09.019.01 10.154.139.185localhostGET / HTTP/1.1 0-0182710/7082/7082_ 173.425300.02.922.92 10.154.139.185localhostGET / HTTP/1.1 0-0182710/7131/7131_ 173.41137400.063.2863.28 10.154.139.185localhostGET / HTTP/1.1 0-0182710/7122/7122_ 173.4164300.016.9916.99 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7134/7134_ 173.41125400.019.0919.09 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7152/7152_ 173.4155300.03.753.75 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7130/7130_ 173.41128400.02.612.61 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7121/7121_ 173.4167300.02.622.62 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7151/7151_ 173.41117700.063.3463.34 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7205/7205_ 173.4179300.02.592.59 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7163/7163_ 173.41111800.05.135.13 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7163/7163_ 173.41108800.04.214.21 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7118/7118_ 173.4176300.02.472.47 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7141/7141_ 173.41122400.04.694.69 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7161/7161_ 173.4170300.02.612.61 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7164/7164_ 173.41105800.06.306.30 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7157/7157_ 173.4188300.02.902.90 10.154.139.68localhostGET / HTTP/1.1 0-0182710/7127/7127_ 173.41120700.02.622.62 10.154.139.15localhostGET / HTTP/1.1 0-0182710/7135/7135_ 173.41131400.02.862.86 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0182710/7159/7159_ 173.4158300.05.025.02 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0182710/7195/7195_ 173.41102800.02.532.53 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0182710/7151/7151_ 173.4149300.02.51
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af8e6b661e
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Saturday, 06-Jan-2024 00:50:27 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 150 days 21 hours 43 minutes 58 seconds Total accesses: 3630752 - Total Traffic: 5.6 GB CPU Usage: u847.8 s566.89 cu0 cs0 - .0109% CPU load .278 requests/sec - 460 B/second - 1652 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ______________W_________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/7054/7054_ 177.4287900.04.154.15 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7082/7082_ 177.4346500.02.452.45 10.154.139.39localhostGET / HTTP/1.1 0-0219890/7098/7098_ 177.4355300.017.5017.50 10.154.139.68localhostGET / HTTP/1.1 0-0219890/7325/7325_ 177.4420100.02.462.46 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7054/7054_ 177.4361300.04.154.15 10.154.139.68localhostGET / HTTP/1.1 0-0219890/7068/7068_ 177.4340700.018.2018.20 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7082/7082_ 177.4349500.02.862.86 10.154.139.39localhostGET / HTTP/1.1 0-0219890/7051/7051_ 177.4352500.03.153.15 10.154.139.39localhostGET / HTTP/1.1 0-0219890/7228/7228_ 177.4331700.02.452.45 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7117/7117_ 177.4428700.02.902.90 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7032/7032_ 177.4343500.08.578.57 10.154.139.39localhostGET / HTTP/1.1 0-0219890/7129/7129_ 177.4334700.02.662.66 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7064/7064_ 177.4417100.02.512.51 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7053/7053_ 177.4337700.02.612.61 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7103/7103_ 177.4411100.010.0710.07 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7179/7179_ 177.41181000.02.792.79 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7049/7049_ 177.4425700.06.126.12 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7107/7107_ 177.41178000.06.796.79 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7061/7061_ 177.445100.016.9616.96 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7058/7058_ 177.4414100.04.374.37 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7066/7066_ 177.442100.04.254.25 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7050/7050_ 177.4422700.065.0365.03 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7109/7109_ 177.41182500.02.592.59 10.154.139.185localhostGET / HTTP/1.1 0-0219890/7059/7059_ 177.41169800.05.625.62 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7092/7092_ 177.42114900.064.4064.40 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7112/7112_ 177.42133000.063.3463.34 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7044/7044_ 177.42108900.02.692.69 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7059/7059_ 177.41185500.04.154.15 10.154.139.185localhostGET / HTTP/1.1 0-0219890/7050/7050_ 177.42139000.07.507.50 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7053/7053_ 177.448100.02.492.49 10.154.139.185*.lgautosdp.comGET / HTTP/1.1 0-0219890/7094/7094_ 177.42123900.02.592.59 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7162/7162_ 177.421613220.05.255.25 10.154.139.185localhostNULL 0-0219890/7097/7097_ 177.42117900.02.482.48 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7061/7061_ 177.42163800.069.9069.90 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7090/7090_ 177.42120900.063.1163.11 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7270/7270_ 177.42145000.063.5263.52 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7106/7106_ 177.4282200.04.374.37 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0219890/7099/7099_ 177.42156800.03.783.78 10.154.139.15localhostGET / HTTP/1.1 0-0219890/7082/7082_ 177.42111900.05.685.68 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7058/7058_ 177.42105900.07.247.24 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7076/7076_ 177.41172800.03.613.61 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7107/7107_ 177.4293900.02.452.45 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7030/7030_ 177.41175800.03.863.86 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7094/7094_ 177.4296900.02.772.77 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7128/7128_ 177.42136000.05.725.72 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7082/7082_ 177.42102900.023.4523.45 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7075/7075_ 177.42154000.02.922.92 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7051/7051_ 177.4284200.017.0017.00 10.154.139.39localhostNULL 0-0219890/7036/7036_ 177.42166800.02.892.89 10.154.139.39*.lgautosdp.comGET / HTTP/1.1 0-0219890/7100/7100_ 177.4379200.02.482.48 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0219890/7038/7038_ 177.42159800.04.644.64 10.154.139.15localhostGET / HTTP/1.1 0-0219890/7123/7123_ 177.4370200.02.922.92 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0219890/7057/7057_ 177.42148000.02.562.56 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7052/7052_ 177.4373200.018.0518.05 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0219890/7051/7051_ 177.42151000.02.472.47 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7132/7132_ 177.4376200.02.502.50 10.154.139.68*.lgautosdp.comGET / HTTP/1.1 0-0219890/7075/7075_ 177.42130000.03.003.00 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7068/7068_ 177.4290900.02.442.44 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0219890/7049/7049_ 177.42142000.017.0317.03 10.154.139.15*.lgautosdp.comGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af354647d7
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:58 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 35 minutes 52 seconds Total accesses: 3358931 - Total Traffic: 6.0 GB CPU Usage: u778.82 s505.47 cu0 cs0 - .0106% CPU load .278 requests/sec - 532 B/second - 1917 B/request 12 requests currently being processed, 500 idle workers K_______________________________________________________________ _____________________________________________________K__K_______ _________________________________________________K________K_____ ____________________________________________________K___K_______ _______________________________________W_K______________________ ________________________________________________________________ ____________________________________________________________K___ _____________________________________________________K___K______ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182711/6575/6575K 159.0510119.94.634.63 10.154.139.5localhostGET /server-status HTTP/1.1 0-0182710/6552/6552_ 159.0536500.02.442.44 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0517200.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6558/6558_ 159.0511200.04.744.74 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6573/6573_ 159.0527500.03.463.46 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6518/6518_ 159.0521500.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6608/6608_ 159.0574200.02.872.87 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6519/6519_ 159.04109500.05.635.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0585500.07.197.19 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6511/6511_ 159.04124500.05.505.50 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.03159200.04.694.69 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6557/6557_ 159.04112500.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03154600.06.636.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.04103500.02.872.87 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6550/6550_ 159.04106500.065.6065.60 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6579/6579_ 159.04133600.05.325.32 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6608/6608_ 159.04115500.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6575/6575_ 159.03139600.04.144.14 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6555/6555_ 159.0597500.05.845.84 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03145600.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6542/6542_ 159.0594500.02.422.42 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03157600.02.362.36 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6567/6567_ 159.0568200.02.452.45 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03151600.02.542.54 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.05100500.065.4365.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6715/6715_ 159.04127600.07.097.09 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0582500.02.792.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03148600.03.933.93 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6503/6503_ 159.0591500.03.403.40 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6569/6569_ 159.0588500.03.653.65 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.03142600.016.8516.85 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6752/6752_ 159.0571200.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6526/6526_ 159.04130600.02.982.98 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6654/6654_ 159.0580200.02.372.37 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.04136600.04.704.70 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6531/6531_ 159.0577200.02.292.29 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6569/6569_ 159.05643250.04.184.18 10.154.139.122localhostNULL 0-0182710/6548/6548_ 159.04121500.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6539/6539_ 159.0560500.08.818.81 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6485/6485_ 159.04118500.02.722.72 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0563500.063.0863.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6525/6525_ 159.03176300.016.7916.79 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0551500.018.8818.88 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03165200.03.553.55 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.0554500.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6520/6520_ 159.03179300.02.302.30 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6557/6557_ 159.0542500.063.1463.14 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6600/6600_ 159.055200.02.392.39 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6566/6566_ 159.0539500.04.934.93 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6560/6560_ 159.0533500.02.302.30 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6527/6527_ 159.052100.02.272.27 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0548500.04.494.49 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6562/6562_ 159.05400.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6572/6572_ 159.0530500.06.076.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6562/6562_ 159.058200.02.282.28 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6534/6534_ 159.0545500.02.392.39 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6536/6536_ 159.0557500.02.592.59 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6564/6564_ 159.03173300.04.824.82 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6601/6601_ 159.0524500.02.332.33 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.03168200.02.312.31 10.154.139.42localhostGET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af70b46a7c
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:57 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 28 seconds Total accesses: 3358782 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 11 requests currently being processed, 501 idle workers __________________________K___________K_________________________ __________________K_______________________________________K_____ ____________________________________________K___________________ ______________________________________________W__K______________ _______________________K_______________________________________K _________________________________K______________________________ ____________________________________________K___________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163500.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70120200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70126200.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70111200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70135200.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70114200.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70123200.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70132200.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70102200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70105200.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70117200.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7199200.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7190200.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70108200.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7184200.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170500.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7193200.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7165200.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7181200.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7187200.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176500.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7196200.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167500.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7156100.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724600.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216400.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-02198912/6509/6509K 163.7200120.02.392.39 10.154.139.5localhostGET /server-status HTTP/1.1 0-0219890/6533/6533_ 163.7173500.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7221100.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179500.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210400.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7144100.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721600.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7150100.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727600.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7147100.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70153200.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7236100.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219891/6555/6555K 163.72000.05.505.50 10.154.139.5localhostGET /.DS_Store HTTP/1.1 0-0219890/6529/6529_ 163.70177500.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7153100.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169500.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7162200.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166500.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7227100.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174500.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7238100.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70156200.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7159200.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70150200.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7141100.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70144200.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7230100.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70147200.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7233100.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160500.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219400.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701574200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7224100.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70138200.03.283.28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af0997a6b7
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:57 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 28 seconds Total accesses: 3358775 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 10 requests currently being processed, 502 idle workers __________________________W_____________________________________ __________________K_______________________________________K_____ ____________________________________________K___________________ ______________________________________________K__K______________ _______________________K_______________________________________K _________________________________K______________________________ ____________________________________________K___________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163500.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70120100.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70126100.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70111100.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70135200.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70114100.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70123100.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70132200.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70102100.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70105100.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70117100.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7199100.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7190100.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70108100.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7184100.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170400.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7193100.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7165100.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7181100.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7187100.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176400.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7196100.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167400.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7156100.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724500.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216400.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-02198911/6508/6508W 163.72000.02.272.27 10.154.139.5localhostGET /server-status HTTP/1.1 0-0219890/6533/6533_ 163.7173400.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7221000.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179400.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210400.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7144100.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721500.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7150100.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727500.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7147100.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70153100.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7236000.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6554/6554_ 163.70180500.05.505.50 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6529/6529_ 163.70177500.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7153100.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169500.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7162100.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166500.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7227000.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174500.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7238100.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70156100.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7159100.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70150100.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7141100.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70144100.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7230000.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70147100.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7233000.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160500.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219400.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701574200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7224000.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70138200.03.283.28 10.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af09c0c967
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:57 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 34 minutes 28 seconds Total accesses: 3358784 - Total Traffic: 5.0 GB CPU Usage: u785.12 s521.38 cu0 cs0 - .0108% CPU load .278 requests/sec - 447 B/second - 1608 B/request 11 requests currently being processed, 501 idle workers __________________________W___________K_________________________ __________________K_______________________________________K_____ ____________________________________________K___________________ ______________________________________________K__K______________ _______________________K_______________________________________K _________________________________K______________________________ ____________________________________________K___________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/6525/6525_ 163.70163500.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6558/6558_ 163.70120200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6569/6569_ 163.70126200.017.3217.32 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6662/6662_ 163.70111200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6534/6534_ 163.70135200.02.302.30 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.70114200.017.9917.99 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6553/6553_ 163.70123200.02.682.68 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6522/6522_ 163.70132200.02.972.97 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6695/6695_ 163.70102200.02.272.27 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.70105200.02.722.72 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6503/6503_ 163.70117200.08.398.39 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6601/6601_ 163.7199200.02.482.48 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6537/6537_ 163.7190200.02.332.33 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6526/6526_ 163.70108200.02.422.42 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6575/6575_ 163.7184200.09.899.89 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6648/6648_ 163.7170500.02.612.61 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6519/6519_ 163.7193200.05.885.88 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6579/6579_ 163.7165200.06.616.61 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.7181200.016.7816.78 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6519/6519_ 163.7187200.04.194.19 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6532/6532_ 163.7176500.04.074.07 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6512/6512_ 163.7196200.064.8564.85 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0219890/6582/6582_ 163.7167500.02.412.41 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6532/6532_ 163.7156200.05.445.44 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6572/6572_ 163.724600.064.2264.22 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6578/6578_ 163.7216400.02.382.38 10.154.139.5localhostGET / HTTP/1.1 0-02198912/6509/6509W 163.7200120.02.392.39 10.154.139.5localhostGET /server-status HTTP/1.1 0-0219890/6533/6533_ 163.7173500.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6533/6533_ 163.7221100.07.327.32 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.7179500.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6567/6567_ 163.7210400.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6607/6607_ 163.7144100.03.823.82 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6566/6566_ 163.721600.02.302.30 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6542/6542_ 163.7150200.069.7269.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6561/6561_ 163.727600.062.9362.93 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0219890/6611/6611_ 163.7147200.063.3263.32 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6582/6582_ 163.70153200.04.194.19 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6560/6560_ 163.7236100.03.613.61 10.154.139.42localhostGET / HTTP/1.1 0-0219891/6555/6555K 163.72000.05.505.50 10.154.139.5localhostGET /.DS_Store HTTP/1.1 0-0219890/6529/6529_ 163.70177500.07.067.06 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6547/6547_ 163.7153200.03.433.43 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6585/6585_ 163.70169600.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6504/6504_ 163.7162200.03.683.68 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6569/6569_ 163.70166600.02.592.59 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6595/6595_ 163.7227100.03.043.04 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6556/6556_ 163.70174500.023.2323.23 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0219890/6545/6545_ 163.7238100.02.722.72 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6527/6527_ 163.70156200.016.8216.82 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6505/6505_ 163.7159200.02.292.29 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6565/6565_ 163.70150200.02.272.27 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6500/6500_ 163.7141100.04.464.46 10.154.139.161localhostGET / HTTP/1.1 0-0219890/6596/6596_ 163.70144200.02.742.74 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6531/6531_ 163.7230100.02.392.39 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6529/6529_ 163.70147200.017.8717.87 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6526/6526_ 163.7233100.02.292.29 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6522/6522_ 163.70160500.02.322.32 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6547/6547_ 163.7219400.02.822.82 10.154.139.5localhostGET / HTTP/1.1 0-0219890/6542/6542_ 163.701575200.02.262.26 10.154.139.122localhostNULL 0-0219890/6526/6526_ 163.7224100.016.8516.85 10.154.139.42localhostGET / HTTP/1.1 0-0219890/6534/6534_ 163.70138200.03.283.28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af52905b1f
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:56 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 35 minutes 50 seconds Total accesses: 3358901 - Total Traffic: 6.0 GB CPU Usage: u778.81 s505.46 cu0 cs0 - .0106% CPU load .278 requests/sec - 532 B/second - 1917 B/request 8 requests currently being processed, 504 idle workers ________________________________________________________________ _____________________________________________________K__K_______ _________________________________________________K________K_____ ____________________________________________________W___________ _______________________________________K________________________ ________________________________________________________________ ____________________________________________________________K___ _____________________________________________________K__________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/6574/6574_ 159.03182100.04.514.51 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6552/6552_ 159.0536300.02.442.44 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0517000.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6558/6558_ 159.0511000.04.744.74 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6573/6573_ 159.0527300.03.463.46 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6518/6518_ 159.0521300.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6608/6608_ 159.0574000.02.872.87 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6519/6519_ 159.04109400.05.635.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0585400.07.197.19 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6511/6511_ 159.04124400.05.505.50 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.03159100.04.694.69 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6557/6557_ 159.04112400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03154400.06.636.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.04103400.02.872.87 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6550/6550_ 159.04106400.065.6065.60 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6579/6579_ 159.04133400.05.325.32 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6608/6608_ 159.04115400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6575/6575_ 159.03139400.04.144.14 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6555/6555_ 159.0597400.05.845.84 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03145400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6542/6542_ 159.0594400.02.422.42 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03157400.02.362.36 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6567/6567_ 159.0568000.02.452.45 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03151400.02.542.54 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.05100400.065.4365.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6715/6715_ 159.04127400.07.097.09 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0582400.02.792.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03148400.03.933.93 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6503/6503_ 159.0591400.03.403.40 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6569/6569_ 159.0588400.03.653.65 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.03142400.016.8516.85 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6752/6752_ 159.0571000.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6526/6526_ 159.04130400.02.982.98 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6654/6654_ 159.0580100.02.372.37 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.04136400.04.704.70 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6531/6531_ 159.0577000.02.292.29 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6569/6569_ 159.05642250.04.184.18 10.154.139.122localhostNULL 0-0182710/6548/6548_ 159.04121400.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6539/6539_ 159.0560300.08.818.81 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6485/6485_ 159.04118400.02.722.72 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0563300.063.0863.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6525/6525_ 159.03176100.016.7916.79 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0551300.018.8818.88 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03165100.03.553.55 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.0554300.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6520/6520_ 159.03179100.02.302.30 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6557/6557_ 159.0542300.063.1463.14 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6600/6600_ 159.055000.02.392.39 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6566/6566_ 159.0539300.04.934.93 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6560/6560_ 159.0533300.02.302.30 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6527/6527_ 159.052000.02.272.27 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0548300.04.494.49 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6562/6562_ 159.05300.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6572/6572_ 159.0530300.06.076.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6562/6562_ 159.058000.02.282.28 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6534/6534_ 159.0545300.02.392.39 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6536/6536_ 159.0557300.02.592.59 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6564/6564_ 159.03173100.04.824.82 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6601/6601_ 159.0524300.02.332.33 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.03168100.02.312.31 10.154.139.42localhostGET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af4d172a6f
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 26-Dec-2023 00:40:57 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 139 days 21 hours 35 minutes 51 seconds Total accesses: 3358910 - Total Traffic: 6.0 GB CPU Usage: u778.81 s505.47 cu0 cs0 - .0106% CPU load .278 requests/sec - 532 B/second - 1917 B/request 9 requests currently being processed, 503 idle workers K_______________________________________________________________ _____________________________________________________K__K_______ _________________________________________________W________K_____ ____________________________________________________K___________ _______________________________________K________________________ ________________________________________________________________ ____________________________________________________________K___ _____________________________________________________K__________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182711/6575/6575K 159.0500119.94.634.63 10.154.139.5localhostGET /server-status HTTP/1.1 0-0182710/6552/6552_ 159.0536400.02.442.44 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0517000.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6558/6558_ 159.0511000.04.744.74 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6573/6573_ 159.0527300.03.463.46 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6518/6518_ 159.0521300.02.272.27 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6608/6608_ 159.0574100.02.872.87 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6519/6519_ 159.04109400.05.635.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0585400.07.197.19 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6511/6511_ 159.04124400.05.505.50 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.03159100.04.694.69 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6557/6557_ 159.04112400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03154500.06.636.63 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.04103400.02.872.87 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6550/6550_ 159.04106400.065.6065.60 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6579/6579_ 159.04133400.05.325.32 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6608/6608_ 159.04115400.02.342.34 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6575/6575_ 159.03139400.04.144.14 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6555/6555_ 159.0597400.05.845.84 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03145400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6542/6542_ 159.0594400.02.422.42 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6525/6525_ 159.03157500.02.362.36 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6567/6567_ 159.0568100.02.452.45 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03151500.02.542.54 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.05100400.065.4365.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6715/6715_ 159.04127400.07.097.09 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0582400.02.792.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6527/6527_ 159.03148500.03.933.93 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6503/6503_ 159.0591400.03.403.40 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6569/6569_ 159.0588400.03.653.65 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6548/6548_ 159.03142400.016.8516.85 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6752/6752_ 159.0571100.02.312.31 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6526/6526_ 159.04130400.02.982.98 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6654/6654_ 159.0580100.02.372.37 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6521/6521_ 159.04136400.04.704.70 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6531/6531_ 159.0577100.02.292.29 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6569/6569_ 159.05642250.04.184.18 10.154.139.122localhostNULL 0-0182710/6548/6548_ 159.04121400.03.973.97 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6539/6539_ 159.0560400.08.818.81 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6485/6485_ 159.04118400.02.722.72 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.0563400.063.0863.08 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6525/6525_ 159.03176200.016.7916.79 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6537/6537_ 159.0551400.018.8818.88 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6547/6547_ 159.03165100.03.553.55 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6535/6535_ 159.0554400.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6520/6520_ 159.03179200.02.302.30 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6557/6557_ 159.0542400.063.1463.14 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6600/6600_ 159.055000.02.392.39 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6566/6566_ 159.0539400.04.934.93 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6560/6560_ 159.0533400.02.302.30 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6527/6527_ 159.052000.02.272.27 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6545/6545_ 159.0548400.04.494.49 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6562/6562_ 159.05300.02.402.40 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6572/6572_ 159.0530300.06.076.07 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6562/6562_ 159.058000.02.282.28 10.154.139.161*.lgautosdp.comGET / HTTP/1.1 0-0182710/6534/6534_ 159.0545400.02.392.39 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6536/6536_ 159.0557400.02.592.59 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6564/6564_ 159.03173200.04.824.82 10.154.139.161localhostGET / HTTP/1.1 0-0182710/6601/6601_ 159.0524300.02.332.33 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6534/6534_ 159.03168100.02.312.31 10.154.139.42localhostGET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af183fa52c
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Sunday, 24-Dec-2023 03:27:15 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 138 days 22 minutes 9 seconds Total accesses: 3313094 - Total Traffic: 5.9 GB CPU Usage: u767.89 s498.69 cu0 cs0 - .0106% CPU load .278 requests/sec - 531 B/second - 1914 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ____________________________W___________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/6487/6487_ 156.8690400.04.484.48 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6464/6464_ 156.861310500.02.412.41 10.154.139.161localhostNULL 0-0182710/6445/6445_ 156.86111400.02.282.28 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6453/6453_ 156.86105400.04.714.71 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6485/6485_ 156.86123400.03.433.43 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6427/6427_ 156.86117400.02.242.24 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6520/6520_ 156.85168300.02.842.84 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6431/6431_ 156.8715400.05.605.60 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6454/6454_ 156.851777490.07.167.16 10.154.139.122localhostNULL 0-0182710/6423/6423_ 156.8630400.05.475.47 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6434/6434_ 156.8666400.04.664.66 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6470/6470_ 156.8618400.02.312.31 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6438/6438_ 156.8660400.06.606.60 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6461/6461_ 156.879400.02.842.84 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6462/6462_ 156.8712400.065.5765.57 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6492/6492_ 156.8639400.05.295.29 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6521/6521_ 156.8621400.02.312.31 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6484/6484_ 156.8648400.04.094.09 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6468/6468_ 156.873400.05.775.77 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6459/6459_ 156.8651400.02.242.24 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6454/6454_ 156.87400.02.392.39 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6438/6438_ 156.8663400.02.332.33 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6478/6478_ 156.85162300.02.422.42 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6440/6440_ 156.8657400.02.512.51 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6448/6448_ 156.876400.065.4065.40 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6628/6628_ 156.8633400.07.067.06 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6441/6441_ 156.85176000.02.762.76 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6437/6437_ 156.8654400.03.913.91 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6416/6416_ 156.85182200.03.373.37 10.154.139.42*.lgautosdp.comGET / HTTP/1.1 0-0182710/6479/6479_ 156.85180400.03.623.62 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6461/6461_ 156.8645400.016.8216.82 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6661/6661_ 156.85165300.02.282.28 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6439/6439_ 156.8636400.02.952.95 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6565/6565_ 156.85173000.02.342.34 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6433/6433_ 156.8642400.04.674.67 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6444/6444_ 156.85171300.02.262.26 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6477/6477_ 156.85159300.04.154.15 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6461/6461_ 156.8627400.03.943.94 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6452/6452_ 156.85153300.08.788.78 10.154.139.122*.lgautosdp.comGET / HTTP/1.1 0-0182710/6398/6398_ 156.8624400.02.692.69 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6447/6447_ 156.85156300.063.0563.05 10.154.139.122localhostGET / HTTP/1.1 0-0182710/6439/6439_ 156.8684400.016.7616.76 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6449/6449_ 156.85144500.018.8518.85 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6461/6461_ 156.8672400.03.523.52 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6447/6447_ 156.85147500.02.372.37 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6433/6433_ 156.8687400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6464/6464_ 156.86137000.063.1163.11 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6502/6502_ 156.86102400.02.242.24 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6478/6478_ 156.86133200.04.904.90 10.154.139.42*.lgautosdp.comNULL 0-0182710/6471/6471_ 156.86129400.02.272.27 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6438/6438_ 156.8696400.02.242.24 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6458/6458_ 156.86141500.04.464.46 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6473/6473_ 156.8693400.02.372.37 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6485/6485_ 156.86126400.06.046.04 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6471/6471_ 156.8699400.02.252.25 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6443/6443_ 156.86140000.02.362.36 10.154.139.42localhostGET / HTTP/1.1 0-0182710/6447/6447_ 156.85150500.02.562.56 10.154.139.5*.lgautosdp.comGET / HTTP/1.1 0-0182710/6477/6477_ 156.8681400.04.794.79 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6512/6512_ 156.86120400.02.302.30 10.154.139.5localhostGET / HTTP/1.1 0-0182710/6447/6447_ 156.8675400.02.282.28 10.154.139.5localhost
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af2ebb69f3
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 11-Dec-2023 13:20:55 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 125 days 10 hours 14 minutes 26 seconds Total accesses: 2998261 - Total Traffic: 4.5 GB CPU Usage: u700.4 s463.7 cu0 cs0 - .0107% CPU load .277 requests/sec - 443 B/second - 1602 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _______________________________________________________W________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/5828/5828_ 145.783300.02.072.07 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5863/5863_ 145.77138000.02.032.03 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5872/5872_ 145.77146000.017.0817.08 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5829/5829_ 145.77143000.02.032.03 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5823/5823_ 145.77158000.02.062.06 10.154.139.13localhostGET / HTTP/1.1 0-0219890/5845/5845_ 145.77132000.02.072.07 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5851/5851_ 145.77141000.02.442.44 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5831/5831_ 145.77149000.02.702.70 10.154.139.13localhostGET / HTTP/1.1 0-0219890/6002/6002_ 145.77123000.02.032.03 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5868/5868_ 145.77126000.02.492.49 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5800/5800_ 145.77135000.04.344.34 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5899/5899_ 145.77120000.02.222.22 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5835/5835_ 145.77111000.02.062.06 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5821/5821_ 145.77129000.02.182.18 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5863/5863_ 145.771117500.09.659.65 10.154.139.114localhostNULL 0-0219890/5950/5950_ 145.7796700.02.332.33 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5818/5818_ 145.77117500.05.655.65 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5877/5877_ 145.7790400.04.804.80 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5816/5816_ 145.77108400.016.5516.55 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5817/5817_ 145.77102700.03.953.95 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5835/5835_ 145.77105500.03.833.83 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5813/5813_ 145.77114700.064.3164.31 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5870/5870_ 145.7793000.02.182.18 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5819/5819_ 145.7784500.04.794.79 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5858/5858_ 145.7833000.063.9963.99 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5889/5889_ 145.7841300.02.142.14 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5804/5804_ 145.7830000.02.032.03 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5832/5832_ 145.7795400.03.733.73 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5836/5836_ 145.7845400.07.087.08 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5819/5819_ 145.7799700.02.042.04 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5852/5852_ 145.7836700.02.102.10 10.154.139.179localhostGET / HTTP/1.1 0-0219890/5900/5900_ 145.7872500.03.593.59 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5858/5858_ 145.7827000.02.062.06 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5848/5848_ 145.7869500.066.8166.81 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5846/5846_ 145.78340240.062.7062.70 10.154.139.13*.lgautosdp.comNULL 0-0219890/5914/5914_ 145.7878500.063.0863.08 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5881/5881_ 145.77171000.03.953.95 10.154.139.114localhostGET / HTTP/1.1 0-0219890/5862/5862_ 145.7860500.03.373.37 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5858/5858_ 145.7824000.05.245.24 10.154.139.114*.lgautosdp.comGET / HTTP/1.1 0-0219890/5828/5828_ 145.7821400.06.826.82 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5857/5857_ 145.7875500.03.173.17 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5883/5883_ 145.7812300.02.042.04 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5802/5802_ 145.7787500.02.072.07 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5859/5859_ 145.7815300.02.062.06 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5890/5890_ 145.7848400.02.252.25 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5833/5833_ 145.78179450.023.0023.00 10.154.139.114localhostNULL 0-0219890/5838/5838_ 145.7866500.02.062.06 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5818/5818_ 145.786300.02.042.04 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5816/5816_ 145.7781500.02.052.05 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5862/5862_ 145.77168400.02.032.03 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5805/5805_ 145.7863500.04.194.19 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5900/5900_ 145.771617390.02.502.50 10.154.139.114localhostNULL 0-0219890/5827/5827_ 145.7854400.02.152.15 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5822/5822_ 145.77165500.016.5216.52 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5824/5824_ 145.7857400.02.062.06 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5827/5827_ 145.789300.02.082.08 10.154.139.57localhostGET / HTTP/1.1 0-0219890/5843/5843_ 145.7844300.02.592.59 10.154.139.13*.lgautosdp.comGET / HTTP/1.1 0-0219890/5848/5848_ 145.78400.02.032.03 10.154.139.57*.lgautosdp.comGET / HTTP/1.1 0-0219890/5822/5822_ 145.7851400.016.6116.61 10.154.139.179*.lgautosdp.comGET / HTTP/1.1 0-0219890/5835/5835_ 145.77155000.02.96
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af65ad5c53
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 16-Nov-2023 19:15:43 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 100 days 16 hours 10 minutes 37 seconds Total accesses: 2403412 - Total Traffic: 3.8 GB CPU Usage: u558.29 s359.8 cu0 cs0 - .0106% CPU load .276 requests/sec - 463 B/second - 1676 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________W_______________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/4714/4714_ 113.7759300.03.403.40 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4668/4668_ 113.7697800.01.811.81 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4673/4673_ 113.7676800.01.641.64 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4687/4687_ 113.7665300.04.104.10 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4723/4723_ 113.7682800.02.402.40 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4658/4658_ 113.7679800.01.631.63 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4760/4760_ 113.76133800.02.222.22 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4656/4656_ 113.75168400.03.233.23 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4678/4678_ 113.75147300.04.094.09 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4650/4650_ 113.75186400.01.661.66 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4654/4654_ 113.7732300.02.252.25 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4683/4683_ 113.75171400.01.631.63 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4659/4659_ 113.7729300.02.982.98 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4667/4667_ 113.75177400.02.242.24 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4682/4682_ 113.75165300.064.9664.96 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4724/4724_ 113.775300.04.684.68 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4738/4738_ 113.75174400.01.661.66 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4697/4697_ 113.7714300.01.661.66 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4695/4695_ 113.75156300.04.484.48 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4685/4685_ 113.7720300.01.631.63 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4680/4680_ 113.75159300.01.751.75 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4664/4664_ 113.7726300.01.721.72 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4695/4695_ 113.76136900.01.791.79 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4662/4662_ 113.7723300.01.871.87 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4686/4686_ 113.75162300.064.7964.79 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4860/4860_ 113.75189400.06.446.44 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4674/4674_ 113.75150300.01.641.64 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4669/4669_ 113.7717300.01.631.63 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4653/4653_ 113.75153300.02.742.74 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4697/4697_ 113.75144300.01.761.76 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4684/4684_ 113.7711300.01.631.63 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4891/4891_ 113.76127800.01.671.67 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4673/4673_ 113.772700.02.342.34 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4794/4794_ 113.76138300.01.651.65 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4679/4679_ 113.778300.04.064.06 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4673/4673_ 113.75141300.01.661.66 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4702/4702_ 113.76121800.01.671.67 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4681/4681_ 113.75183400.01.661.66 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4671/4671_ 113.76124800.08.158.15 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4649/4649_ 113.75180400.02.082.08 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4673/4673_ 113.76130800.062.3062.30 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4661/4661_ 113.7753300.016.1516.15 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4666/4666_ 113.76115800.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4683/4683_ 113.7741300.01.801.80 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4686/4686_ 113.76109800.01.761.76 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4663/4663_ 113.7750300.01.671.67 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4672/4672_ 113.76118800.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4663/4663_ 113.7668300.01.631.63 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4691/4691_ 113.76100800.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4698/4698_ 113.7691800.01.631.63 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4675/4675_ 113.7756300.01.631.63 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4697/4697_ 113.76106800.03.743.74 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4672/4672_ 113.7671300.01.771.77 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4688/4688_ 113.7694800.03.873.87 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4700/4700_ 113.7762300.01.641.64 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4669/4669_ 113.76103800.01.701.70 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4686/4686_ 113.76112800.01.951.95 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4715/4715_ 113.7744300.04.154.15 10.154.139.43*.lgautosdp.comGET / HTTP/1.1 0-0182710/4722/4722_ 113.7688800.01.661.66 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4681/4681_ 113.773
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914af3610240b
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Monday, 06-Nov-2023 05:02:42 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 90 days 1 hour 57 minutes 36 seconds Total accesses: 2149829 - Total Traffic: 3.4 GB CPU Usage: u500.64 s320.24 cu0 cs0 - .0105% CPU load .276 requests/sec - 473 B/second - 1712 B/request 1 requests currently being processed, 511 idle workers ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ _______W________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/4217/4217_ 101.7294500.03.223.22 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4179/4179_ 101.72138300.01.641.64 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4178/4178_ 101.72118600.01.471.47 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4195/4195_ 101.72106600.03.933.93 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4230/4230_ 101.72124600.02.232.23 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4170/4170_ 101.72121600.01.461.46 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4251/4251_ 101.71172700.02.022.02 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4169/4169_ 101.7421100.03.063.06 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4188/4188_ 101.741500.03.923.92 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4163/4163_ 101.7438700.01.461.46 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4165/4165_ 101.7370600.02.082.08 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4192/4192_ 101.7424100.01.451.45 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4167/4167_ 101.7373600.02.812.81 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4178/4178_ 101.7430100.01.511.51 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4192/4192_ 101.7418100.064.7964.79 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4228/4228_ 101.7346600.04.124.12 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4242/4242_ 101.7427100.01.461.46 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4203/4203_ 101.7355600.01.491.49 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4201/4201_ 101.7410500.04.304.30 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4174/4174_ 101.7364600.01.461.46 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4185/4185_ 101.7416500.01.581.58 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4170/4170_ 101.7367600.01.551.55 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4191/4191_ 101.71178700.01.491.49 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4169/4169_ 101.7361600.01.701.70 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4195/4195_ 101.7413500.064.6264.62 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4373/4373_ 101.7341700.06.276.27 10.154.139.155*.lgautosdp.comGET / HTTP/1.1 0-0182710/4184/4184_ 101.744500.01.471.47 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4177/4177_ 101.7358600.01.461.46 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4162/4162_ 101.747500.02.572.57 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4208/4208_ 101.71181700.01.591.59 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4177/4177_ 101.7352600.01.461.46 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4402/4402_ 101.71166700.01.501.50 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4183/4183_ 101.73426650.02.172.17 10.154.139.8localhostNULL 0-0182710/4303/4303_ 101.71169700.01.481.48 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4172/4172_ 101.7349600.03.893.89 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4171/4171_ 101.71184700.01.491.49 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4209/4209_ 101.71160700.01.501.50 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4188/4188_ 101.7434800.01.491.49 10.154.139.8*.lgautosdp.comNULL 0-0182710/4182/4182_ 101.71163700.07.957.95 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4163/4163_ 101.7433100.01.911.91 10.154.139.8localhostGET / HTTP/1.1 0-0182710/4162/4162_ 101.71175700.062.1362.13 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4167/4167_ 101.7291500.015.9515.95 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4173/4173_ 101.71157700.01.461.46 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4182/4182_ 101.7282700.01.621.62 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4189/4189_ 101.72148700.01.551.55 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4154/4154_ 101.72100500.01.491.49 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4181/4181_ 101.71154700.01.461.46 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4166/4166_ 101.72109600.01.461.46 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4194/4194_ 101.72141300.01.461.46 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4205/4205_ 101.72128900.01.461.46 10.154.139.43localhostNULL 0-0182710/4185/4185_ 101.7297500.01.461.46 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4204/4204_ 101.72146700.03.573.57 10.154.139.155localhostGET / HTTP/1.1 0-0182710/4185/4185_ 101.72112600.01.591.59 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4198/4198_ 101.72135300.03.693.69 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4207/4207_ 101.72103500.01.471.47 10.154.139.43localhostGET / HTTP/1.1 0-0182710/4157/4157_ 101.72144300.01.521.52 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4194/4194_ 101.72151700.01.781.78 10.154.139.74localhostGET / HTTP/1.1 0-0182710/4213/4213_ 101.7285700.03.983.98 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0182710/4164/4164_ 101.72132300.01.491.49 10.154.139.8*.lgautosdp.comGET / HTTP/1.1 0-0182710/4188/4188_ 101.7279700.01.501.50 10.154.139.74*.lgautosdp.comGET / HTTP/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afa583bbed
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Thursday, 26-Oct-2023 22:03:11 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 79 days 18 hours 58 minutes 5 seconds Total accesses: 1905725 - Total Traffic: 3.1 GB CPU Usage: u444.6 s281.61 cu0 cs0 - .0105% CPU load .276 requests/sec - 485 B/second - 1756 B/request 1 requests currently being processed, 511 idle workers ______________________________________W_________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/3742/3742_ 90.05105800.03.053.05 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3703/3703_ 90.05149300.01.471.47 10.154.139.156localhostGET / HTTP/1.1 0-0182710/3703/3703_ 90.05129900.01.301.30 10.154.139.20localhostGET / HTTP/1.1 0-0182710/3718/3718_ 90.05117800.03.763.76 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3756/3756_ 90.05132800.01.761.76 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3692/3692_ 90.05135400.01.301.30 10.154.139.36localhostGET / HTTP/1.1 0-0182710/3779/3779_ 90.0780720.01.861.86 10.154.139.20*.lgautosdp.comNULL 0-0182710/3690/3690_ 90.0639800.02.902.90 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3713/3713_ 90.0721300.03.753.75 10.154.139.36localhostGET / HTTP/1.1 0-0182710/3687/3687_ 90.0657800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3691/3691_ 90.0684800.01.911.91 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3715/3715_ 90.0645800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3694/3694_ 90.0687800.02.642.64 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3704/3704_ 90.0648800.01.341.34 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3716/3716_ 90.0636800.064.6264.62 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3754/3754_ 90.0668700.03.963.96 10.154.139.91*.lgautosdp.comGET / HTTP/1.1 0-0182710/3765/3765_ 90.0642800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3733/3733_ 90.0672800.01.321.32 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3729/3729_ 90.0629200.04.144.14 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3698/3698_ 90.0680700.01.301.30 10.154.139.91*.lgautosdp.comGET / HTTP/1.1 0-0182710/3704/3704_ 90.0633800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3693/3693_ 90.0683300.01.351.35 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3720/3720_ 90.0712800.01.321.32 10.154.139.20localhostGET / HTTP/1.1 0-0182710/3690/3690_ 90.0678400.01.531.53 10.154.139.36localhostGET / HTTP/1.1 0-0182710/3720/3720_ 90.0630800.061.9761.97 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3901/3901_ 90.0660800.06.106.10 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3706/3706_ 90.0624100.01.301.30 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0182710/3701/3701_ 90.0675800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3679/3679_ 90.0626600.01.291.29 10.154.139.91*.lgautosdp.comGET / HTTP/1.1 0-0182710/3734/3734_ 90.0715300.01.431.43 10.154.139.36localhostGET / HTTP/1.1 0-0182710/3704/3704_ 90.06694660.01.291.29 10.154.139.91localhostNULL 0-0182710/3927/3927_ 90.083100.01.291.29 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0182710/3708/3708_ 90.06626310.02.002.00 10.154.139.20*.lgautosdp.comNULL 0-0182710/3831/3831_ 90.086100.01.311.31 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0182710/3702/3702_ 90.0666100.03.723.72 10.154.139.36*.lgautosdp.comGET / HTTP/1.1 0-0182710/3695/3695_ 90.0718300.01.321.32 10.154.139.36localhostGET / HTTP/1.1 0-0182710/3735/3735_ 90.05170300.01.331.33 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3712/3712_ 90.0654800.01.321.32 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182713/3708/3708W 90.08000.07.637.63 10.154.139.20localhostGET /server-status HTTP/1.1 0-0182710/3690/3690_ 90.0651800.01.741.74 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3689/3689_ 90.0711200.061.9761.97 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3692/3692_ 90.05102800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3692/3692_ 90.051719200.01.291.29 10.154.139.36*.lgautosdp.comNULL 0-0182710/3696/3696_ 90.0596800.01.461.46 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3717/3717_ 90.05161300.01.391.39 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3680/3680_ 90.05114800.01.331.33 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3708/3708_ 90.05167300.01.291.29 10.154.139.156localhostGET / HTTP/1.1 0-0182710/3693/3693_ 90.051190480.01.301.30 10.154.139.91localhostNULL 0-0182710/3719/3719_ 90.05152300.01.291.29 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3723/3723_ 90.05140300.01.291.29 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3710/3710_ 90.05111800.01.291.29 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3726/3726_ 90.05158300.01.301.30 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3712/3712_ 90.051240660.01.431.43 10.154.139.91localhostNULL 0-0182710/3725/3725_ 90.05146300.03.533.53 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3711/3711_ 90.05122300.01.301.30 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3685/3685_ 90.05155300.01.361.36 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3718/3718_ 90.05164300.01.621.62 10.154.139.156*.lgautosdp.comGET / HTTP/1.1 0-0182710/3740/3740_ 90.0599800.03.813.81 10.154.139.20*.lgautosdp.comGET / HTTP/1.1 0-0182710/3692/3692_ 90.05143300.01.321.32 10.154.139.156localhostGET / HTTP/1.1 0-0182710/3718/3718_ 90.0693800.01.331.33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afeffe6567
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 17-Oct-2023 01:13:13 UTC Restart Time: Tuesday, 08-Aug-2023 03:06:29 UTC Parent Server Generation: 0 Server uptime: 69 days 22 hours 6 minutes 44 seconds Total accesses: 1659549 - Total Traffic: 2.0 GB CPU Usage: u375.55 s254.44 cu0 cs0 - .0104% CPU load .275 requests/sec - 348 B/second - 1267 B/request 9 requests currently being processed, 503 idle workers ______________K_________________________________________________ _________________________________________________________K______ _____K__________________________________________________________ _______________________________________________________K___K____ _________________________K__________K___________________________ ________________________________________________________________ _________K________W_____________________________________________ ________________________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0219890/3222/3222_ 78.6053100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3276/3276_ 78.6014400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3255/3255_ 78.6032400.015.7115.71 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3234/3234_ 78.6023400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3223/3223_ 78.6035400.01.171.17 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3232/3232_ 78.6011400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3231/3231_ 78.6020400.01.511.51 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3224/3224_ 78.6026400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.6017400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3256/3256_ 78.602400.01.141.14 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3206/3206_ 78.608400.01.161.16 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3281/3281_ 78.57186600.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.58177600.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.605400.01.291.29 10.154.139.14localhostGET / HTTP/1.1 0-02198910/3224/3224K 78.6000120.21.281.28 10.154.139.51localhostGET /server-status HTTP/1.1 0-0219890/3340/3340_ 78.58167200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3211/3211_ 78.57183600.01.181.18 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3270/3270_ 78.58158200.03.793.79 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3201/3201_ 78.58174600.015.6215.62 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3213/3213_ 78.58171700.02.942.94 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58168700.01.271.27 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0219890/3217/3217_ 78.57180600.02.702.70 10.154.139.51localhostGET / HTTP/1.1 0-0219890/3266/3266_ 78.58164200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3205/3205_ 78.58152200.01.431.43 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.5992100.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3268/3268_ 78.5995100.01.211.21 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3218/3218_ 78.5983100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3237/3237_ 78.58155200.02.832.83 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3236/3236_ 78.59104200.06.146.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3216/3216_ 78.58161200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3214/3214_ 78.5998200.01.141.14 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3263/3263_ 78.58146100.02.532.53 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3222/3222_ 78.5986100.01.161.16 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3258/3258_ 78.59131100.02.772.77 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3235/3235_ 78.5989100.061.8061.80 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3283/3283_ 78.58143100.061.8061.80 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3268/3268_ 78.5956100.02.472.47 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3255/3255_ 78.59125100.01.251.25 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3202/3202_ 78.5977100.04.344.34 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.5980100.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3242/3242_ 78.58140100.02.242.24 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3239/3239_ 78.5968100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3206/3206_ 78.58149100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3218/3218_ 78.5962100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3232/3232_ 78.59134100.01.231.23 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.5974100.05.925.92 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3222/3222_ 78.59128100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3207/3207_ 78.5971100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3221/3221_ 78.59137100.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3240/3240_ 78.5959100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3215/3215_ 78.59122100.03.293.29 10.154.139.187localhostGET / HTTP/1.1 0-0219890/3284/3284_ 78.6050100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3228/3228_ 78.59119200.01.181.18 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3214/3214_ 78.6044400.015.6215.62 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3221/3221_ 78.59116200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3209/3209_ 78.5965100.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3239/3239_ 78.59113200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3245/3245_ 78.6047400.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0219890/3219/3219_ 78.59110200.01.191.19 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0219890/3238/3238_ 78.6029400.02.052.05 10.154.139.14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312f1914af2f1914afe89dfcdc
Apache Status Apache Server Status for kic-gfts.lgautosdp.com Server Version: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2k-fips DAV/2 mod_jk/1.2.37 Server Built: Sep 1 2022 02:29:59 Current Time: Tuesday, 17-Oct-2023 01:13:15 UTC Restart Time: Tuesday, 08-Aug-2023 03:05:06 UTC Parent Server Generation: 0 Server uptime: 69 days 22 hours 8 minutes 9 seconds Total accesses: 1659650 - Total Traffic: 2.4 GB CPU Usage: u387.35 s245.16 cu0 cs0 - .0105% CPU load .275 requests/sec - 432 B/second - 1574 B/request 9 requests currently being processed, 503 idle workers ________________________________________________________________ ________________K___K___________________________________________ ________________K_______K_______________________________________ _______________________K________________________________________ __________________K_____________________________________________ _____________K__________________________________________________ __________________W_____________________________________________ __________________K_____________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0182710/3256/3256_ 78.5277200.02.892.89 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3222/3222_ 78.52114700.01.181.18 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3227/3227_ 78.5295200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3237/3237_ 78.5283200.03.603.60 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3275/3275_ 78.5299600.01.571.57 10.154.139.14*.lgautosdp.comNULL 0-0182710/3214/3214_ 78.52102800.01.141.14 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0182710/3281/3281_ 78.52162700.01.691.69 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3216/3216_ 78.54600.02.742.74 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3228/3228_ 78.52168000.01.131.13 10.154.139.118*.lgautosdp.comGET / HTTP/1.1 0-0182710/3213/3213_ 78.5317500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3219/3219_ 78.5350200.01.751.75 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3228/3228_ 78.548500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3216/3216_ 78.5353200.02.482.48 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3231/3231_ 78.545500.01.141.14 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3239/3239_ 78.52186000.03.803.80 10.154.139.118*.lgautosdp.comGET / HTTP/1.1 0-0182710/3283/3283_ 78.5329500.03.803.80 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3292/3292_ 78.542500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3263/3263_ 78.5335500.01.161.16 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3252/3252_ 78.52177000.01.511.51 10.154.139.118localhostGET / HTTP/1.1 0-0182710/3225/3225_ 78.5344500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3220/3220_ 78.52183000.01.131.13 10.154.139.118*.lgautosdp.comGET / HTTP/1.1 0-0182710/3214/3214_ 78.5347500.01.191.19 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3250/3250_ 78.52156700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3215/3215_ 78.5341500.01.331.33 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3232/3232_ 78.52180000.061.8161.81 10.154.139.118*.lgautosdp.comGET / HTTP/1.1 0-0182710/3423/3423_ 78.5320500.02.742.74 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3234/3234_ 78.52171000.01.141.14 10.154.139.118*.lgautosdp.comGET / HTTP/1.1 0-0182710/3229/3229_ 78.5338500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3208/3208_ 78.52174000.01.131.13 10.154.139.118localhostGET / HTTP/1.1 0-0182710/3255/3255_ 78.52159700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3231/3231_ 78.5332500.01.131.13 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3435/3435_ 78.52153700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3228/3228_ 78.5323500.01.541.54 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3360/3360_ 78.52147700.01.151.15 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3224/3224_ 78.5326500.03.563.56 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3218/3218_ 78.52165700.01.161.16 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3262/3262_ 78.52135700.01.171.17 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3239/3239_ 78.5314500.01.141.14 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3220/3220_ 78.52144700.07.477.47 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3217/3217_ 78.5311500.01.191.19 10.154.139.14localhostGET / HTTP/1.1 0-0182710/3214/3214_ 78.52150700.061.8061.80 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3209/3209_ 78.5268200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3220/3220_ 78.52141700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3215/3215_ 78.5359200.01.301.30 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3245/3245_ 78.52126700.01.221.22 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3206/3206_ 78.5280200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3234/3234_ 78.52129700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3215/3215_ 78.5289200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3223/3223_ 78.52132700.01.131.13 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3253/3253_ 78.52108800.01.131.13 10.154.139.51*.lgautosdp.comGET / HTTP/1.1 0-0182710/3229/3229_ 78.5274200.01.131.13 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3249/3249_ 78.52120700.01.141.14 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3235/3235_ 78.5292200.01.271.27 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3242/3242_ 78.52117700.03.373.37 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3233/3233_ 78.5286200.01.131.13 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3215/3215_ 78.52123700.01.161.16 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3211/3211_ 78.52138700.01.141.14 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3261/3261_ 78.5265200.03.653.65 10.154.139.187localhostGET / HTTP/1.1 0-0182710/3219/3219_ 78.52111700.01.161.16 10.154.139.51localhostGET / HTTP/1.1 0-0182710/3234/3234_ 78.5262200.01.171.17 10.154.139.187*.lgautosdp.comGET / HTTP/1.1 0-0182710/3234/3234_ <
Open service 23.48.23.37:443 · fg.tscdn.m365.static.microsoft
2026-01-09 19:59
HTTP/1.1 400 Bad Request Content-Type: application/json Server: Kestrel X-Ms-ApiVersion: Distribute 1.2 X-Ms-Region: prod-neu-z1 X-DSGatewayServiceAPI-ErrorCode: 20010 X-DSGatewayServiceAPI-ErrorMessage: Ffn provided in URL is empty. Content-Length: 24 Date: Fri, 09 Jan 2026 19:59:20 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close X-OSID: 2 X-CID: 2 X-CCC: DE GatewayExceptionResponse
Open service 23.48.23.37:443 · hwmsg-third-o.apk.leiniao.com
2026-01-09 01:56
HTTP/1.1 503 Service Unavailable Server: AkamaiGHost Mime-Version: 1.0 Content-Type: text/html Content-Length: 280 Expires: Fri, 09 Jan 2026 01:56:10 GMT Date: Fri, 09 Jan 2026 01:56:10 GMT Connection: close Page title: Error <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY> An error occurred while processing your request.<p> Reference #30.1a163017.1767923770.163d1a5f <P>https://errors.edgesuite.net/30.1a163017.1767923770.163d1a5f</P> </BODY></HTML>
Open service 23.48.23.37:80 · hwmsg-third-o.apk.leiniao.com
2026-01-09 01:56
HTTP/1.1 500 Internal Server Error Server: openresty Content-Type: text/html; charset=utf-8 Content-Length: 174 Date: Fri, 09 Jan 2026 01:56:51 GMT Connection: close Page title: 500 Internal Server Error <html> <head><title>500 Internal Server Error</title></head> <body> <center><h1>500 Internal Server Error</h1></center> <hr><center>openresty</center> </body> </html>
Open service 23.48.23.37:443 · cate.shengboglobal.com
2026-01-04 03:40
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://cate.shengboglobal.com/index.html Expires: Sun, 04 Jan 2026 03:40:15 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Sun, 04 Jan 2026 03:40:15 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close
Open service 23.48.23.37:80 · cate.shengboglobal.com
2026-01-04 03:40
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: http://cate.shengboglobal.com/index.html Expires: Sun, 04 Jan 2026 03:40:18 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Sun, 04 Jan 2026 03:40:18 GMT Connection: close
Open service 23.48.23.37:443 · fg.tscdn.m365.static.microsoft
2026-01-02 18:00
HTTP/1.1 400 Bad Request Content-Type: application/json Server: Kestrel X-Ms-ApiVersion: Distribute 1.2 X-Ms-Region: prod-neu-z1 X-DSGatewayServiceAPI-ErrorCode: 20010 X-DSGatewayServiceAPI-ErrorMessage: Ffn provided in URL is empty. Content-Length: 24 Date: Fri, 02 Jan 2026 18:00:15 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close X-OSID: 2 X-CID: 2 X-CCC: DE GatewayExceptionResponse
Open service 23.48.23.37:80 · svd.vgc.no
2025-12-31 05:14
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://svd.vgc.no/ Cache-Control: max-age=600 Date: Wed, 31 Dec 2025 05:14:52 GMT Connection: close
Open service 23.48.23.37:443 · svd.vgc.no
2025-12-31 05:14
HTTP/1.1 404 Not Found
Content-Type: application/json
Content-Length: 43
X-Plan3-Correlation-Id: 4qdd4dvy0ijYwKDQ
Cache-Control: max-age=600
Date: Wed, 31 Dec 2025 05:14:49 GMT
Connection: close
{"code":404,"message":"HTTP 404 Not Found"}
Open service 23.48.23.37:443 · beefandbirdworcester.co.uk
2025-12-31 03:10
HTTP/1.1 403 Forbidden
Mime-Version: 1.0
Content-Length: 9058
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Cache-Control: max-age=0
Expires: Wed, 31 Dec 2025 03:10:09 GMT
Date: Wed, 31 Dec 2025 03:10:09 GMT
Connection: close
Page title: Out Of Operating Area
<!DOCTYPE html>
<html lang="en">
<meta charset="UTF-8">
<head>
<title>Out Of Operating Area</title>
<meta http-equiv="content-type" content="text/html;">
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">
<link rel="canonical" href="#" />
<link href="https://fonts.googleapis.com/css2?family=Poppins:wght@200;400;700;900&display=swap" rel="stylesheet">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
</head>
<body style='margin:0;padding:0;background-color:#C52048;display:block;width:100%;height:100vh;overflow-x:hidden;float:left;box-sizing:border-box;'>
<section style=''>
<div style='width:100%;margin:0 auto;height:auto;text-align:Center;font-family:Poppins,sans-serif;font-size:14px;color:#fff;line-height:auto;float:left;'>
<div style='width:80px;margin:40px auto;'>
<?xml version="1.0" encoding="UTF-8"?>
<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 58.68 62.3">
<defs>
<style>
.cls-1 {
fill: #fff;
stroke-width: 0px;
}
</style>
</defs>
<g>
<path class="cls-1" d="m12.22,41.44l-4.85-.61c-.27-.03-.54.04-.74.21s-.34.4-.39.67l-1.69,13.51c-.07.55.33,1.06.88,1.13l.62.07s.09.01.13.01c.21,0,.42-.07.59-.21.22-.16.36-.4.39-.67l.68-5.47,2.32.3c.27.03.54-.04.74-.21.21-.16.34-.4.39-.67l.07-.61c.07-.55-.33-1.06-.88-1.13l-2.32-.3.48-3.84,3.23.4c.55.06,1.06-.33,1.13-.88l.07-.61c.09-.54-.31-1.04-.86-1.12Z"/>
<path class="cls-1" d="m17.74,41.85c-1.28-.04-2.27.31-2.97,1.09-.68.76-1.06,1.89-1.12,3.36l-.25,6.41c-.06,1.65.28,2.82,1.12,3.72.62.67,1.5,1.03,2.6,1.07h.33c.97-.01,1.77-.31,2.38-.86.88-.8,1.31-1.96,1.38-3.61l.25-6.41c.13-3-1.16-4.65-3.72-4.76Zm-1.69,10.96l.25-6.41c.07-1.75.74-1.96,1.34-1.93.62.03,1.25.28,1.17,2.02l-.25,6.41c-.03.71-.16,1.23-.4,1.55-.21.28-.52.42-.94.4s-.71-.18-.91-.49c-.21-.31-.3-.83-.27-1.55Z"/>
<path class="cls-1" d="m31.43,46.21c-.09-1.49-.49-2.62-1.17-3.35-.71-.76-1.71-1.1-3-1.01-1.28.07-2.25.55-2.85,1.38-.59.82-.86,1.98-.77,3.45l.39,6.39c.1,1.64.56,2.78,1.49,3.58.65.55,1.49.83,2.48.8.07,0,.15,0,.21-.01,1.12-.07,1.99-.45,2.6-1.13.79-.89,1.12-2.08,1.01-3.73l-.37-6.38Zm-2.26,6.56c.04.71-.03,1.25-.24,1.58-.18.3-.48.46-.89.49s-.73-.1-.95-.39c-.24-.31-.37-.83-.42-1.53l-.39-6.39c-.1-1.75.55-2.02,1.13-2.05.62-.04,1.26.16,1.37,1.9l.39,6.39Z"/>
<path class="cls-1" d="m41.02,44.92c-.25-1.5-.77-2.6-1.56-3.27-.82-.68-1.93-.91-3.32-.68l-2.27.37c-.55.09-.92.61-.83,1.16l2.19,13.46c.04.27.19.51.4.65.18.13.39.19.61.19.04,0,.09,0,.15-.01l2.27-.37c2.74-.45,3.87-2.23,3.37-5.29l-1.01-6.2Zm-3.26-1.07c.3.28.49.77.61,1.5l1.01,6.21c.12.73.09,1.25-.1,1.61-.18.36-.52.56-1.06.65l-.68.1-1.65-10.24.68-.1c.52-.1.91,0,1.19.27Z"/>
</g>
<g>
<path class="cls-1" d="m5.19,16.98s.09,0,.13-.01l4.79-.61c.55-.07.95-.58.88-1.13l-.07-.61c-.07-.55-.58-.94-1.13-.88l-3.15.4-1.52-11.89c-.07-.55-.56-.95-1.1-.88l-.65.09c-.27.03-.51.16-.67.39-.16.21-.24.48-.21.74l1.71,13.51c.06.51.51.88,1,.88Z"/>
<path class="cls-1" d="m12.86,15.74c.19.16.43.27.68.27h.04l4.88-.24c.27-.01.52-.13.7-.33.18-.19.27-.46.25-.73l-.03-.61c-.03-.55-.49-.98-1.06-.97l-3.27.16-.19-3.88,2.65-.13c.27-.01.52-.13.7-.33.18-.19.27-.46.25-.73l-.03-.61c-.01-.27-.13-.52-.33-.7s-.46-.28-.73-.25l-2.66.13-.19-3.87,3.27-.16c.27-.01.52-.13.7-.33s.27-.46.25-.73l-.03-.61c-.01-.27-.13-.52-.33-.7s-.46-.27-.73-.25l-4.88.24c-.27.01-.52.13-.7.33s-.27.46-.25.73l.67,13.6c.04.25.16.49.36.68Z"/>
<path class="cls-1" d="m22.52,2.63l1.64.06-.4,11.97c-.01.55.42,1.03.98,1.04h.61s.03.01.03.01c.25,0,.51-.09.68-.27.19-.18.31-.43.31-.7l.4-11.97,1.67.06c.28,0,.54-.09.73-.27s.31-.43.31-.7v-.64c.03-.55-.4-1.03-.97-1.04l-5.93-.19c-.27.01-.54.09-.73.27-.19.18-.31.43-.31.7v.64c-.01.55.42,1.01.98,1.03Z"/>
<path class="cls-1" d="m32.89,4.33l.62.06h.1c.24,0,.46-.07.64-.22.21-.16.34-.42.36-.68l.16-1.75c.03-.27-.06-.54-.22-.74-.18-.21-.42-.34-.68-.36l-.62-.06c-.25-.03-.52.06-.73.22-.21.18-.33.42-.36.68l-.16,1.75c-.06.55.34,1.04.89,1.1Z"/>
<path class="cls-1" d="m38.4,16.9c
Open service 23.48.23.37:80 · beefandbirdworcester.co.uk
2025-12-31 03:10
HTTP/1.1 403 Forbidden
Mime-Version: 1.0
Content-Length: 9057
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Cache-Control: max-age=0
Expires: Wed, 31 Dec 2025 03:10:12 GMT
Date: Wed, 31 Dec 2025 03:10:12 GMT
Connection: close
Page title: Out Of Operating Area
<!DOCTYPE html>
<html lang="en">
<meta charset="UTF-8">
<head>
<title>Out Of Operating Area</title>
<meta http-equiv="content-type" content="text/html;">
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">
<link rel="canonical" href="#" />
<link href="https://fonts.googleapis.com/css2?family=Poppins:wght@200;400;700;900&display=swap" rel="stylesheet">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
</head>
<body style='margin:0;padding:0;background-color:#C52048;display:block;width:100%;height:100vh;overflow-x:hidden;float:left;box-sizing:border-box;'>
<section style=''>
<div style='width:100%;margin:0 auto;height:auto;text-align:Center;font-family:Poppins,sans-serif;font-size:14px;color:#fff;line-height:auto;float:left;'>
<div style='width:80px;margin:40px auto;'>
<?xml version="1.0" encoding="UTF-8"?>
<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 58.68 62.3">
<defs>
<style>
.cls-1 {
fill: #fff;
stroke-width: 0px;
}
</style>
</defs>
<g>
<path class="cls-1" d="m12.22,41.44l-4.85-.61c-.27-.03-.54.04-.74.21s-.34.4-.39.67l-1.69,13.51c-.07.55.33,1.06.88,1.13l.62.07s.09.01.13.01c.21,0,.42-.07.59-.21.22-.16.36-.4.39-.67l.68-5.47,2.32.3c.27.03.54-.04.74-.21.21-.16.34-.4.39-.67l.07-.61c.07-.55-.33-1.06-.88-1.13l-2.32-.3.48-3.84,3.23.4c.55.06,1.06-.33,1.13-.88l.07-.61c.09-.54-.31-1.04-.86-1.12Z"/>
<path class="cls-1" d="m17.74,41.85c-1.28-.04-2.27.31-2.97,1.09-.68.76-1.06,1.89-1.12,3.36l-.25,6.41c-.06,1.65.28,2.82,1.12,3.72.62.67,1.5,1.03,2.6,1.07h.33c.97-.01,1.77-.31,2.38-.86.88-.8,1.31-1.96,1.38-3.61l.25-6.41c.13-3-1.16-4.65-3.72-4.76Zm-1.69,10.96l.25-6.41c.07-1.75.74-1.96,1.34-1.93.62.03,1.25.28,1.17,2.02l-.25,6.41c-.03.71-.16,1.23-.4,1.55-.21.28-.52.42-.94.4s-.71-.18-.91-.49c-.21-.31-.3-.83-.27-1.55Z"/>
<path class="cls-1" d="m31.43,46.21c-.09-1.49-.49-2.62-1.17-3.35-.71-.76-1.71-1.1-3-1.01-1.28.07-2.25.55-2.85,1.38-.59.82-.86,1.98-.77,3.45l.39,6.39c.1,1.64.56,2.78,1.49,3.58.65.55,1.49.83,2.48.8.07,0,.15,0,.21-.01,1.12-.07,1.99-.45,2.6-1.13.79-.89,1.12-2.08,1.01-3.73l-.37-6.38Zm-2.26,6.56c.04.71-.03,1.25-.24,1.58-.18.3-.48.46-.89.49s-.73-.1-.95-.39c-.24-.31-.37-.83-.42-1.53l-.39-6.39c-.1-1.75.55-2.02,1.13-2.05.62-.04,1.26.16,1.37,1.9l.39,6.39Z"/>
<path class="cls-1" d="m41.02,44.92c-.25-1.5-.77-2.6-1.56-3.27-.82-.68-1.93-.91-3.32-.68l-2.27.37c-.55.09-.92.61-.83,1.16l2.19,13.46c.04.27.19.51.4.65.18.13.39.19.61.19.04,0,.09,0,.15-.01l2.27-.37c2.74-.45,3.87-2.23,3.37-5.29l-1.01-6.2Zm-3.26-1.07c.3.28.49.77.61,1.5l1.01,6.21c.12.73.09,1.25-.1,1.61-.18.36-.52.56-1.06.65l-.68.1-1.65-10.24.68-.1c.52-.1.91,0,1.19.27Z"/>
</g>
<g>
<path class="cls-1" d="m5.19,16.98s.09,0,.13-.01l4.79-.61c.55-.07.95-.58.88-1.13l-.07-.61c-.07-.55-.58-.94-1.13-.88l-3.15.4-1.52-11.89c-.07-.55-.56-.95-1.1-.88l-.65.09c-.27.03-.51.16-.67.39-.16.21-.24.48-.21.74l1.71,13.51c.06.51.51.88,1,.88Z"/>
<path class="cls-1" d="m12.86,15.74c.19.16.43.27.68.27h.04l4.88-.24c.27-.01.52-.13.7-.33.18-.19.27-.46.25-.73l-.03-.61c-.03-.55-.49-.98-1.06-.97l-3.27.16-.19-3.88,2.65-.13c.27-.01.52-.13.7-.33.18-.19.27-.46.25-.73l-.03-.61c-.01-.27-.13-.52-.33-.7s-.46-.28-.73-.25l-2.66.13-.19-3.87,3.27-.16c.27-.01.52-.13.7-.33s.27-.46.25-.73l-.03-.61c-.01-.27-.13-.52-.33-.7s-.46-.27-.73-.25l-4.88.24c-.27.01-.52.13-.7.33s-.27.46-.25.73l.67,13.6c.04.25.16.49.36.68Z"/>
<path class="cls-1" d="m22.52,2.63l1.64.06-.4,11.97c-.01.55.42,1.03.98,1.04h.61s.03.01.03.01c.25,0,.51-.09.68-.27.19-.18.31-.43.31-.7l.4-11.97,1.67.06c.28,0,.54-.09.73-.27s.31-.43.31-.7v-.64c.03-.55-.4-1.03-.97-1.04l-5.93-.19c-.27.01-.54.09-.73.27-.19.18-.31.43-.31.7v.64c-.01.55.42,1.01.98,1.03Z"/>
<path class="cls-1" d="m32.89,4.33l.62.06h.1c.24,0,.46-.07.64-.22.21-.16.34-.42.36-.68l.16-1.75c.03-.27-.06-.54-.22-.74-.18-.21-.42-.34-.68-.36l-.62-.06c-.25-.03-.52.06-.73.22-.21.18-.33.42-.36.68l-.16,1.75c-.06.55.34,1.04.89,1.1Z"/>
<path class="cls-1" d="m38.4,16.9c
Open service 23.48.23.37:443 · image4.cdnsbg.com
2025-12-31 02:07
HTTP/1.1 400 Bad Request Content-Type: text/html X-Cloudimg-TraceID: C086_251231020756_3a333_HZQp# X-XSS-Protection: 1 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: Content-Length: 59 Expires: Wed, 31 Dec 2025 02:07:56 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Wed, 31 Dec 2025 02:07:56 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close Akamai-Request-BC: [a=23.48.22.11,b=232449344,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[a=103,c=o] X-debug-original-url: / Oops! Your URL seems not good! Please check and try again!
Open service 23.48.23.37:80 · avpbnxsziq.cloudimg.io
2025-12-31 02:07
HTTP/1.1 400 Bad Request Content-Type: text/html X-Cloudimg-TraceID: C085_251231020758_ae20b_Xdb2# X-XSS-Protection: 1 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: Content-Length: 59 Date: Wed, 31 Dec 2025 02:07:58 GMT Connection: close Akamai-Request-BC: [a=23.48.22.37,b=1472512991,c=g,n=DE_HE_FRANKFURT,o=20940] X-debug-original-url: / Oops! Your URL seems not good! Please check and try again!
Open service 23.48.23.37:443 · avpbnxsziq.cloudimg.io
2025-12-31 02:07
HTTP/1.1 400 Bad Request Content-Type: text/html X-Cloudimg-TraceID: C086_251231020755_3a333_uxvl# X-XSS-Protection: 1 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: Content-Length: 59 Expires: Wed, 31 Dec 2025 02:07:55 GMT Cache-Control: max-age=0, no-cache Pragma: no-cache Date: Wed, 31 Dec 2025 02:07:55 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close Akamai-Request-BC: [a=23.48.22.11,b=232448893,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[a=103,c=o] X-debug-original-url: / Oops! Your URL seems not good! Please check and try again!
Open service 23.48.23.37:80 · image4.cdnsbg.com
2025-12-31 02:07
HTTP/1.1 400 Bad Request Content-Type: text/html X-Cloudimg-TraceID: C085_251231020758_ae20b_Ps3a# X-XSS-Protection: 1 Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob: Date: Wed, 31 Dec 2025 02:07:58 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Akamai-Request-BC: [a=23.48.22.37,b=1472512976,c=g,n=DE_HE_FRANKFURT,o=20940] X-debug-original-url: / Oops! Your URL seems not good! Please check and try again!
Open service 23.48.23.37:443 · fg.tscdn.m365.static.microsoft
2025-12-22 19:28
HTTP/1.1 400 Bad Request Content-Type: application/json Server: Kestrel X-Ms-ApiVersion: Distribute 1.2 X-Ms-Region: prod-weu-z1 X-DSGatewayServiceAPI-ErrorCode: 20010 X-DSGatewayServiceAPI-ErrorMessage: Ffn provided in URL is empty. Content-Length: 24 Date: Mon, 22 Dec 2025 19:28:53 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close X-OSID: 2 X-CID: 2 X-CCC: DE GatewayExceptionResponse
Open service 23.48.23.37:80 · alhakam.org
2025-12-22 08:16
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://alhakam.org/ Cache-Control: max-age=0 Expires: Mon, 22 Dec 2025 08:16:12 GMT Date: Mon, 22 Dec 2025 08:16:12 GMT Connection: close
Open service 23.48.23.37:443 · alhakam.org
2025-12-22 08:16
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://www.alhakam.org/ Cache-Control: max-age=0 Expires: Mon, 22 Dec 2025 08:16:09 GMT Date: Mon, 22 Dec 2025 08:16:09 GMT Connection: close
Open service 23.48.23.37:443 · fg.tscdn.m365.static.microsoft
2025-12-20 20:11
HTTP/1.1 400 Bad Request Content-Type: application/json Server: Kestrel X-Ms-ApiVersion: Distribute 1.2 X-Ms-Region: prod-neu-z1 X-DSGatewayServiceAPI-ErrorCode: 20010 X-DSGatewayServiceAPI-ErrorMessage: Ffn provided in URL is empty. Content-Length: 24 Date: Sat, 20 Dec 2025 20:11:29 GMT Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600 Connection: close X-OSID: 2 X-CID: 2 X-CCC: DE GatewayExceptionResponse
Open service 23.48.23.37:80 · alhakam.org
2025-12-20 04:16
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://alhakam.org/ Cache-Control: max-age=0 Expires: Sat, 20 Dec 2025 04:16:31 GMT Date: Sat, 20 Dec 2025 04:16:31 GMT Connection: close
Open service 23.48.23.37:443 · alhakam.org
2025-12-20 04:16
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://www.alhakam.org/ Cache-Control: max-age=0 Expires: Sat, 20 Dec 2025 04:16:27 GMT Date: Sat, 20 Dec 2025 04:16:27 GMT Connection: close
kic-gfts.lgautosdp.com 69 media-dameo-pp.wedia-group.com 50 dxm.dameo-pp.wedia-group.com 50 video.dacast.com 8 www.gameastralgame.com 2 fg.tscdn.m365.static.microsoft 4 svd.vgc.no 1 alhakam.org 3 avpbnxsziq.cloudimg.io 1 image4.cdnsbg.com 1 beefandbirdworcester.co.uk 1 cate.shengboglobal.com 1 hwmsg-third-o.apk.leiniao.com 1