Host 23.53.40.40
Germany
Akamai International B.V.
Software information

AkamaiGHost

tcp/443 tcp/80

AkamaiNetStorage

tcp/443 tcp/80

AliyunOSS

tcp/443 tcp/80

AmazonS3 AmazonS3

tcp/443 tcp/80

Apache Apache

tcp/443 tcp/80

Microsoft-HTTPAPI Microsoft-HTTPAPI 2.0

tcp/443 tcp/80

Microsoft-IIS Microsoft-IIS 10.0

tcp/443

UploadServer

tcp/443

istio-envoy

tcp/80

nginx nginx

tcp/443

tencent-cos

tcp/443

  • Apache server-status page is publicly available
    First seen 2023-08-14 14:08
    Last seen 2024-11-06 03:23
    Open for 449 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ec0a91d6ec0a91d6f474f205

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.5)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 06-Nov-2024 08:53:38 IST
      Restart Time: Wednesday, 06-Nov-2024 08:52:25 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 minute 12 seconds
      Server load: 0.29 0.40 0.59
      Total accesses: 24 - Total Traffic: 48 kB - Total Duration: 168132
      CPU Usage: u.7 s.3 cu0 cs0 - 1.39% CPU load
      .333 requests/sec - 682 B/second - 2048 B/request - 7005.5 ms/request
      4 requests currently being processed, 5 idle workers
      ___WK_WK_.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0160/3/3_
      0.0291204790.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=882029191822 HTT
      
      1-0180/2/2_
      0.04710235409350.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0190/2/2_
      0.04710233409430.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0207/8/8W
      0.04002049812.40.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0213/4/4K
      0.56124429626.10.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/jquery-3.4.1.min.js HTTP/1.1
      
      5-0320/2/2_
      0.0572359650.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0330/0/0W
      0.0010000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0343/3/3K
      0.0012125.40.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-11-06 03:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311cf72dce1cf72dce5f1dbcdd

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.4)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 30-Oct-2024 23:02:31 IST
      Restart Time: Wednesday, 30-Oct-2024 23:02:01 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  29 seconds
      Server load: 0.49 0.32 0.28
      Total accesses: 5 - Total Traffic: 3 kB - Total Duration: 41252
      CPU Usage: u.17 s.15 cu0 cs0 - 1.1% CPU load
      .172 requests/sec - 105 B/second - 614 B/request - 8250.4 ms/request
      1 requests currently being processed, 6 idle workers
      ____W__...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0150/1/1_
      0.0126120.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=327470020291 HTT
      
      1-0180/1/1_
      0.021110204204080.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0190/1/1_
      0.0212114210.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0200/1/1_
      0.02110207204150.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0211/1/1W
      0.010031.80.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-30 17:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bbc1f4e7bbc1f4e74ebe252b

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.15.7)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 26-Oct-2024 21:17:03 IST
      Restart Time: Saturday, 26-Oct-2024 21:12:17 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 minutes 46 seconds
      Server load: 0.11 0.13 0.10
      Total accesses: 54 - Total Traffic: 126 kB - Total Duration: 681261
      CPU Usage: u1.37 s.69 cu0 cs0 - .72% CPU load
      .189 requests/sec - 451 B/second - 2389 B/request - 12615.9 ms/request
      6 requests currently being processed, 6 idle workers
      KW_W_KKK____......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0111/6/6K
      0.21076359947623.10.020.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0120/6/6W
      0.1080846020.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0130/7/7_
      0.1005752739770.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0142/7/7W
      0.210010325525.00.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0150/6/6_
      0.0916102021004390.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0162/8/8K
      0.0910824943.80.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      6-0176/10/10K
      0.61107027931.40.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      7-0181/3/3K
      0.524127626633122.90.020.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0190/1/1_
      0.01162024040.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-26 15:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bbc1f4e7bbc1f4e7b61fd125

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.15.7)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 26-Oct-2024 21:17:04 IST
      Restart Time: Saturday, 26-Oct-2024 21:12:17 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 minutes 47 seconds
      Server load: 0.11 0.13 0.10
      Total accesses: 55 - Total Traffic: 129 kB - Total Duration: 681263
      CPU Usage: u1.37 s.69 cu0 cs0 - .718% CPU load
      .192 requests/sec - 460 B/second - 2401 B/request - 12386.6 ms/request
      6 requests currently being processed, 6 idle workers
      WW_K_KKK____......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0111/6/6W
      0.21009947623.10.020.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0120/6/6W
      0.1080846020.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0130/7/7_
      0.1015752739770.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0143/8/8K
      0.210110325728.10.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0150/6/6_
      0.0916102021004390.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0162/8/8K
      0.0910824943.80.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      6-0176/10/10K
      0.61107027931.40.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      7-0181/3/3K
      0.524127626633122.90.020.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0190/1/1_
      0.01162024040.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-26 15:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bbc1f4e7bbc1f4e7cfe3b4e1

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.15.7)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 18-Oct-2024 22:30:56 IST
      Restart Time: Friday, 18-Oct-2024 22:27:08 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 minutes 47 seconds
      Server load: 0.14 0.16 0.19
      Total accesses: 40 - Total Traffic: 27 kB - Total Duration: 468837
      CPU Usage: u.13 s.32 cu0 cs0 - .198% CPU load
      .176 requests/sec - 121 B/second - 691 B/request - 11720.9 ms/request
      5 requests currently being processed, 6 idle workers
      K___WWWW___.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0106/11/11K
      0.0601817189.50.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0110/5/5_
      0.0518172617080.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0120/5/5_
      0.061810176597120.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0130/5/5_
      0.05810159416640.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0140/4/4W
      0.0490814060.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0150/4/4W
      0.04120613180.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0160/3/3W
      0.0390609710.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0172/3/3W
      0.0100203373.10.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-18 17:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31640334876403348740eb8b0f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.34.71)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 14-Oct-2024 21:17:22 IST
      Restart Time: Monday, 14-Oct-2024 21:15:37 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 minute 44 seconds
      Server load: 0.10 0.13 0.25
      Total accesses: 23 - Total Traffic: 43 kB - Total Duration: 180185
      CPU Usage: u.6 s.32 cu0 cs0 - .885% CPU load
      .221 requests/sec - 423 B/second - 1914 B/request - 7834.13 ms/request
      5 requests currently being processed, 4 idle workers
      _WWWK_W__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130/3/3_
      0.0316191207610.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0170/3/3W
      0.057011550.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0186/8/8W
      0.48006449511.20.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0190/2/2W
      0.0490207800.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0202/4/4K
      0.0401322513.70.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      5-0310/2/2_
      0.03610186407370.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0320/1/1W
      0.0012030.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-14 15:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a3d7f8ffa3d7f8ff56c53a80

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.73)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 10-Oct-2024 19:36:01 IST
      Restart Time: Thursday, 10-Oct-2024 19:31:06 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 minutes 55 seconds
      Server load: 0.17 0.12 0.16
      Total accesses: 57 - Total Traffic: 35 kB - Total Duration: 521287
      CPU Usage: u.41 s.51 cu0 cs0 - .312% CPU load
      .193 requests/sec - 121 B/second - 628 B/request - 9145.39 ms/request
      4 requests currently being processed, 5 idle workers
      W__WWK___.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0156/12/12W
      0.09008238510.80.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0180/7/7_
      0.116238634230.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0190/7/7_
      0.07610236623940.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0200/5/5W
      0.08150823820.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0210/5/5W
      0.06120619520.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0322/7/7K
      0.0831444613.60.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      6-0330/5/5_
      0.0726239404490.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0350/5/5_
      0.076238424540.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0360/4/4_
      0.041610225413820.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-10 14:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3164033487640334870279c2d1

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.34.71)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 02-Oct-2024 18:02:47 IST
      Restart Time: Wednesday, 02-Oct-2024 18:02:19 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  28 seconds
      Server load: 0.04 0.16 0.22
      Total accesses: 12 - Total Traffic: 16 kB - Total Duration: 21142
      CPU Usage: u.15 s.15 cu0 cs0 - 1.07% CPU load
      .429 requests/sec - 585 B/second - 1365 B/request - 1761.83 ms/request
      4 requests currently being processed, 6 idle workers
      W___WKW___........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130/1/1W
      0.002020.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0170/1/1_
      0.021210189203780.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0180/1/1_
      0.01121853700.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0190/1/1_
      0.0221843690.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0200/0/0W
      0.002000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0314/4/4K
      0.0101107.10.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      6-0324/4/4W
      0.0000117.50.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-10-02 12:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315700e1895700e189f7b10917

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.34.68)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 25-Sep-2024 04:16:26 IST
      Restart Time: Wednesday, 25-Sep-2024 04:15:20 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 minute 5 seconds
      Server load: 0.19 0.18 0.16
      Total accesses: 15 - Total Traffic: 17 kB - Total Duration: 102632
      CPU Usage: u.04 s.13 cu0 cs0 - .262% CPU load
      .231 requests/sec - 267 B/second - 1160 B/request - 6842.13 ms/request
      15 requests currently being processed, 4 idle workers
      W_WWWKWWWWWWWWWW___...............................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0100/1/1W
      0.00110203610.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0110/2/2_
      0.01010161406720.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0120/1/1W
      0.0180204590.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0130/1/1W
      0.01804510.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0140/1/1W
      0.00803330.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0153/4/4K
      0.0101203425.10.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-0160/0/0W
      0.008000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0170/0/0W
      0.008000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0180/0/0W
      0.008000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      9-0190/0/0W
      0.006000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      10-0200/0/0W
      0.006000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      11-0210/0/0W
      0.005000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      12-0220/0/0W
      0.005000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      13-0230/0/0W
      0.003000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      14-0245/5/5W
      0.0000129.40.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      15-0250/0/0W
      0.000000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-24 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b89cc321b89cc321314358fb

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.69)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 20-Sep-2024 11:20:37 IST
      Restart Time: Friday, 20-Sep-2024 11:20:07 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  29 seconds
      Server load: 0.25 0.41 0.54
      Total accesses: 10 - Total Traffic: 13 kB - Total Duration: 20797
      CPU Usage: u.04 s.07 cu0 cs0 - .379% CPU load
      .345 requests/sec - 459 B/second - 1331 B/request - 2079.7 ms/request
      6 requests currently being processed, 3 idle workers
      KW_WWKW__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0101/2/2K
      0.01114111.60.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server HTTP/1.1
      
      1-0110/0/0W
      0.0012000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0120/1/1_
      0.00110185203710.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0130/0/0W
      0.009000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0145/5/5W
      0.0000108.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0152/2/2K
      0.000043.20.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      6-0160/0/0W
      0.001000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-20 05:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317bf073587bf07358f15f529a

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.27.197)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Sep-2024 11:36:01 IST
      Restart Time: Wednesday, 18-Sep-2024 11:29:48 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 minutes 13 seconds
      Server load: 1.24 0.69 0.60
      Total accesses: 66 - Total Traffic: 40 kB - Total Duration: 806605
      CPU Usage: u.27 s.53 cu0 cs0 - .214% CPU load
      .177 requests/sec - 109 B/second - 620 B/request - 12221.3 ms/request
      5 requests currently being processed, 6 idle workers
      KW__W_WW___.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0103/11/11K
      0.1001991854.80.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0110/8/8W
      0.1090752070.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0120/8/8_
      0.104102101010990.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0130/8/8_
      0.0914101821630010.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0140/7/7W
      0.08401027310.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0150/8/8_
      0.0942211210950.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0165/11/11W
      0.0700823007.90.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0170/5/5W
      0.06120619840.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-18 06:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d82604cad82604ca8cc345d2

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.18.135)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 14-Sep-2024 09:16:51 IST
      Restart Time: Saturday, 14-Sep-2024 09:15:25 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 minute 26 seconds
      Server load: 0.50 0.44 0.29
      Total accesses: 18 - Total Traffic: 17 kB - Total Duration: 43819
      CPU Usage: u.07 s.11 cu0 cs0 - .209% CPU load
      .209 requests/sec - 202 B/second - 967 B/request - 2434.39 ms/request
      4 requests currently being processed, 5 idle workers
      K__W_WW__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0104/6/6K
      0.030134576.30.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      1-0110/2/2_
      0.0114321491780.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0120/2/2_
      0.0214321591640.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0130/1/1W
      0.0012027250.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0140/2/2_
      0.0243212128540.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0154/5/5W
      0.010064396.30.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0160/0/0W
      0.009000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-14 03:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc058828dc0588280ba02db1

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.3.135)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 01-Sep-2024 09:29:16 IST
      Restart Time: Sunday, 01-Sep-2024 09:27:56 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 minute 19 seconds
      Server load: 0.23 0.23 0.21
      Total accesses: 18 - Total Traffic: 16 kB - Total Duration: 21164
      CPU Usage: u.08 s.17 cu0 cs0 - .316% CPU load
      .228 requests/sec - 207 B/second - 910 B/request - 1175.78 ms/request
      4 requests currently being processed, 4 idle workers
      _W__WKW_..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/3/3_
      0.04440143790.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0125/7/7W
      0.030060748.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0130/2/2_
      0.031439635950.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0140/2/2_
      0.031439535650.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0150/1/1W
      0.011207660.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0162/3/3K
      0.010127833.10.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      6-0170/0/0W
      0.0011000.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-01 03:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126f3f7a826f3f7a8bd290cb5

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.198)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 29-Aug-2024 16:37:48 IST
      Restart Time: Sunday, 25-Aug-2024 01:49:05 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 14 hours 48 minutes 43 seconds
      Server load: 0.27 0.48 0.33
      Total accesses: 61523 - Total Traffic: 34.2 MB - Total Duration: 28814402
      CPU Usage: u20.84 s37.53 cu289.89 cs470.98 - .205% CPU load
      .154 requests/sec - 90 B/second - 583 B/request - 468.352 ms/request
      6 requests currently being processed, 6 idle workers
      KW__KKKK____......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01331/21/8074K
      0.5523872379439523.60.034.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-012713/489/8032W
      7.2100375854982.00.334.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-01280/465/8017_
      6.54822037446870.00.244.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01290/462/8023_
      6.30220737625220.00.224.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01301/442/7982K
      6.4324218376706623.90.244.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-01311/400/7436K
      6.2934103344452523.60.284.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-01346/14/6547K
      0.6001307410331.60.033.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-01321/370/5898K
      5.4824248275908123.70.343.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-01350/0/1514_
      0.0062377094720.00.000.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-29 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126f3f7a826f3f7a8247c50a9

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.198)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 29-Aug-2024 16:37:48 IST
      Restart Time: Sunday, 25-Aug-2024 01:49:05 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 14 hours 48 minutes 42 seconds
      Server load: 0.27 0.48 0.33
      Total accesses: 61518 - Total Traffic: 34.2 MB - Total Duration: 28814392
      CPU Usage: u20.84 s37.53 cu289.89 cs470.98 - .205% CPU load
      .154 requests/sec - 89 B/second - 583 B/request - 468.39 ms/request
      6 requests currently being processed, 6 idle workers
      KW__KKKK____......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01331/21/8074K
      0.5523872379439523.60.034.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-01278/484/8027W
      7.2100375853972.70.324.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-01280/465/8017_
      6.54822037446870.00.244.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01290/462/8023_
      6.30120737625220.00.224.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01301/442/7982K
      6.4324218376706623.90.244.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-01311/400/7436K
      6.2924103344452523.60.284.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-01346/14/6547K
      0.6001307410331.60.033.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-01321/370/5898K
      5.4824248275908123.70.343.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-01350/0/1514_
      0.0052377094720.00.000.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-29 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126f3f7a826f3f7a86b43515e

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.198)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 28-Aug-2024 14:59:10 IST
      Restart Time: Sunday, 25-Aug-2024 01:49:05 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 13 hours 10 minutes 5 seconds
      Server load: 0.18 0.15 0.20
      Total accesses: 47201 - Total Traffic: 26.1 MB - Total Duration: 22225961
      CPU Usage: u11.89 s20.86 cu222.82 cs362.43 - .202% CPU load
      .154 requests/sec - 89 B/second - 579 B/request - 470.879 ms/request
      2 requests currently being processed, 6 idle workers
      __W_K_.__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01020/306/6350_
      3.801021930094530.00.173.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01030/217/6255_
      2.872120429346730.00.143.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01044/174/6214W
      2.140029238536.40.113.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-01050/94/6138_
      1.25120229067120.00.053.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01063/85/6111K
      1.4800290393327.50.073.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-01070/82/5614_
      1.082421226015040.00.043.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0-0/0/5030.
      0.0079029123692460.00.002.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01010/372/4395_
      4.832616820748820.00.222.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /view_league/13423 HTTP/1.1
      
      8-01080/82/1094_
      1.1241905017000.00.060.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-28 09:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126f3f7a826f3f7a8cf8d4ef9

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.198)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 26-Aug-2024 12:14:41 IST
      Restart Time: Sunday, 25-Aug-2024 01:49:05 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 10 hours 25 minutes 36 seconds
      Server load: 0.13 0.23 0.19
      Total accesses: 18992 - Total Traffic: 10.3 MB - Total Duration: 8932216
      CPU Usage: u17.62 s30.39 cu73.2 cs118.85 - .194% CPU load
      .153 requests/sec - 87 B/second - 570 B/request - 470.315 ms/request
      3 requests currently being processed, 5 idle workers
      __W___KK..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0410/498/2522_
      6.441525312067290.00.261.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0420/503/2512_
      6.12125711685730.00.251.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0434/479/2491W
      5.8500117218329.00.281.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0440/465/2471_
      5.7123111561520.00.231.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      4-0450/463/2468_
      5.742125111774280.00.271.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0460/467/2474_
      5.681124011444500.00.281.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0472/389/2397K
      4.9011112140225.10.241.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_splash.png?v=2 HTTP/1.1
      
      7-0482/147/1657K
      2.02127852942.90.131.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/jquery-3.4.1.min.js HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-26 06:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31df1def7fdf1def7fb6391d52

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.73)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 24-Aug-2024 07:10:49 IST
      Restart Time: Monday, 12-Aug-2024 12:18:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 days 18 hours 52 minutes 4 seconds
      Server load: 0.11 0.17 0.19
      Total accesses: 160845 - Total Traffic: 120.3 MB - Total Duration: 82727710
      CPU Usage: u30.46 s67.6 cu980.59 cs1701.88 - .273% CPU load
      .158 requests/sec - 123 B/second - 784 B/request - 514.332 ms/request
      2 requests currently being processed, 5 idle workers
      W_.K____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-09625/65/20246W
      1.48001041306830.40.0614.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-09630/18/19660_
      0.3014240102391940.00.0113.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0-0/0/19577.
      0.00823248100820790.00.0013.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-09571/495/19987K
      8.0211102137221.60.2414.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server HTTP/1.1
      
      4-09580/424/18408_
      7.042426094581380.00.2212.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-09590/423/17549_
      7.413424390143950.00.2513.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-09610/295/15782_
      4.931423981568360.00.1610.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-09600/331/13026_
      5.60423166934250.00.209.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/7518.
      0.006823323737750960.00.005.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/2628.
      0.0022175325813031400.00.001.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1124.
      0.0024784505454920.00.001.91
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/599.
      0.0069439402823110.00.000.62
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/615.
      0.0069439802758910.00.000.61
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/128.
      0.006944020421840.00.000.26
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/40.
      0.006943990129310.00.000.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/542.
      0.006646842512779040.00.001.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/570.
      0.006644142312869730.00.001.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/13.
      0.00694377080790.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/22.
      0.006942420179040.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/7.
      0.006944080183050.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/4.
      0.006944060134480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/4.
      0.00694396075000.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/4.
      0.00694395076520.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/4.
      0.00694392073960.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/7.
      0.006944010171260.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/6.
      0.006943800234200.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/5.
      0.00694393077200.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/7.
      0.006944030167350.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/8.
      0.006944000155790.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/530.
      0.006646542302834510.00.001.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/27.
      0.006943680269000.00.000.28
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/6.
      0.006943970168290.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/7.
      0.006944090182050.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00694391057380.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/4.
      0.00694389057280.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/10.
      0.006943670176870.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.00694390016410.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/3.
      0.00694386018070.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/533.
      0.006644942382732050.00.001.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      39-0-0/0/6.
      0.006944100123720.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/3.
      0.00694388015910.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/520.
      0.006646642442625850.00.000.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      42-0-0/0/3.
      0.00694387115530.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/529.
      0.006645742832676120.00.001.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      44-0-0/0/3.
      0.00694384013630.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00694383013720.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/3.
      0.0069438501780.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/3.
      0.00694381013960.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/3.
      0.00694382012120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/552.
      0.006646142302916180.00.001.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this chil
      Found on 2024-08-24 01:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31df1def7fdf1def7f5d540971

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.73)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 22-Aug-2024 07:30:41 IST
      Restart Time: Monday, 12-Aug-2024 12:18:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 days 19 hours 11 minutes 56 seconds
      Server load: 0.17 0.29 0.26
      Total accesses: 134846 - Total Traffic: 107.0 MB - Total Duration: 69151533
      CPU Usage: u21.97 s50.05 cu835.49 cs1423.71 - .275% CPU load
      .159 requests/sec - 132 B/second - 832 B/request - 512.819 ms/request
      2 requests currently being processed, 6 idle workers
      W___K___..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-09094/150/16821W
      2.420086699176.30.1012.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-09100/91/16224_
      1.72625183454830.00.1011.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-09110/88/16158_
      1.402626881965030.00.0411.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-09130/80/16567_
      1.262626684740060.00.0412.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-09081/219/15196K
      4.1117253782640423.60.1310.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-09140/0/14118_
      0.00626572010710.00.0011.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-09070/405/12890_
      6.83624866813260.00.229.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-09120/89/10763_
      1.481628955453500.00.088.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/7017.
      0.005022528035297160.00.005.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/2628.
      0.005014525813031400.00.001.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1124.
      0.007623705454920.00.001.91
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/599.
      0.0052278502823110.00.000.62
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/615.
      0.0052278902758910.00.000.61
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/128.
      0.005227930421840.00.000.26
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/40.
      0.005227900129310.00.000.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/542.
      0.004930762512779040.00.001.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/570.
      0.004928052312869730.00.001.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/13.
      0.00522768080790.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/22.
      0.005226340179040.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/7.
      0.005227990183050.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/4.
      0.005227970134480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/4.
      0.00522787075000.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/4.
      0.00522786076520.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/4.
      0.00522783073960.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/7.
      0.005227920171260.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/6.
      0.005227710234200.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/5.
      0.00522784077200.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/7.
      0.005227940167350.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/8.
      0.005227910155790.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/530.
      0.004930462302834510.00.001.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/27.
      0.005227590269000.00.000.28
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/6.
      0.005227880168290.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/7.
      0.005228000182050.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00522782057380.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/4.
      0.00522780057280.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/10.
      0.005227580176870.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.00522781016410.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/3.
      0.00522777018070.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/533.
      0.004928862382732050.00.001.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      39-0-0/0/6.
      0.005228010123720.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/3.
      0.00522779015910.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/520.
      0.004930562442625850.00.000.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      42-0-0/0/3.
      0.00522778115530.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/529.
      0.004929662832676120.00.001.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      44-0-0/0/3.
      0.00522775013630.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00522774013720.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/3.
      0.0052277601780.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/3.
      0.00522772013960.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/3.
      0.00522773012120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/552.
      0.004930062302916180.00.001.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
      
      Found on 2024-08-22 02:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169e5e0c769e5e0c79aa6773f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.16.8)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 20-Aug-2024 08:11:14 IST
      Restart Time: Monday, 12-Aug-2024 12:18:44 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 days 19 hours 52 minutes 30 seconds
      Server load: 0.52 0.38 0.34
      Total accesses: 108121 - Total Traffic: 88.0 MB - Total Duration: 53521170
      CPU Usage: u18.99 s40.84 cu628.29 cs1018.82 - .252% CPU load
      .16 requests/sec - 136 B/second - 853 B/request - 495.012 ms/request
      2 requests currently being processed, 5 idle workers
      _KW____...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-03740/130/12590_
      1.761924962332640.00.0610.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-03752/81/12580K
      1.061062484083.00.048.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      2-03763/81/12061W
      1.050060504974.70.048.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-03770/55/12400_
      0.733924161110130.00.038.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-03710/496/12323_
      6.79926659593860.00.288.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-03720/436/11064_
      6.482926454977900.00.278.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-03730/190/11282_
      2.741925155846390.00.118.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/9687.
      0.00385923747785600.00.006.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/5000.
      0.008814824923866850.00.004.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/649.
      0.001812892452809690.00.000.64
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1086.
      0.001813992504885970.00.000.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1670.
      0.001813392457816450.00.002.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/105.
      0.003524050141080.00.000.21
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/619.
      0.0035240402751480.00.000.67
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/11.
      0.003524320126880.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/49.
      0.003524240181230.00.000.12
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/11.
      0.003524290125670.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/10.
      0.003524300135900.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/6.
      0.003524020106530.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/5.
      0.003524260104240.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/5.
      0.00352434092890.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/5.
      0.00352423082570.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/8.
      0.003524270201490.00.000.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/525.
      0.003223782372865690.00.000.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      24-0-0/0/7.
      0.003524220161870.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/7.
      0.003524060237440.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/4.
      0.003524100175500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/581.
      0.003223982553044160.00.001.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      28-0-0/0/524.
      0.003224382462922160.00.001.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      29-0-0/0/6.
      0.003524180208380.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/4.
      0.00352433076550.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/515.
      0.003223582742832280.00.000.83
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      32-0-0/0/4.
      0.00352421066250.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00352419075660.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/3.
      0.00352420049720.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/529.
      0.003224582522773290.00.001.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      36-0-0/0/12.
      0.003523980116360.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/540.
      0.003224182762811720.00.001.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      38-0-0/0/3.
      0.00352416042050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/7.
      0.003524030112660.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/2.
      0.00352414041930.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.00352415035900.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/2.
      0.00352417030140.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/2.
      0.00352413030220.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/535.
      0.003222692582813280.00.001.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      45-0-0/0/2.
      0.00352411030020.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.00352409016230.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/541.
      0.003223682542747480.00.001.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      48-0-0/0/530.
      0.003223782362816380.00.001.11
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      49-0-0/0/2.
      0.00352408013660.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       
      Found on 2024-08-20 02:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31df1def7fdf1def7fdcc75406

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.73)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 18-Aug-2024 11:01:12 IST
      Restart Time: Monday, 12-Aug-2024 12:18:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 days 22 hours 42 minutes 26 seconds
      Server load: 0.34 0.34 0.28
      Total accesses: 83347 - Total Traffic: 75.8 MB - Total Duration: 42926613
      CPU Usage: u31.62 s60.62 cu518.7 cs840.92 - .283% CPU load
      .162 requests/sec - 154 B/second - 953 B/request - 515.035 ms/request
      3 requests currently being processed, 6 idle workers
      W______KK.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-07981/463/10062W
      8.160052011121.60.378.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-07990/442/9535_
      7.813726749039850.00.337.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-08000/415/9350_
      6.841725447922080.00.267.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-08010/394/9817_
      6.60726150255570.00.238.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-08020/371/8766_
      6.331724945618260.00.266.82
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-08030/371/7774_
      6.713726840254040.00.296.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-08040/370/7275_
      6.412726337633530.00.246.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-08056/353/6954K
      6.2601360693416.60.235.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      8-08063/253/5228K
      4.8302262707428.50.194.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/fav_icon.png HTTP/1.1
      
      9-0-0/0/2123.
      0.002061624910405440.00.001.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1123.
      0.001598962385454920.00.001.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/599.
      0.0018981602823110.00.000.62
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/615.
      0.0018982002758910.00.000.61
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/128.
      0.001898240421840.00.000.26
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/40.
      0.001898210129310.00.000.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/542.
      0.001601062512779040.00.001.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/570.
      0.001598362312869730.00.001.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/13.
      0.00189799080790.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/22.
      0.001896650179040.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/7.
      0.001898300183050.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/4.
      0.001898280134480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/4.
      0.00189818075000.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/4.
      0.00189817076520.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/4.
      0.00189814073960.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/7.
      0.001898230171260.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/6.
      0.001898020234200.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/5.
      0.00189815077200.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/7.
      0.001898250167350.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/8.
      0.001898220155790.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/530.
      0.001600762302834510.00.001.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/27.
      0.001897900269000.00.000.28
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/6.
      0.001898190168290.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/7.
      0.001898310182050.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00189813057380.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/4.
      0.00189811057280.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/10.
      0.001897890176870.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.00189812016410.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/3.
      0.00189808018070.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/533.
      0.001599162382732050.00.001.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      39-0-0/0/6.
      0.001898320123720.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/3.
      0.00189810015910.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/520.
      0.001600862442625850.00.000.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      42-0-0/0/3.
      0.00189809115530.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/529.
      0.001599962832676120.00.001.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      44-0-0/0/3.
      0.00189806013630.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00189805013720.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/3.
      0.0018980701780.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/3.
      0.00189803013960.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/3.
      0.00189804012120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/552.
      0.001600362302916180.00.001.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes trans
      Found on 2024-08-18 05:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3169e5e0c769e5e0c70bc91cb6

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.16.8)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 14-Aug-2024 22:03:27 IST
      Restart Time: Monday, 12-Aug-2024 12:18:44 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 9 hours 44 minutes 43 seconds
      Server load: 0.08 0.05 0.09
      Total accesses: 32015 - Total Traffic: 21.3 MB - Total Duration: 15937870
      CPU Usage: u14.23 s28.21 cu181.54 cs309.24 - .257% CPU load
      .154 requests/sec - 107 B/second - 698 B/request - 497.825 ms/request
      2 requests currently being processed, 5 idle workers
      _.___W_K..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0750/111/4136_
      1.792225820590020.00.063.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0-0/0/4020.
      0.001743119976410.00.002.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      2-0700/495/4014_
      8.23225220305530.00.272.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0710/408/3956_
      6.621223619726000.00.222.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0720/293/3811_
      4.683226318832270.00.172.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0736/261/3803W
      4.000018915909.40.132.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0740/148/3670_
      2.351223318133180.00.072.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0761/89/3100K
      2.0316823154792523.60.061.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0-0/0/1505.
      0.0072012937420090.00.001.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-14 16:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31df1def7fdf1def7f77ae5d63

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.73)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 12-Aug-2024 20:03:40 IST
      Restart Time: Monday, 12-Aug-2024 12:18:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 44 minutes 54 seconds
      Server load: 0.24 0.29 0.23
      Total accesses: 4266 - Total Traffic: 2.8 MB - Total Duration: 2395884
      CPU Usage: u5.94 s10.65 cu23.62 cs43.94 - .302% CPU load
      .153 requests/sec - 106 B/second - 696 B/request - 561.623 ms/request
      1 requests currently being processed, 6 idle workers
      ___W_..__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-04850/50/551_
      0.8642373268070.00.040.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-04860/37/537_
      0.64242462954580.00.020.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-04840/49/551_
      0.88242473083040.00.020.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-04876/34/538W
      1.150031049232.10.040.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-04880/29/531_
      0.5042392911680.00.010.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0-0/0/501.
      0.0014442412764460.00.000.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0-0/0/501.
      0.0014992892826720.00.000.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /myspace/6756495776785a344b63 HTTP/1.1
      
      7-0170/402/402_
      7.75142692226690.00.240.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-04830/154/154_
      2.7934268818640.00.100.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-12 14:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f11bcd3cf11bcd3c8000ce07

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.69)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 10-Aug-2024 17:27:20 IST
      Restart Time: Monday, 05-Aug-2024 15:08:26 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 days 2 hours 18 minutes 53 seconds
      Server load: 0.23 0.16 0.13
      Total accesses: 66755 - Total Traffic: 34.7 MB - Total Duration: 37124491
      CPU Usage: u15.65 s30.93 cu390.54 cs732.58 - .266% CPU load
      .152 requests/sec - 82 B/second - 545 B/request - 556.13 ms/request
      2 requests currently being processed, 5 idle workers
      K____._W..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01614/182/8700K
      3.2800484051132.90.114.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      1-01620/176/8707_
      3.24427348630440.00.104.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01630/132/8657_
      2.322427648249290.00.064.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01640/86/8616_
      1.54427947832800.00.054.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01650/0/8520_
      0.00027647056310.00.004.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0-0/0/8026.
      0.0044426244591450.00.004.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01600/220/7735_
      4.171430143086870.00.123.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01591/274/5792W
      5.330032011201.60.192.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      8-0-0/0/2002.
      0.0012200326511381400.00.001.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-10 11:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163e5d75563e5d755c6a613b7

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.16.6)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 08-Aug-2024 23:10:32 IST
      Restart Time: Monday, 05-Aug-2024 15:08:49 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 8 hours 1 minute 42 seconds
      Server load: 0.01 0.18 0.33
      Total accesses: 43745 - Total Traffic: 23.8 MB - Total Duration: 22429415
      CPU Usage: u10.42 s20.59 cu218.3 cs364.81 - .213% CPU load
      .152 requests/sec - 86 B/second - 571 B/request - 512.731 ms/request
      2 requests currently being processed, 5 idle workers
      ___K__W...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01100/278/5797_
      4.01620729429650.00.143.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01110/141/5668_
      1.982625329132140.00.073.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01120/99/5611_
      1.413622728742070.00.053.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01131/75/5593K
      1.0215284242021.10.052.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/frontend.js?v21.30.47 HTTP/1.1
      
      4-01140/52/5566_
      0.731626928517780.00.022.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-01150/28/5536_
      0.391627928299100.00.012.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01094/435/5453W
      6.6400280475228.30.232.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0-0/0/3016.
      0.009428525715851740.00.001.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1505.
      0.001169052737849920.00.000.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-08-08 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8c4c6fb22

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Oct-2023 16:09:54 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 days 15 hours 25 minutes 8 seconds
      Server load: 0.15 0.29 0.31
      Total accesses: 262454 - Total Traffic: 146.3 MB - Total Duration: 107132223
      CPU Usage: u48.06 s75.36 cu1565.14 cs2203.96 - .255% CPU load
      .172 requests/sec - 100 B/second - 584 B/request - 408.194 ms/request
      5 requests currently being processed, 2 idle workers
      WK_WW_W...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01768850/315/34454W
      4.4800139658620.00.1717.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01770033/294/34469K
      4.83101407652339.30.2018.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10275230919171419.js HTTP/1.1
      
      2-01777060/142/33237_
      1.9819219136273770.00.0720.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01777120/141/32969W
      2.0000135173400.00.0818.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01778946/107/32117W
      1.57001306763534.00.0816.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-01783830/1/31232_
      0.029228126309410.00.0016.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01777151/144/28954W
      2.0600119320572.10.1016.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0-0/0/19080.
      0.001915921877710790.00.0010.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/7466.
      0.00579923228205330.00.004.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/3719.
      0.004791921614784910.00.002.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1059.
      0.0078438714596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.007844992204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.0012858310326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.0012563391942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.0012858380242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.0012858280108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.0012561582012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.001285858078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.0012858320113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.0012858300157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.0012562292302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.001285856074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.001285857068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.001285853078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.001285854073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.0012561682142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.0012561992042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.0012858350159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.001285871000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.001285869000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.001285870000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.001285834061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.001285868000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.001285836085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.001285867000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.001285866000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.001285865000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.001285829072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-18 10:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd5c86504bb

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Oct-2023 16:10:00 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 days 22 hours 50 minutes 49 seconds
      Server load: 0.78 0.75 0.49
      Total accesses: 147574 - Total Traffic: 80.9 MB - Total Duration: 58369831
      CPU Usage: u26.97 s34.19 cu670.3 cs864.07 - .186% CPU load
      .172 requests/sec - 98 B/second - 575 B/request - 395.529 ms/request
      2 requests currently being processed, 6 idle workers
      _KW_____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0991630/291/19655_
      3.150178718820.00.2010.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /login.action HTTP/1.1
      
      1-0992716/261/19566K
      2.8911773034356.30.2310.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      2-09941012/236/19613W
      2.2600774480126.40.1210.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-01001170/95/18878_
      0.971221474632610.00.049.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01001190/96/18457_
      0.98223872745880.00.059.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-01001200/94/18540_
      0.9827073273650.00.0410.41
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=6045018708449 HT
      
      6-0980780/490/16805_
      5.532223466219720.00.298.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0986240/386/11200_
      4.651221544360890.00.296.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/3281.
      0.004901220912453060.00.002.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1034.
      0.00489622173914200.00.000.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.00807474000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.007815922182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-18 10:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8c9f0c2d4

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 17-Oct-2023 20:04:12 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 days 19 hours 19 minutes 26 seconds
      Server load: 1.09 0.69 0.43
      Total accesses: 250184 - Total Traffic: 139.1 MB - Total Duration: 102020609
      CPU Usage: u50.37 s76.23 cu1486.04 cs2094.76 - .255% CPU load
      .172 requests/sec - 100 B/second - 583 B/request - 407.782 ms/request
      2 requests currently being processed, 8 idle workers
      __K_W_____........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01688820/216/32817_
      3.8631133063100.00.1116.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10275230919171419.js HTTP/1.1
      
      1-01689160/208/32878_
      3.5433660133757100.00.1117.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-016865818/279/31855K
      4.82211305515382.00.1918.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /config.json HTTP/1.1
      
      3-01688840/216/31536_
      3.387245129127890.00.0917.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-016910610/177/30665W
      2.91001246266144.80.1115.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-01697950/26/29714_
      0.3717235120106680.00.0115.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01699230/0/27809_
      0.0012231114437940.00.0015.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01679850/390/18469_
      6.171723574995780.00.1910.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-01699240/0/6465_
      0.001122224336770.00.004.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-01699250/0/3219_
      0.001122212758840.00.002.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1059.
      0.0071204514596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.007121572204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.0012134890326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.0011839971942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.0012134960242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.0012134860108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.0011838162012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.001213516078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.0012134900113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.0012134880157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.0011838862302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.001213514074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.001213515068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.001213511078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.001213512073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.0011838262142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.0011838562042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.0012134930159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.001213529000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.001213527000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.001213528000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.001213492061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.001213526000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.001213494085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.001213525000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.001213524000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.001213523000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.001213487072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-17 14:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd5a4f09dac

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 17-Oct-2023 20:04:05 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 days 2 hours 44 minutes 54 seconds
      Server load: 0.22 0.12 0.16
      Total accesses: 135280 - Total Traffic: 74.1 MB - Total Duration: 53337065
      CPU Usage: u26.28 s32.07 cu612.57 cs789.38 - .185% CPU load
      .172 requests/sec - 98 B/second - 574 B/request - 394.272 ms/request
      4 requests currently being processed, 5 idle workers
      KKK__W___.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0902387/408/18227K
      4.8400728811836.10.209.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /_all_dbs HTTP/1.1
      
      1-0902391/407/18204K
      4.9822867718816023.80.3710.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0904881/350/18221K
      4.3526251718707523.90.179.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0916850/102/17383_
      1.121721368590440.00.048.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0912110/200/17059_
      2.811721166642960.00.118.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0920463/29/16952W
      0.6600668898028.00.049.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0921760/0/15314_
      0.00823159901790.00.008.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0908500/277/10091_
      3.14721839628330.00.125.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0921770/0/2779_
      0.00522910497460.00.002.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.006646971991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.00735120000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.007092372182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-17 14:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd59b0c5bf7

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 11-Oct-2023 09:35:19 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 16 hours 16 minutes 8 seconds
      Server load: 0.42 0.69 0.72
      Total accesses: 39486 - Total Traffic: 25.0 MB - Total Duration: 15865522
      CPU Usage: u17.71 s21.93 cu182.64 cs224.38 - .193% CPU load
      .171 requests/sec - 113 B/second - 663 B/request - 401.801 ms/request
      2 requests currently being processed, 6 idle workers
      _WK_____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0246950/496/5128_
      5.172222020917470.00.243.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0246975/503/5105W
      5.1000203687910.20.223.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0251922/389/4934K
      4.0511200324126.00.202.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/mb-login-popupinclude.js HTTP/1.1
      
      3-0253190/362/4885_
      3.681220419325140.00.232.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0251990/389/4923_
      3.9231019499390.00.192.56
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5416533934586 HT
      
      5-0251960/388/4956_
      3.973222019936180.00.162.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0259380/238/4274_
      2.461220616869460.00.142.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0269470/30/2619_
      0.29222710620900.00.022.12
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1612.
      0.00594112176499140.00.001.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.001085711991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.00178994000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.001531112182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-11 04:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8e381511c

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 10-Oct-2023 11:07:24 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 days 10 hours 22 minutes 38 seconds
      Server load: 0.38 0.57 0.49
      Total accesses: 140796 - Total Traffic: 82.1 MB - Total Duration: 57878465
      CPU Usage: u30.46 s48.22 cu843.24 cs1173.82 - .257% CPU load
      .173 requests/sec - 105 B/second - 611 B/request - 411.08 ms/request
      4 requests currently being processed, 3 idle workers
      WKW__W_...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0943837/218/18048W
      3.2900737519936.30.129.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0945001/186/17983K
      2.720173986632.10.089.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-0939082/308/17585W
      4.400072660384.10.1311.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0940540/276/17302_
      4.021021970454020.00.1210.12
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0943850/208/16524_
      2.981021967521670.00.098.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0946321/159/16076W
      2.270065403142.00.079.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0947380/134/15585_
      1.92022865398430.00.068.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/10387.
      0.001150923042795900.00.006.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/4859.
      0.007527023217914100.00.003.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1690.
      0.009811706454520.00.001.37
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/1059.
      0.007503814596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.00751502204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.005764820326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.005469891942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.005764890242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.005764790108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.005468092012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.00576509078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.005764830113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.005764810157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.005468792302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.00576507074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.00576508068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.00576504078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.00576505073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.005468192142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.005468492042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.005764860159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.00576522000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.00576520000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.00576521000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.00576485061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.00576519000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.00576487085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.00576518000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.00576517000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.00576516000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.00576480072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-10 05:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd56157c628

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 10-Oct-2023 11:07:24 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 17 hours 48 minutes 13 seconds
      Server load: 0.00 0.14 0.24
      Total accesses: 25895 - Total Traffic: 18.6 MB - Total Duration: 10533095
      CPU Usage: u9.35 s11.4 cu126.23 cs152.83 - .199% CPU load
      .172 requests/sec - 129 B/second - 752 B/request - 406.762 ms/request
      3 requests currently being processed, 6 idle workers
      W__K__W__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0169052/158/3278W
      1.7300136830726.00.092.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0170220/129/3224_
      1.34721612976130.00.052.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0170240/128/3173_
      1.721720313047050.00.081.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0176231/2/3008K
      0.1311116120506524.00.021.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0176320/0/3034_
      0.00223212256380.00.001.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0176330/0/3068_
      0.00122112587210.00.002.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0151654/496/3026W
      5.0300118279730.20.231.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0159170/340/1922_
      3.49172017837710.00.141.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0176340/0/1112_
      0.0012064478440.00.001.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.00276961991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.0098119000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.00722362182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-10 05:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8fc0a7250

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 04-Oct-2023 13:13:12 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 12 hours 28 minutes 26 seconds
      Server load: 0.81 1.00 0.91
      Total accesses: 54227 - Total Traffic: 32.8 MB - Total Duration: 22071276
      CPU Usage: u23.62 s35.36 cu307.64 cs420.9 - .259% CPU load
      .178 requests/sec - 113 B/second - 634 B/request - 407.016 ms/request
      2 requests currently being processed, 5 idle workers
      _K_W___...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0338440/371/6647_
      5.441822427010940.00.163.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0338508/377/6580K
      5.5203264734618.70.203.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0338580/371/6557_
      6.2024126825770.00.213.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_splash.png?v=2 HTTP/1.1
      
      3-0338792/361/6251W
      5.220025171214.10.153.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0338810/361/6117_
      5.161823024495970.00.153.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0339950/337/6110_
      5.0024224413920.00.163.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/frontend.js?v21.30.47 HTTP/1.1
      
      6-0339970/337/6024_
      4.93823925365610.00.143.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/2736.
      0.003601720111355060.00.001.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/2316.
      0.00359972017438080.00.001.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1189.
      0.006562004234810.00.001.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/524.
      0.00360072122324170.00.000.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/514.
      0.00359771972299550.00.000.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.00656290326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.00361371942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.00656360242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.00656260108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.00359572012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.0065657078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.00656300113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.00656280157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.00360272302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.0065655074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.0065656068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.0065652078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.0065653073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.00359672142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.00359972042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.00656330159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.0065670000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.0065668000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.0065669000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.0065632061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.0065667000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.0065634085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.0065666000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.0065665000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.0065664000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.0065627072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-04 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd89112353f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 04-Oct-2023 13:13:12 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 12 hours 28 minutes 26 seconds
      Server load: 0.81 1.00 0.91
      Total accesses: 54226 - Total Traffic: 32.8 MB - Total Duration: 22071269
      CPU Usage: u23.61 s35.36 cu307.64 cs420.9 - .259% CPU load
      .178 requests/sec - 113 B/second - 634 B/request - 407.024 ms/request
      2 requests currently being processed, 5 idle workers
      _W_K___...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0338440/371/6647_
      5.441822427010940.00.163.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0338507/376/6579W
      5.5100264733914.40.203.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0338580/371/6557_
      6.2024126825770.00.213.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_splash.png?v=2 HTTP/1.1
      
      3-0338792/361/6251K
      5.221125171214.10.153.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      4-0338810/361/6117_
      5.161823024495970.00.153.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0339950/337/6110_
      5.0024224413920.00.163.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/frontend.js?v21.30.47 HTTP/1.1
      
      6-0339970/337/6024_
      4.93823925365610.00.143.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/2736.
      0.003601720111355060.00.001.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/2316.
      0.00359972017438080.00.001.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1189.
      0.006562004234810.00.001.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/524.
      0.00360072122324170.00.000.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/514.
      0.00359771972299550.00.000.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.00656290326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.00361371942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.00656360242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.00656260108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.00359572012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.0065657078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.00656300113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.00656280157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.00360272302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.0065655074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.0065656068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.0065651078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.0065653073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.00359672142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.00359972042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.00656330159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.0065670000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.0065668000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.0065669000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.0065632061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.0065667000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.0065634085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.0065666000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.0065665000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.0065664000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.0065627072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-04 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8aafcf8d8aafcf8b30196d5

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.83)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 17-Sep-2023 04:12:54 IST
      Restart Time: Thursday, 14-Sep-2023 11:13:11 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 16 hours 59 minutes 42 seconds
      Server load: 0.16 0.20 0.18
      Total accesses: 39123 - Total Traffic: 18.4 MB - Total Duration: 19023198
      CPU Usage: u24.85 s28.08 cu234.72 cs294.27 - .249% CPU load
      .167 requests/sec - 82 B/second - 493 B/request - 486.241 ms/request
      2 requests currently being processed, 5 idle workers
      _W_K___...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0250170/489/5494_
      5.897027142750.00.202.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=3323604164443 HT
      
      1-0251302/471/5477W
      6.0500269459826.10.222.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0251600/462/5468_
      5.521421526417690.00.192.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0252491/442/5459K
      5.300126756702.10.192.59
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      4-0254950/389/5396_
      4.641423426383760.00.162.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0258530/314/5316_
      3.66423225568010.00.133.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0250140/490/5011_
      5.792423924227640.00.202.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/1502.
      0.00418632746789420.00.000.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-16 22:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8aafcf8d8aafcf81dacb80d

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.83)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 14-Sep-2023 01:37:32 IST
      Restart Time: Tuesday, 12-Sep-2023 19:19:52 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 6 hours 17 minutes 40 seconds
      Server load: 0.13 0.22 0.30
      Total accesses: 18347 - Total Traffic: 9.9 MB - Total Duration: 9462184
      CPU Usage: u21.26 s25.87 cu120.59 cs155.46 - .296% CPU load
      .168 requests/sec - 95 B/second - 565 B/request - 515.735 ms/request
      2 requests currently being processed, 5 idle workers
      K__W___...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0105941/462/2467K
      7.751112889192.00.201.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /about HTTP/1.1
      
      1-0106840/437/2451_
      7.153222212629900.00.181.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0107040/436/2440_
      7.291221912740490.00.181.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0108242/404/2417W
      6.720012261734.10.181.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0108270/402/2406_
      7.301222512449980.00.191.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0121270/137/2140_
      2.21225211198770.00.061.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0127160/13/2015_
      0.212225910531110.00.011.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/2011.
      0.0010512469920630.00.001.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-13 20:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8aafcf8d8aafcf85c609766

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.83)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 13-Sep-2023 02:46:34 IST
      Restart Time: Tuesday, 12-Sep-2023 19:19:52 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 26 minutes 42 seconds
      Server load: 1.18 0.91 0.68
      Total accesses: 4514 - Total Traffic: 2.7 MB - Total Duration: 2321371
      CPU Usage: u5.21 s6.01 cu30.55 cs39.31 - .303% CPU load
      .168 requests/sec - 104 B/second - 623 B/request - 514.26 ms/request
      2 requests currently being processed, 6 idle workers
      _____K_W..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-027900/73/574_
      1.26342522838820.00.030.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-028000/72/575_
      1.14242343085170.00.100.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-027910/73/573_
      1.091703150320.00.030.28
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=2972813779331 HT
      
      3-027920/74/575_
      1.3842212873260.00.060.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-028590/55/555_
      0.94142162747000.00.020.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-028691/52/553K
      1.441584029039424.00.040.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-028730/52/553_
      0.89142152875380.00.020.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-028754/56/556W
      0.76002739788.20.030.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-12 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1a8b31cd1a8b31ce8e608d5

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.72)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 10-Sep-2023 17:51:14 IST
      Restart Time: Wednesday, 06-Sep-2023 14:10:59 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 3 hours 40 minutes 14 seconds
      Server load: 0.54 0.25 0.31
      Total accesses: 60127 - Total Traffic: 30.3 MB - Total Duration: 25514029
      CPU Usage: u22.53 s30.45 cu361.7 cs460.44 - .244% CPU load
      .168 requests/sec - 88 B/second - 527 B/request - 424.336 ms/request
      1 requests currently being processed, 6 idle workers
      ______W...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0411900/166/7671_
      2.39721432317980.00.073.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0411920/165/7681_
      2.413721832595280.00.074.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0417910/41/7543_
      0.59721331883140.00.023.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0397570/467/7480_
      6.831721131601310.00.193.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0400900/397/7420_
      5.872721231501870.00.173.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0401160/391/6901_
      5.822721229234120.00.174.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0401201/390/6908W
      5.680029578282.10.173.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0-0/0/5018.
      0.0039472022103710.00.002.38
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      8-0-0/0/2002.
      0.00162462217942430.00.000.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/502.
      0.00162962462060840.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1001.
      0.00162662204321270.00.000.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-10 12:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1a8b31cd1a8b31ceb27f39b

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.72)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 07-Sep-2023 04:02:53 IST
      Restart Time: Wednesday, 06-Sep-2023 14:10:59 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 51 minutes 54 seconds
      Server load: 0.85 0.54 0.50
      Total accesses: 8333 - Total Traffic: 3.7 MB - Total Duration: 3672529
      CPU Usage: u5.66 s7.79 cu42.69 cs55.68 - .224% CPU load
      .167 requests/sec - 77 B/second - 462 B/request - 440.721 ms/request
      3 requests currently being processed, 6 idle workers
      K__KW____.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-051571/148/1148K
      1.67424913171.90.060.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10271230629152232.js HTTP/1.1
      
      1-051420/153/1153_
      1.7761915161970.00.060.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-051600/148/1148_
      2.27072525178870.00.090.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-052381/131/1131K
      1.524849747721.60.080.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/frontend.js?v21.30.47 HTTP/1.1
      
      4-052565/131/1131W
      1.470049927871.00.120.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-052820/121/1122_
      1.3961934932350.00.050.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-058640/0/1000_
      0.0032064330130.00.000.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-058660/0/500_
      0.0022622241210.00.000.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-06 22:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d6aaf982d6aaf9824c96c12f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.81)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 04-Sep-2023 04:41:12 IST
      Restart Time: Saturday, 02-Sep-2023 14:43:32 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 57 minutes 39 seconds
      Server load: 0.46 0.22 0.19
      Total accesses: 39530 - Total Traffic: 121.4 MB - Total Duration: 25256533
      CPU Usage: u587.61 s115.8 cu655.06 cs117.53 - 1.08% CPU load
      .289 requests/sec - 931 B/second - 3220 B/request - 638.921 ms/request
      3 requests currently being processed, 7 idle workers
      .KW__.__K___....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/2975.
      0.0052545019344200.00.009.71
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      1-0164045/1033/3252K
      17.4800220365429.91.207.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      2-0146542/1924/4119W
      48.3200265612626.26.7112.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0108230/2447/4221_
      94.841921025102800.09.5112.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0171220/889/3872_
      11.80919425524270.00.5611.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0-0/0/3115.
      0.0053770021688480.00.0011.64
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      6-0960/4274/4274_
      154.192919926998160.013.2313.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0100890/2509/3874_
      104.42919422070540.09.6411.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0142423/1978/3868K
      53.4317245656240.57.0812.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/jquery-3.4.1.min.js HTTP/1.1
      
      9-079070/2493/2493_
      123.793922019095280.09.629.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0133670/1980/2156_
      63.2833013232700.07.398.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=2202075311702 HT
      
      11-0164070/1082/1310_
      23.01292016345430.01.472.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1.
      0.0066217000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-03 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182d0cffb82d0cffba7ce8502

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.125)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 01-Sep-2023 20:24:37 IST
      Restart Time: Thursday, 31-Aug-2023 22:55:08 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 hours 29 minutes 29 seconds
      Server load: 0.37 0.68 0.93
      Total accesses: 23360 - Total Traffic: 65.8 MB - Total Duration: 9329224
      CPU Usage: u299.85 s107.55 cu31.36 cs11.96 - .583% CPU load
      .302 requests/sec - 892 B/second - 2954 B/request - 399.367 ms/request
      4 requests currently being processed, 9 idle workers
      __K___WK__K__...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/2641/2641_
      49.13429710616020.06.656.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/2567/2567_
      50.52429710469390.06.436.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0161/2707/2707K
      45.1341850108180124.06.956.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0170/2466/2466_
      47.871426410751090.06.406.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0180/2770/2770_
      48.890353010577770.07.187.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0103240/0/2360_
      0.00509481230.00.005.82
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      6-0667/2588/2588W
      47.97001078780108.46.816.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-032199/2081/2081K
      35.490179567540.86.526.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /_all_dbs HTTP/1.1
      
      8-070250/1068/1068_
      24.58033214198310.04.224.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      9-070380/1572/1572_
      38.03028445554510.07.147.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      10-081611/539/539K
      15.144191020813124.01.701.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      11-0103250/0/1_
      0.004000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-01 14:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182d0cffb82d0cffbd84ff383

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.125)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 01-Sep-2023 20:24:39 IST
      Restart Time: Thursday, 31-Aug-2023 22:55:08 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 hours 29 minutes 30 seconds
      Server load: 0.34 0.67 0.93
      Total accesses: 23361 - Total Traffic: 65.8 MB - Total Duration: 9329228
      CPU Usage: u299.85 s107.55 cu31.36 cs11.96 - .583% CPU load
      .302 requests/sec - 892 B/second - 2954 B/request - 399.351 ms/request
      2 requests currently being processed, 11 idle workers
      ______WK_____...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/2641/2641_
      49.13629710616020.06.656.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/2567/2567_
      50.52629710469390.06.436.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0160/2707/2707_
      45.130185010818010.06.956.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0170/2466/2466_
      47.871626410751090.06.406.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0180/2770/2770_
      48.891353010577770.07.187.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0103240/0/2360_
      0.00609481230.00.005.82
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      6-0668/2589/2589W
      47.97001078784112.26.816.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-032199/2081/2081K
      35.491179567540.86.526.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /_all_dbs HTTP/1.1
      
      8-070250/1068/1068_
      24.58133214198310.04.224.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      9-070380/1572/1572_
      38.03128445554510.07.147.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      10-081610/539/539_
      15.14019102081310.01.701.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      11-0103250/0/1_
      0.005000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-01 14:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c89a9d88c89a9d880645bfb9

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.75)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 24-Aug-2023 16:15:52 IST
      Restart Time: Wednesday, 23-Aug-2023 13:52:27 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 2 hours 23 minutes 25 seconds
      Server load: 0.05 0.13 0.18
      Total accesses: 15873 - Total Traffic: 10.3 MB - Total Duration: 6498713
      CPU Usage: u79.48 s97.08 cu0 cs0 - .186% CPU load
      .167 requests/sec - 113 B/second - 681 B/request - 409.419 ms/request
      1 requests currently being processed, 9 idle workers
      _____W____......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/1906/1906_
      20.96122057771660.01.241.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/1913/1913_
      20.70422527418030.01.211.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0160/1916/1916_
      20.6722167833800.01.211.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0170/1914/1914_
      20.92222217410270.01.221.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0180/1913/1913_
      21.23122047832070.01.281.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0293/1917/1917W
      19.47006815375.51.251.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0320/1906/1906_
      20.993220610233810.01.231.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-017060/1571/1571_
      17.90522056456950.01.171.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-068990/638/638_
      7.10322632674670.00.420.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-091640/279/279_
      1.6552200540460.00.090.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-08-24 10:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313851bd903851bd90713e0d3d

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.121)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 21-Aug-2023 16:17:54 IST
      Restart Time: Monday, 21-Aug-2023 14:48:59 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 28 minutes 54 seconds
      Server load: 0.16 0.23 0.18
      Total accesses: 895 - Total Traffic: 605 kB - Total Duration: 380294
      CPU Usage: u5.04 s6.15 cu0 cs0 - .21% CPU load
      .168 requests/sec - 116 B/second - 692 B/request - 424.909 ms/request
      1 requests currently being processed, 6 idle workers
      ____W__.........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/127/127_
      1.4322209531140.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0120/128/128_
      1.422196520230.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0160/127/127_
      1.4422210535860.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0170/127/127_
      1.4432274517860.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0187/133/133W
      2.07006782439.60.120.12
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0290/126/126_
      1.412197511390.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0320/127/127_
      1.4012275508180.00.080.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-08-21 10:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315fa382b85fa382b87e743527

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.54)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 19-Aug-2023 22:40:51 IST
      Restart Time: Friday, 18-Aug-2023 15:19:50 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 7 hours 21 minutes 1 second
      Server load: 1.67 1.00 0.64
      Total accesses: 18910 - Total Traffic: 12.7 MB - Total Duration: 2471491
      CPU Usage: u81.27 s51.01 cu0 cs0 - .117% CPU load
      .168 requests/sec - 117 B/second - 703 B/request - 130.698 ms/request
      2 requests currently being processed, 6 idle workers
      __K___W_........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/2484/2484_
      15.934643156670.01.581.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/2493/2493_
      16.732803264690.01.721.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=884467871616 HTT
      
      2-0163/2492/2492K
      16.22113200345.51.701.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      3-0170/2483/2483_
      16.0814663219220.01.631.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0180/2485/2485_
      16.2514673184370.01.731.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0510/2481/2481_
      16.7134663372200.01.731.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0532/2478/2478W
      16.660034264925.71.621.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-047820/1514/1514_
      9.6824601890890.00.970.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-08-19 17:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315fa382b85fa382b857ade1b8

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.54)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 18-Aug-2023 19:39:39 IST
      Restart Time: Friday, 18-Aug-2023 15:19:50 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 19 minutes 49 seconds
      Server load: 0.00 0.07 0.26
      Total accesses: 2608 - Total Traffic: 1.7 MB - Total Duration: 345969
      CPU Usage: u11.38 s7.19 cu0 cs0 - .119% CPU load
      .167 requests/sec - 113 B/second - 680 B/request - 132.657 ms/request
      2 requests currently being processed, 5 idle workers
      __W_K__.........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/373/373_
      2.381294489960.00.230.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/376/376_
      2.772266525640.00.250.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0164/378/378W
      2.4200494037.40.240.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0170/374/374_
      2.39267483510.00.260.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0181/374/374K
      2.42184932121.20.250.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/frontend.js?v21.30.47 HTTP/1.1
      
      5-0510/367/367_
      2.352264485890.00.230.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0530/366/366_
      2.33268487420.00.230.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-08-18 14:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3155a1341555a1341544281765

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.48)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 16-Aug-2023 16:39:23 IST
      Restart Time: Wednesday, 16-Aug-2023 16:24:26 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  14 minutes 57 seconds
      Server load: 1.10 0.92 0.47
      Total accesses: 155 - Total Traffic: 130 kB - Total Duration: 19974
      CPU Usage: u1.51 s.72 cu0 cs0 - .249% CPU load
      .173 requests/sec - 148 B/second - 858 B/request - 128.865 ms/request
      1 requests currently being processed, 6 idle workers
      ______W.........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/22/22_
      0.15104619890.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0120/23/23_
      0.1604825150.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0130/22/22_
      0.14104317400.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0170/22/22_
      0.16204620200.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0180/21/21_
      0.16304917640.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0290/21/21_
      0.15304818320.00.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0314/24/24W
      0.7700811229.40.050.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-08-16 11:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca4a54e3ca4a54e348e8f80d

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.177)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 16-Aug-2023 02:38:45 IST
      Restart Time: Monday, 14-Aug-2023 13:30:47 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 7 minutes 58 seconds
      Server load: 0.09 0.09 0.12
      Total accesses: 21413 - Total Traffic: 125.2 MB - Total Duration: 11058729
      CPU Usage: u27.08 s21.07 cu66.57 cs39.63 - .115% CPU load
      .16 requests/sec - 982 B/second - 6.0 kB/request - 516.449 ms/request
      1 requests currently being processed, 9 idle workers
      .._.._.._._...._...W.__._.......................................
      ...._...........................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/1903.
      0.001292603323930.00.003.96
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      1-0-0/0/1930.
      0.001294404028210.00.006.33
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      2-01480/1801/2173_
      9.2817405581630.02.117.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0-0/0/375.
      0.001292902535320.00.004.96
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      4-0-0/0/1928.
      0.001292504435580.00.007.21
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      5-01630/218/545_
      1.2557413481630.00.274.92
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0-0/0/1921.
      0.001293105359980.00.006.56
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      7-0-0/0/47.
      0.001294502406750.00.004.66
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      8-01650/223/255_
      1.8127403126940.00.343.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/69.
      0.001295601444500.00.003.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-01670/215/293_
      1.3447423285180.00.255.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/45.
      0.001294002418060.00.004.62
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/1607.
      0.001292803754860.00.005.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1637.
      0.001293203940070.00.004.39
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/1605.
      0.001292703075980.00.003.99
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-01770/211/266_
      1.2237412400380.00.232.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/24.
      0.001296801449060.00.002.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/21.
      0.001296701058180.00.001.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/50.
      0.00129660810980.00.002.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-01734/228/267W
      1.63002159466.50.411.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      20-0-0/0/26.
      0.00129550736720.00.002.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-01750/226/280_
      1.6647402459940.00.433.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      22-01760/217/240_
      1.7927392623100.00.372.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      23-0-0/0/14.
      0.001178350552210.00.001.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0670/1814/1854_
      10.087375041210.03.384.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      25-0-0/0/10.
      0.001178010864770.00.000.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/29.
      0.0011725502201550.00.002.87
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/2.
      0.001178410648660.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/3.
      0.001178140924740.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/3.
      0.001178020926670.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/2.
      0.001178590306700.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/2.
      0.001178580312120.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/2.
      0.001178340754310.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/3.
      0.001177990886170.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/2.
      0.001178310777080.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/20.
      0.0011738301793340.00.002.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/19.
      0.0011737601613600.00.001.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/2.
      0.001178210854090.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/2.
      0.001178220852150.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/2.
      0.001178420630320.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/3.
      0.001178050900190.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.001178610212070.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/2.
      0.001178250812030.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/12.
      0.0011763801473120.00.001.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/2.
      0.001178600213260.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/32.
      0.0011725902538170.00.003.30
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/9.
      0.0011764001108320.00.000.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/2.
      0.001178380667540.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/3.
      0.001178290594470.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/2.
      0.001178390630050.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      50-0-0/0/3.
      0.001178120837530.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      51-0-0/0/2.
      0.001178360689040.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      52-0-0/0/2.
      0.001178030961410.00.000.14
      127.0.0.1
      Found on 2023-08-15 21:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ca4a54e3ca4a54e37c7b6b87

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.177)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 14-Aug-2023 19:38:19 IST
      Restart Time: Monday, 14-Aug-2023 13:30:47 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 7 minutes 32 seconds
      Server load: 0.02 0.04 0.15
      Total accesses: 4277 - Total Traffic: 113.8 MB - Total Duration: 8428064
      CPU Usage: u5.63 s4.35 cu33.05 cs17.4 - .274% CPU load
      .194 requests/sec - 5.3 kB/second - 27.3 kB/request - 1970.56 ms/request
      1 requests currently being processed, 9 idle workers
      ___._.W.....___........._.......................................
      ...._...........................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01460/89/412_
      0.5420431850230.00.473.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01470/89/426_
      0.580492552440.00.615.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01480/90/462_
      0.6710443085790.00.906.78
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0-0/0/373.
      0.00563501955730.00.004.95
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      4-01270/105/442_
      1.1030612638670.02.196.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0-0/0/327.
      0.00566402527730.00.004.65
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      6-01383/100/424W
      0.89003329464.81.625.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0-0/0/39.
      0.00563102352290.00.004.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      8-0-0/0/32.
      0.00562502023270.00.003.30
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0-0/0/64.
      0.00563001415620.00.003.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/78.
      0.00562602502650.00.005.32
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/40.
      0.00563202381550.00.004.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-01430/97/122_
      0.860481647720.01.474.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-01530/87/146_
      0.4740441963610.00.333.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-01540/90/114_
      0.5620421633420.00.613.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      15-0-0/0/54.
      0.00563801612260.00.002.74
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/23.
      0.00563401449060.00.002.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/20.
      0.00564901058180.00.001.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/49.
      0.0056480810980.00.002.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/39.
      0.00562801178040.00.000.87
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/24.
      0.0056270735820.00.002.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/54.
      0.00619701552730.00.003.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/23.
      0.00601701667360.00.002.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/14.
      0.0062090552210.00.001.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0670/106/146_
      1.2250412517820.02.213.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      25-0-0/0/10.
      0.0061750864770.00.000.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/29.
      0.00562902201550.00.002.87
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/2.
      0.0062150648660.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/3.
      0.0061880924740.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/3.
      0.0061760926670.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/2.
      0.0062330306700.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/2.
      0.0062320312120.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/2.
      0.0062080754310.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/3.
      0.0061730886170.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/2.
      0.0062050777080.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/20.
      0.00575601793340.00.002.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/19.
      0.00574901613600.00.001.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/2.
      0.0061950854090.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/2.
      0.0061960852150.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/2.
      0.0062160630320.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/3.
      0.0061790900190.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.0062350212070.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/2.
      0.0061990812030.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/12.
      0.00601201473120.00.001.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/2.
      0.0062340213260.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/32.
      0.00563302538170.00.003.30
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/9.
      0.00601401108320.00.000.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/2.
      0.0062120667540.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/3.
      0.0062030594470.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/2.
      0.0062130630050.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      50-0-0/0/3.
      0.0061860837530.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      51-0-0/0/2.
      0.0062100689040.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      52-0-0/0/2.
      0.0061770961410.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
      Found on 2023-08-14 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311255b7081255b7082ba70df0

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.226)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 14-Aug-2023 19:38:19 IST
      Restart Time: Monday, 14-Aug-2023 13:31:07 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 7 minutes 11 seconds
      Server load: 0.01 0.04 0.07
      Total accesses: 4378 - Total Traffic: 124.2 MB - Total Duration: 9360563
      CPU Usage: u5.87 s4.36 cu31.2 cs16.23 - .262% CPU load
      .199 requests/sec - 5.8 kB/second - 29.0 kB/request - 2138.09 ms/request
      1 requests currently being processed, 9 idle workers
      .__....__W_...__._...................................._.........
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/313.
      0.00563103090440.00.006.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      1-01650/110/401_
      1.2210583539480.03.057.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01660/108/379_
      1.27913563388350.02.935.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0-0/0/315.
      0.00563302365580.00.003.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      4-0-0/0/308.
      0.00562803254500.00.007.39
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      5-0-0/0/308.
      0.00563501897900.00.004.46
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      6-0-0/0/293.
      0.00562702926570.00.006.10
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      7-01850/91/292_
      0.5940663489640.00.906.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-01720/107/319_
      1.020562681810.02.336.12
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-01768/107/149W
      0.960017194813.01.773.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      10-01860/90/117_
      0.5920652190020.00.903.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/31.
      0.00563001476660.00.003.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/40.
      0.00562601835480.00.004.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/19.
      0.0056290893360.00.001.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-01880/86/112_
      0.4040601715860.00.183.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      15-01890/90/120_
      0.770551842650.00.784.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/17.
      0.0056320973000.00.001.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-01910/86/136_
      0.4730591466950.00.473.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      18-0-0/0/64.
      0.00563401719240.00.004.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/52.
      0.00617501598870.00.002.59
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/14.
      0.00616801010610.00.001.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/52.
      0.00622801101450.00.002.74
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/60.
      0.00615601803280.00.004.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/12.
      0.0062130780880.00.001.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/10.
      0.0062490176910.00.000.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/7.
      0.0062190505020.00.000.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/12.
      0.0062290655380.00.001.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/11.
      0.0061910981210.00.000.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/3.
      0.0062120494940.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/47.
      0.00619801175150.00.001.88
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/4.
      0.0061940431140.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/3.
      0.0062250369920.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/3.
      0.0061920775880.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/11.
      0.00601501052400.00.001.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/3.
      0.0062180433770.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/8.
      0.0061700804470.00.000.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.0061570995250.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/3.
      0.0062010612100.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/7.
      0.0061950896740.00.000.72
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/9.
      0.00617701069500.00.001.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/11.
      0.00601601098070.00.001.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.0061670931450.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/12.
      0.00601201391770.00.001.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/2.
      0.0061840789050.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/2.
      0.0062160417490.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/2.
      0.0061990659670.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.0062210364230.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/2.
      0.0062110466670.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/2.
      0.0061710889470.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/2.
      0.0062240342160.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      50-0-0/0/2.
      0.0062070502560.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      51-0-0/0/2.
      0.0061960690560.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      52-0-0/0/3.
      0.0061650481790.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      53
      Found on 2023-08-14 14:08
  • Apache server-status page is publicly available
    First seen 2024-05-09 01:30
    Last seen 2024-10-22 21:34
    Open for 166 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae4a7a962ae0eb99787c23ad

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="tx2si3axguucqzyydkea-f-a624ed7ad-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":16,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"81b8cb3","ak.r":37573,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"157.245.36.0","ak.cport":36026,"ak.gh":"23.53.40.36","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1729632904","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==DGdH9y61qx83ROCVR2CXkiMo1DC+IEjnlB+mePeOoZommBOJqGjxXE8zsMTjvJ/+5wgavhQu3EHkmbD33tPhdGf8CObMhAt4JXLbT6YDBJxG5UuP75je5jWm3JkNuq8UNb4f9CteUY08nqAyXmxeI6Plo0uXsB2sBJ9WMJWzJs5e2VUQI1yXW4GWLsOIQugxx5anfWyF2RJdZ/fFLl2DI1YXSjoAa48dSi32SozEO4Z5v+dyvT+t131w/q0oMHaStn8eLytU3EZ0E/TiQDLSG7FbCp4K9Id/YaR3jtG8Pv20xINFSY97hxrZxXTc/nDGi41+7NBJWNIeJ6OWhqDPOBDFE+lECx09IgLeUJPyre/PRxmtpELqlxWOm7hOutVyUsCy7lbNlX5L3jGcrpssklaJ0rUvTCAl/5wo59ROl/U=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.0rtt.ed","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Tuesday, 22-Oct-2024 16:36:43 Mexico Daylight Time
      Restart Time: Friday, 04-Oct-2024 11:14:51 Mexico Daylight Time
      Parent Server Generation: 1 
      Server uptime:  18 days 5 hours 21 minutes 52 seconds
      
      5 requests currently being processed, 445 idle servers
      ________________________________________________________________
      _________________________________W______________________________
      ___K____________________________________________________________
      _____________________________________________K__________________
      ___________________________K____________________________________
      ____________________________K___________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
        
      Found on 2024-10-22 21:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316372e82cc4ee4fe3a64bf621

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="r72kriobnsmrmzymqdrq-f-0df621e7a-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":84,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"c337ab0","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"143.244.168.0","ak.cport":44814,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1728872675","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==ipQr+6cw8LAT3OWja/g7OxOximF8ErJUXz9rs4Io8kGoiFIhqxX1hQr4nyYRFo6F5gwRWc3zolJNqCqPZrmPkJNBBzQVYGtZ5e+wFDJOd4D6Rc2gmId3GLvlSw5mWZWsIN7+EwIel4oWf2Dw8oao0uKC4Ei6bGFoBS4aFbTSySqoCde7imrSkjyhHW7N/3mrt1DRJkFf0kdW2iBZ2rKZT1YtzG+xN5XCCRP3hP9abg29ok1OJX2Qn8190TBqirFElw9b3m5jbe5EU0V9DVRv25b1VbWCCgvlCFyOSoEMBBhLE2qhsqlNjffSQQj4m08/rQZDCy+etWK/1MG7ItAzYDMA0NFY3CPzD/eUpCOokSPiBApsJX3B5aVFfwE2yrE4a3I2WscSsfWXX2PyxYq2ix1QqCoVKGHHkdLeg0j3lAU=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.0rtt.ed","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 13-Oct-2024 21:25:50 Mexico Daylight Time
      Restart Time: Friday, 04-Oct-2024 11:14:51 Mexico Daylight Time
      Parent Server Generation: 1 
      Server uptime:  9 days 10 hours 10 minutes 59 seconds
      
      2 requests currently being processed, 448 idle servers
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ______________________________________________K_________________
      _________________________________________________________W______
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
       
      Found on 2024-10-14 02:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e00a9e9efa6eb78dd551232

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="r5xnt5gbnsmrmzxvahcq-f-7835031a3-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":107,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"16efce9e","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"143.110.217.0","ak.cport":55658,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1727332805","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==ymJ+npfAWs3pVqK2GoG/edbSw92PPpV1PvZ1vxE0Y8O82AzLi7AHqVcc8xxwnBunKREN7nwBYAHx8UxtkFIaOCMSbDy7385I4WQg99RoAcrNxT53x3IhBffVZSYVDJG4yft8BR0scEiYOP3DO0J0+HDuhV7YDr17MjGihkuE1zRNZtAzdXiYlO1R70pfDktbJeSXE39gaRwuHT3mN8HGlpfwvmbOfPC+fhX4/fXrQIlap6JWWBBl1F6m3GocIgTguWHM82bnxV9fmge1iAHS/32duKsEKtUFxCzTb6Kq8ZC0nm/EEe4Bgh/SMR0kbfZ4GfqX3M9Of/Oolk0OslUcmK9mPeodQvIj32/n+kUPcbJj5sVgrhupbCZpGPq+TeAlVt1j6XmPDChNgjsHKXMhUPJVutYJJlRHBDXazbkfwgg=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 26-Sep-2024 01:41:29 Mexico Daylight Time
      Restart Time: Monday, 23-Sep-2024 11:45:56 Mexico Daylight Time
      Parent Server Generation: 1 
      Server uptime:  2 days 13 hours 55 minutes 33 seconds
      
      5 requests currently being processed, 445 idle servers
      ________________________________________________________________
      ________W___________K___________________________________________
      ________________________________________________________________
      _______________________________________________________K________
      ________________________________________________________________
      _________________________________________________________K______
      _______________________________________________________________K
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in 
      Found on 2024-09-26 06:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb316c37753c06939b132cc19246

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t7fwakwbnsmrmzxkuv4q-f-15cafd415-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":86,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"34b3b660","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"159.203.96.0","ak.cport":44052,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1726653817","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==L6zdK4I4d4FSkgEFDp6IiRYjERb4DEyk1H9UqE6D7PUL0CPnmpNI4bY59w5BSlSMcGWcQ5PuezJmtc+3Uq2MkBYIh2j1swP75hTVtwDdiTrtJE9f1x2RRnHgZ3PgPsU7CqNK8GmT82Iqk9gpao/XIu/yaOfwIPWIRhbnSaJjbG5mZLvJxDU/yvJQJgvO0mVpuX8EIX5w2xaNjzGYxsZK/I9NmPoG+qw3ec+PZNdCISM9pnYh2U0tCNZqhzlubg/Wd64sbjL6NyxnEoaLvO6UN3Evm5Ah18UKlKmLKldH0eDa0CgmQRJhYTvG5VObJDnsn0h5C3I40IiKE/LBmAc1vqh69f3wuekyXjVs9RxhqOGQ+sOCqBdvsNM/PDNwc9Cf0uvJFks9qNFWeA6Uman65MbhirHvOIXxCw7SRy7AmXA=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 18-Sep-2024 05:04:41 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  181 days 5 hours 16 minutes 39 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      _________________________________________________________W______
      __________________K_____________________K_______________________
      _______________________________________W________________________
      _________________________________________________________W______
      _____________K__________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 
      Found on 2024-09-18 10:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e8773444939c854b0c497136

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="zzirqswbnsmrmzwruuua-f-62a660fca-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":0,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"6124da6","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"206.81.24.0","ak.cport":44394,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1725015336","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==mHOoKeJT+wgI8+IbuxW49eOtPIO/Z1zn8C06N1d1ph+zWDKvNtGap3IWP8+zck2iZp3yC0ru4kpUGlVtYm8eEe3rguBsFqvuf3GNr4eGDkuNeFM+Jd0opvi6L+5rBOwBx45DVG9iJy6n2/qWGRFg2RGzAqsmsj8PaR5SKk7YUQmbiycjtxOIOPmtIZXgXor6+utoFrZZ9UXxaaGAOTN26HtBsZH4JQeGXDh/IBwtHQUqSZHN16UzOVncZpoVXPpVxtPMZBPl8Za4oMGmxAQg2IIKRgO0bXQN3M5L7MCPwnyhE4MBFLVlmW6TOuiJ7HpGMAeJ6zK/1tt+Xmx1lcgazcysGKvclKt0U87gL3EiHoFmInULRCSRdbRo0dmFap7lwkUp3wTTvxKmPN7tYRk8LJ+ssEQbQY5Qqf2tzFwolX4=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 30-Aug-2024 05:56:54 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  162 days 6 hours 8 minutes 52 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      _______________________________________W________________________
      ________________________________________________________________
      _______________________________________W_K______________________
      _______________K_________________________________________W______
      _____K__________________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in stat
      Found on 2024-08-30 10:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313867f779bdffbee8d3c3fd4c

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="2etpqeobnsmrmzwjuk4a-f-79bef2a74-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":0,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1716a9ad","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"209.38.248.0","ak.cport":37798,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1724490424","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==66y5AeHcFIZwI/g0etHc2GXj4uDXhEERKSi6ux0PgsP2mfLlJt84Lj0gpi7F62ZAsZ98g47mdloLQjcIayFeNsA/p+bylnJRycHA0u4FEBrwGyHCSPR5j5Sxug7/K9gb3MnskhGwLYThaYT4sl/dSBHAmH5xfnHPjAL/OxpND2gWBK3Pn4jh5e9ZNU1z3KQeFuJHuTxqSo+oR0Id4B6W7EJDIWh/I+8Bc4iODldSt6ffrtzuAXOgAP0ywUz2HRH3cfr4LtmH40GF+O+yyeI8sHqfowAVXpsPd2CatQc45bo9olyB4Y9zoJYD1S2vzOVyfwsdF+ozQQZgMUBS6kiAlyqzK4OcqDpIOOB8q+RGwLjc1ImH+Q24EDqRfKBoHptE7NQHO3scmLNSZLVXxW+v55HWckbkaMADFL4BfEgiQFo=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Saturday, 24-Aug-2024 04:08:01 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  156 days 4 hours 19 minutes 59 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      _W_______________________________________________________K______
      ________________________________________________________________
      _______________________________________W________________________
      ____________________________________________K____________W______
      __________________K_____________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-08-24 09:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b55ae745e28d09845e8e5bb0

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="mb7g4swbnsmrmzwg652a-f-9114a2993-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":80,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"d9806df","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"96.126.110.0","ak.cport":47728,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1724315508","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==xt4x/WnivmvHcEYXJDFGnLZ4wRbBwFI+e12kcyGQ+hcXYEiqkJFmjjmZmyAnnemSSlFLX/tzEg3kerRyuQAaw/oIJdyk7zEOkRRGNJtqkZsfmdXMKaw7Q1cdmAZh8WfSWNYMoeo5AIlwup11Zl8qBN+c6QD+4J/flNOtohaM3Ae2gYvbnGmxwnl3Lko+bBCbkGFwSKKvzueyL5C1G3L3VN3o54iiZ+9MmwUPViuSVQwum3NQMJxndMqH/2n2nbWqiwDnMERnwkMklDKoAQnkS4hLo5uVU85JeMSJ0UVUWEZv68YubeKW9SGkzY8bVEPenrvQmo9n0e3qPdUwWd9v1uk1FTDMGp91o5NTXHMqbdMHu0TMW86p/sA22TcVq98M5zy+PPCmXxTE3djMD6+68ntJ24ToDm2r2emlQuEKRj4=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 22-Aug-2024 03:33:40 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  154 days 3 hours 45 minutes 38 seconds
      
      4 requests currently being processed, 446 idle servers
      _______K________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      W______________________________________W________________________
      _________________________________________________________W______
      ________________________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-08-22 08:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318be798867aab1969630971a3

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="txtbhdgbnsmrmzv7ccjq-f-2ff742c7e-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":0,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"17ef98a4","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"157.230.19.0","ak.cport":52634,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1723797651","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==i74StsSML+IbavKi81CbaXV05CNxJSA6EybaHS0dAYXMfGCXvwSYI7M9OZnhy/i2sHji+OdOWJ2UL5vEkgY04dRtgp3q41bF9XnIXN6P3ioorzKHhrLzVtYFD2gcA2z1c5vc/VmZoWXgMGKzHA/mZEHl2jvotxwlFNbV6xBQzaNXrdunUj9lL9lMeQfVKsFFBz89IwIKH+St9o69DslJJYlD3WSGadm1GLT7ilHRc7bJYRHM39hJa89iYMXYS9B5XmJwynezgj5PSzUoUC1mNJOjt7NpU5H+ntJJOFQw1mkhWdWaZbg1ISmnGbKXR3yeu82lOtfMh66wZxbzwF56aDRrKuMSlmROWQb7YKKb04POudFp3pU3rhgEb08ViCWJf9m3S25W1s8xtjM0lEgewGvuClCWwOpssN8HTjctq/s=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 16-Aug-2024 03:42:30 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  148 days 3 hours 54 minutes 28 seconds
      
      8 requests currently being processed, 442 idle servers
      ____________________K___________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ___________________________K___________W________________________
      ___________W______________________________________K______W______
      ___________________________________K_______________________K____
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-08-16 08:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319beb38dc62de9d736b151c75

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="idre46obnsmrmzvvlqlq-f-346a72bf0-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":1,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"2feee8cd","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"64.226.78.0","ak.cport":35476,"ak.gh":"23.54.206.22","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1723161623","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==AqFr09SY6bTeLMROy0gknp49/8HMAWvonjHBGXbxGmrr0H2gHtj5q3p9kZrFDPoz5s4H00MRt8JFtx1n3NkZ4jqry9Jqiic5li6mZjACniYcUIHx/Uh24WKfSXeLdP4H8/ZxxT8+FPduSYTOAsiBXFw2d/PYK4u8NXTaiNBOeVPmhDY6NP/Qs03THaff+cTXWf11+FNUBDMSskwIGQFfBf9yM25jPTukCIvoGb7/MMM22XUrpEoEOBo1KTW8S7QJOjhf2EzgsIZoRWt7bSb0w/8SdrYWs3/nbc3nUUMDQZzbqyqT0Gn5KPStu8sc2uaTSScqtOidB2P1HUm2/sU+kjhzxTW6rCVAxzZLMJtLyTZSklYSKmCLO25kxgwEWk0agoZzB8xDh4yc88Nc5w6mBYQder+l07rf4X0NHI2tYR4=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 08-Aug-2024 19:01:45 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  140 days 19 hours 13 minutes 43 seconds
      
      16 requests currently being processed, 434 idle servers
      ______________K___________K__________________________K__________
      _________K_________________K______K_______________K_____________
      __________________________________K_____K_______________________
      __K_____________________K______________W________________________
      _________________________________________________________W______
      ____________________________________________K___________________
      _________W___________________________K__________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 i
      Found on 2024-08-09 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311ef0e09b93d6f2364cfaada7

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rorjxyobnsmryzvvlqla-f-9466a6ae5-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":29,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"16d25593","ak.r":39110,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"139.162.155.0","ak.cport":54654,"ak.gh":"23.54.206.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1723161622","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==33rzN6wEjWhHjmDBKWnqcUN8DRi7GnJV7kd3wBLy+45jx94irjg+HEGMciburAm87Zr5yJgbOvSJL57VsIKDjBM+cJ2jev/OWaGGnDK/yGkP59rYXnNNRIGwLxzIpzJcX+kAYbnVOLqzcdkI9fO/g11lLo2y995CNjYnWWaSvn5eLHZtr/Antxhq8Vp6IDSwx5ZtSoweQcEXOvXacmYLWgKGP9g16jB7YIUczxWCJjxnmeQrgdxfxtTJM1fyygDh/JeTIPhbjtHWK2f/jY/+Yky4UmIlQd5VWZesFs2tI5zCp3+l5gilza60dyqgXIVnxEkHdAV8aa8/gwX9BtjA5pt2Rx/oy4BwV9Yc+sUEz2fEFfEyQkflcFq2bUJDQzMr9OMIF4MKhNC6MBZ4BfibqbtLlsXb4yJ/aeBwUyVrV4k=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 08-Aug-2024 19:01:45 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  140 days 19 hours 13 minutes 43 seconds
      
      16 requests currently being processed, 434 idle servers
      ______________K___________K__________________________K__________
      _________K_________________K______W_______________K_____________
      __________________________________K_____K_______________________
      __K_____________________K______________W________________________
      _________________________________________________________W______
      ____________________________________________K___________________
      _________K___________________________K__________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   
      Found on 2024-08-09 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c5aebe8f16bcb34a990adf0e

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="vrura5icc6ncazvlaoia-f-09c78929a-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":101,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"16faf203","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"172.105.16.0","ak.cport":56232,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1722483600","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==PabbUClEJXApt57FLndMtSunYQHJoR1W4goJQIMcW4Am+anjNalHTC5LbX8mn7X6/YX27bIQQX8qhn7tvFjfzKI1e4fsTI+vOgZKsW8r9sIFZy2h5dhXGw/wQ9lxi6ZWAQLUCgUoOIcM8/+SGHcxynaNtytl1QujemezSDmgX1e/NZxSiZ1nnL92yCcSnxVg2wO+mpaKflwZCssYOQHw0eRCul7gwKPYfRd6q9YUxYrzg1C8uLgtmcT3Uiyw+geDjX6FSlBikVTn0/D+W6IKGz4pV81x7nAWExNmEp8ZurW9p/DiAaIB7zcAF+43qMUTQvY4G6hwC1zhVLZpUWelr1fTaS/mE6ViI8QOlr0yhGXbZ2T6cjbTCfNAAWHhzCRdZN9QCZWq4MzGXSwODVda7FN6uPyaL8Oov5q0MZ235dc=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 31-Jul-2024 22:41:05 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  132 days 22 hours 53 minutes 3 seconds
      
      14 requests currently being processed, 436 idle servers
      K__________________________________________________________K____
      ___________K____________________________________________K______W
      ______________________K___________________________K____K________
      ____________K__________________________W________________________
      _____________________________K______K____________________W______
      ______________W_________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0
      Found on 2024-08-01 03:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b41f07e2d903e50526e70358

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rori2uqcc6ncazu3bqma-f-0495b8c20-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1dd6d48e","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"139.162.141.0","ak.cport":57676,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1721437208","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==TV2SNu+LPty1w8V0UeJXggQId0wFuXOSLkWuAQ5nrlG7GOrTplNzBF5Rb+mST1JRNsAl+CK9hhhypdZ/MlIKOMFFTiOu+Tv1dg/GFLlfO4w7803uhjvadP+/Lc7SdQZfsDxAKW7GxgkKVByrmtBa9HOeZghCHW8wJX3ht0xkel60bpqYRD7naVW4LPzljf0JVQ0ZO/f/chX17CjAtKEcWx6PdVEv4VvrqC608lDKHFITzfyp6/IPWJNanTMzTbVx7eFeuL0V6Xtq5mGPlqnqz+AseEhsle3njC6GZ8MzWqse3MIl7gV7mZmjSeRcrtyLXIhz1bU0+JPgu7WZwrfH9AN3qX/RhABhxBkH7nQsCzwXz9em6J8tJc/UdIaQn6bHschpzNmHEd6YOoH7ezZ7QRy6FXpnJAYo04JRio3FMjE=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 19-Jul-2024 20:01:37 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  120 days 20 hours 13 minutes 35 seconds
      
      5 requests currently being processed, 445 idle servers
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      _______________________________________W________________________
      ____________________________________________________W____W______
      _________________________________________________K__________K___
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-07-20 01:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cd675076a9ceb339605d80d9

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="u6wordqcc6ncazudnp2a-f-646c0270e-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":96,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1c5152b6","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"167.172.232.0","ak.cport":36074,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719888884","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==X+11UhX8xDqX4Ws2x35/S9bLw6XVwX33+TLm6/xE8GNKkLz6/7rXudr5oNdj4ApCq6LuJS7NLrp/FJ0u5u3XxEeb2VsUhZm6dydsMaw49a+943y6QQSfRawO5DHio/YICXVv2pHGV9dOpiclV1oXiY3Cjy38L9fW3cU9EaxhlDhnJv8hda9MXS2PwPiDIPsgfHfr86eywIIkyzYEtVjeR3ap+EepFs/YwR7f3XHJj16O3g8EJtIFOmRadPO62rRfHShGjpfaWAbwJW9j7/ZUKNqRYaloYUZ1AcIefPkjBRTfsZ3CKAV4ZbcWElwZ5Hsh7RGy/qDa5Xi30bZ2bN+/qB9+WBILhsq3+PLnoDB9vCW1yX9f/ErMbUGTaLgoZRCHmaR0FSp/cpKYXGh5y4BHI+9aBg1iC6tY1HmEBwm4mvU=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Monday, 01-Jul-2024 21:56:27 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  102 days 22 hours 8 minutes 25 seconds
      
      7 requests currently being processed, 443 idle servers
      ________________________________________________________________
      __________________________________________________W_____________
      ________________________________________________________________
      _________K_____________________________W_________K______________
      ________________________________________K________________W______
      ________________________________________________________________
      ___________________K____________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in 
      Found on 2024-07-02 02:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314f25dbb11741bf90c378aea4

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="vruz5wycc6ncazua6oha-f-a0c1c207f-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":108,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"14b84506","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"172.105.158.0","ak.cport":36534,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719726990","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==1EPtJlW6RuVpD+fRRSNCktyqjZ9DkE5pY4EGA/3ge7twSyaLMzqSM6v9tl5EiIJTyFGnfbaWT2rNh9phz1dFKobVdzwPacKn+uVz8kz8uNnJar5EIUgyfvrSw+56gElct1eCyXaivEHaN98oD+mRzYKWoG6LsF7T1z28NUquN5TC1QUhT1OTlOWQRIJ3/CymWt/5jK741X3V3TtW1d9B+snzFejC8S258e4CYnQi0ipLN5P02HedfopBjU7eV7Iiny66D+78qBirnIm4Txnc2jSeIdRB7EJTxX28d7+3DJmttFt309zLRwpPdayP3RU5bGjbYVlVW+UNOL8nEEip4eA1obRgYM1waymUmVvO6Bl2uSytQ/UMC5UUBRcK565CaoLMVWF3DRlaZ6835e3beTgDu63D2iZtuBiJqJSwTnY=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 30-Jun-2024 00:58:08 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  101 days 1 hour 10 minutes 6 seconds
      
      6 requests currently being processed, 444 idle servers
      __________________________K_____________________________________
      ________________________________________________________________
      _______________W________________________________________________
      _______________________________________W__K_____________________
      _________________________________________________________W______
      ________________________________________________________________
      _________________________________________________________K______
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-30 05:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31286abf2bbb3b55665adf5593

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="txtbhdacc6ncazt65cda-f-9c03a66f5-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":15,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"10b83d86","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"157.230.19.0","ak.cport":48356,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719593094","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==Gs2RKMzCUDn5BL2J5qm+l2SpGR2FeR4qI7RIdW5t3jY6CRbkYR6f9qNVcxJhNeG5ePK/gwliRiqFjANcNAJhM0wOBBQRZzqp8I1QjpEtjnPeyxY2a8r55ryW5T6/GdKCvSo8r91JZO1gltKKATZzc+hqwyxkvmOCKDJdF+ns+bxTN50MEsP26A5HeUDBCliTEfsXpud23ywribGDjk1CCw6F0FqmBefEaBYsNMYf/ZO6MezpuCn8Kgyc06m0O+hBtwNvi7jFOUChPjwnfrH4weBOAH8ngUR8zkhjXYZRG+vcxTUUYBdhGxVWwjIKVj0yXle4tv3Oe2kHwOCtOUfkqBaXOUjUOssmRuUElZMt6famzNDgTwV8MMbk7TjHxzh4X1qWho7igR92ofvv3RZ+QU+Ji14Im8K9+Qe29xkKyD0=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 28-Jun-2024 11:46:26 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  99 days 11 hours 58 minutes 24 seconds
      
      7 requests currently being processed, 443 idle servers
      ______________________________________K_________________________
      ________________________________________________________________
      ________________________________________________________________
      ____________________________K__________W______K_________________
      _________________________________________W_______________W______
      ________________________________________________________________
      ___________________________K____________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-28 16:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a9414399ad89444895ef7672

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rjcfefycc6ncazt3z5iq-f-89974eb21-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":12,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"5e834e7","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"138.68.82.0","ak.cport":36626,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719390033","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==FsahsxJkTr9zWJGUG4YpMQ2Kh5UQixjUmHEO9wRGrXS7tR149lmSc36VFZeEqLudjWKKaYCSbdXXxQIN2+JSmmv7AyJJtGMRmMyol3X5GjByqFj0PdQONEkDjeSpeis2EvK+x1mF778nqT5pfOinYG/cT4fq+RD2mb11wfbP8Vs9kDD0uYUky8HYnNU4PJoODSMrQ1EvxpH1wntFgnjoMYwpDQlmOnzfptU4r9X9Kqy9ojma1eQYE5BbdrMByNQeqniXIPNA4zrhwM++yVNSEf6RSyCdtj3DiMLqWAwsF/DCuIb1Gd7fgIFVvXvgAh31Yho97nsAlmjgcHVYVv8ppOwCKzM/XZcQ1ssu2p8KrCWgTazShet3s8vd4wVHqdvsVrQnSefFDvFVAIdwJ5NCprTCIpQdKPFYaaz1fE6JN/k=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 26-Jun-2024 03:21:57 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  97 days 3 hours 33 minutes 55 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      _____K_________________________________________K________________
      ________________________________________________________________
      _____________________________KW________W________________________
      _________________________________________________________W______
      ________________________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-26 08:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182a90b8be17a710629f5ffbc

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t5mqzjqcc6ncaztzy4dq-f-9d57191f8-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"410b9d77","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"159.89.12.0","ak.cport":48348,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719256839","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==fbSBU1PPPu/+Qs33ngqC97+ILTLdjNFlXcpFVe/2X6z/gdOH23EmYoM908fZwK2gOGD97Rgp9uQL+h/aNlCf93tazsxoQt3PaXElXbE26at9Qr6ZgcUCVHPbNYbZM3+D8d2iEfwRF625XmI9sOfj5Nhl3lyd7kt7f3n40rk+ztrFVuUtNXBoqQYoe16wKEckIfXbmW0/EVvB38VwqzerRE95G+621P+rultQ83GBZpRLTOmT036lRkQ0LkaDgfP939vZQTTXar7cC+u//khXsQWP19h63qHyGPtcDNXq+WVJ12L//JebmYN1eLbm5P9oOMo2NrlYrgF577N0C+UUdvCiQYLHBbjTX6dD5o+URXk8h7Ph3QncQY+6J4fcRMMXK9NpKdBTILOWIn6tzswPoEB9R3rCquuz8MNBf2D1PgI=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Monday, 24-Jun-2024 14:21:58 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  95 days 14 hours 33 minutes 56 seconds
      
      13 requests currently being processed, 437 idle servers
      ______________________________K_______________K_______K_________
      _____K_________K________________________________________________
      ______________W_________________________________________________
      __________________K____________________W______________K_________
      _____K___________________________________________________W______
      ________________________________________________________________
      ________________________________________________K___K___________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-24 19:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163a0f059f6963b081ade7aea

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rlc36vycc6ncaztxhlua-f-6f4b17807-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"3a0d8d08","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"138.197.191.0","ak.cport":36182,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1719089896","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==WyiV9MukqEsojljIvUabNr8Bs0d6UiG0ZPSUNddqAKx9+6K3D/jhMqVtq1MpZggIksxGVMvvafm2d15DNs6X629cyvjO4wVJQNCEdiuNY2PTowXbhdg0Hpnsoc/gTYXhBZW2zFXSEpCra39xI59c0bWJgFmJ+C3O5COaOlzvGUhQJLk6qcPcdoWmpxPA8e6ER3hzzsmuOEFeT8gc3JdMwbaoi38venlAsMdamA2Q4boBb99XSXjb9cW6ie41aM3RXtGHzU8OVFPgNxJnRWAxIT6Sp1dITuCugNj39PkbqlMrl7zTcCcHLZ66wZ+yA2xw2td2ifwiaTD3L9uEaOmHO5VEn7kmZpcpLHFl+H3e3rOMCDiqfiC1OVd4Ay6gH9iowLkblYuVjl+WJeoyF8ic29bBuW5Hxc0r9zAkepoRzTo=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Saturday, 22-Jun-2024 15:59:28 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  93 days 16 hours 11 minutes 26 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      _________________K______K_______________________________________
      ________________________________________________________________
      _______________________________________W________________________
      _________________________________________________________W______
      ________________K________________________________W______________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 i
      Found on 2024-06-22 20:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170c32eea4a88a1bd3a5e0ffb

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rjcfmiacc6ncaztulbya-f-f3a0662cb-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"326dfb47","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"138.68.86.0","ak.cport":45230,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1718900848","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==4epz7TEQRib4KW08U3PrBBUimHoYKQ/LTz9qRhAZETG3OXosr6jzFpo72Zy52BZxKRoOzt8v5FWvf3f2qyUeKP+EjoEtKOK9BAH9Awk11uf8Mt5cQraNKsrAvtjNG7IUjIGRaptmIcq+6hI2vUF6Rao1chHLI6xcmIB34glK1uHPcB1fecsbXnEt11HJ3msaDoV47F4SkacznrcqGeXaUfYXIYiEwSx89rpn7T9wVIgEDi8M111q/YYLvNwDzz457waD8Q1heYMqk7YyP0ErN2JYI9LIrmFIEFXaWg9YOaFIZGjEu9yXr8cgAeaVzkc/MvtqL+MBkeOaxbciUe7bNcfV7dtt+nCWNaZag+BaOiRQrLEBkeWnBXiNLdqiheiwP7Q0nfxEk2GEm2UJ828bUzz7gzCw8YFJyQCDu4y8KvE=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 20-Jun-2024 11:28:36 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  91 days 11 hours 40 minutes 34 seconds
      
      15 requests currently being processed, 435 idle servers
      _____K_________________K___K____________________K_______________
      ______________________K_________________________________________
      ___________________________________________________________K____
      _______________________________________W________________________
      _____________________________________K__________K________W______
      __K_________K___________________________________________________
      ____W__________________________K________________________________
      _K..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-06-20 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313594df26032beec9987b7993

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="vrurbaycc6ncaztozema-f-2a996dddc-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":100,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"217144a6","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"172.105.16.0","ak.cport":33154,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1718536472","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==vNPegyQoxN+1ITnSuibAuZvkdpL/ZLL+GmQeucexo0udqaGlabdQvUF1UNU3Cq/Ut2H2HZNrFB3JlNTQlSDXr54lYKJOMNEKWxCuexuI10Po+lZWzm6SGcW7NnHto26zHz+HXdABTAEE3HZpDxyoXEONwUcrSQuXT6LkqJD5D8EA6FWEfMghVvKYvnCb2p/ajo6H5+cF2ebMPAxU1MC6/um+ZGcnnxRAEKGBhqssMunxzyeWr9HMqaKUeqhu54MaqoBUUP7hIvegNS2qbTFXDFmFFnZ0X8MySWe16aSpdHU3YXNYYw6nXWmvhnPGw5uc/+/DY7VsNAB1aEDiU99095egDlZcSV5hJ4II2uYvOP8yH1YuBNJkMUf7TQqUEnhruMjFAF260b4JkLh8PMNJlHEchNmWdontS3KifIzRB2E=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 16-Jun-2024 06:15:29 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  87 days 6 hours 27 minutes 27 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      ________________________________________________________________
      _________________________________________W______________________
      _________________K_____K_______________W________________________
      _________________________________________________________W______
      ________________________________________________________________
      ____________________________________________________K___________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-16 11:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3170393f4416b73e4b38cfb6ff

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="z26rgeycc6ncaztjqhxq-f-9f32c255d-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":24,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"11f778c8","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"206.189.19.0","ak.cport":46200,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1718190575","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==Fo9KAV+KtY06X7P/8v8wQZvTkVi8tdPlIDJLKbWmYPNARQZ2FM8eYr5a/ozSkhrOGYfi5145P+F8cB5IjUrvhUsJiVyTvjQkay0XtylYSfuyXonGU5rbkx6qYZeBvsonYzQrkMI0X29E4Ez5wVgw4B1ru63qtuz43xJJs3yWTXAiu9oUbJ6GKAGg3LJM4dqVg/NnFDSwkohlhTzDpXTmcMhOsB9ierYBf9e8LK+WLTi6axPcrhhfDD23EN+ddX0a8f4QBdOCNvWMt62Z/iTJsocMfhECe9IQX4+GYPDtdzk+FJFAjKJU9jU76Fef8sJnkQ+r7/tjH/CLiRzwlJka/GEH/DFQAYCnEsZza6H+vjPRTSCHV2vPNkNlKcE7gYh9HEgbdy/Ifv1NStYFQlDEcpyFdWyLQJPCA9o6pu+/DdU=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 12-Jun-2024 06:11:21 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  83 days 6 hours 23 minutes 19 seconds
      
      6 requests currently being processed, 444 idle servers
      ________________________________________________________________
      ________________________________________________________________
      _____K__________________________________________________________
      _______________________________________W________________________
      _________________________________________________________W______
      _____________________________________________W__________________
      ________________________K__________________K____________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-06-12 11:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dbcca098dd7824ef7e161de2

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="so3jksycc6ncaztel3fa-f-a2a9b2926-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":114,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"20f02b7","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"147.182.149.0","ak.cport":34622,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1717853898","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==JN9XtHcYFq2QwcKzIF6Sqs4+v3YMrbbYpKDDlq3ssGgobgzUVUS5Aq7BJmrQV4+m9iU6Ap6tx/1r2+QoOiZTdI+VqccFrCYZ4A1zAruSyqqMVLIEbCYjqNUyXGlnHYkNZYK5HQDzGS9NINRlgJijLHUAidF3QMHzIWCziJi2aBTnmqUc0yw+YyAxpJoARUjiasN7h5MmW4vfTHLSgdZDq46t28N+7Z6q5CIWcx7XGExeq6Yb70eAClkIJMF3pqY7l2IM07OliDN5bS0rWW9ETTvNY8EsrU6ZlCG5YNMsPcVCUflMUqADDTnIhDzv+G3oZ2x3OxESC8lBTCvj40anH718jGPViCRclx5NkvRnFgNdPiQJoiqK95hotThbFapVmxO+QOx/Z3wVqbTho4yauRJxHM5xfediogBUiVrveHc=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Saturday, 08-Jun-2024 08:39:55 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  79 days 8 hours 51 minutes 53 seconds
      
      9 requests currently being processed, 441 idle servers
      _____________________________W__________________________________
      ________________________________________________________________
      _____K_______K__________________________________________________
      _______________________K_______________W______________K_________
      _________________________________________________________W______
      ____________________________________K_____________K_____________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-06-08 13:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c62e943b60c78eed1d6b8b8

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="r72kriicc6ncazs7gk6a-f-5c7c1325b-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":102,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"24a82f8a","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"143.244.168.0","ak.cport":48028,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1717514940","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==FSjElFaCZFZRbZs9nS3irLBy2ZjlaPGKOgOISYoyfYgT7iKrp8ksIKRT/Pzo1XZ8pdPGbAWwkxHdAZ3TxPbUdeHCRh9SG5zImkC329UWVjcvgUZa45swFnV1AAX2GlrGycAu919K9MaysUpFd9pFZNQs1vH412Xr4FpzlbrqrXSP074K74g+UGp0n+8wwBxE31OJQ4JTTKn+779ylCVFsobfxAm4aX5d8NqTvchNk64wbWbZA9QfQz/ZiJw+XcxXP4kNUPVH6LrbkcQTvAAMFqKJQsjj7jnN3HOQK0BN2ruoIsnupUn/xPp8C39gIHYblbhh7Mq+ZP0n4lg3TbRAhAq6iGEEasvKLoBPTgjq08n41hqq3Knhd5amJ/3yy0Yyezpfoc9/WgZbv0Fe+1BqXdeHRurrMJExJzRn2AAVZd0=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Tuesday, 04-Jun-2024 10:30:29 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  75 days 10 hours 42 minutes 27 seconds
      
      9 requests currently being processed, 441 idle servers
      _____________________________________________________K__________
      ________K_____________________________________K_________________
      W_________________________________________________K_____________
      _______________________________________W________________________
      _________________________________________________________W______
      ____K_______K___________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 i
      Found on 2024-06-04 15:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c2def24a34a4eadd5463e21b

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="u5d273acc6ncazs45jva-f-e343359f8-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":96,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1e24a5eb","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"167.71.175.0","ak.cport":33376,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1717365354","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==CqdtoedUUgC9SNo1of5Ei3lu3L11+4YZSs1Qo135LAKltw8x6Yk+69+pR+yuZwVOiV6v69i/n5oMytIGZ+1NpfBh5OUtbkENklemmO9PXtXqcAq/ZwZ8rvKMFtOVRECDyZ+OzhQpUVJUhJc9o6s4WGOoo7lUQGEE1eyic1WhPyQVkgNTSbd1E7DsMsWao7cf/1WkFbVH3vujRUT0jDMVwcE36ckYwjSeK930L8xI5z0PLYveCeyrrJUCPC7ojzwi3N0jtPSFH4AYfIp2aVZu0o4cIR9SQ1Q49twhUNtPE6Hl4+kuz7v7ZSThaL7rxzZx4K0P1Od2H1cDbrLghhorIbgM3x4rQBlv65bTHc6dtFXXf2wmxFWCbv0O0zM89eGKboPKA2Wg8xaYicoD6QsONdGsQ0FSK2D1BkyBIMa8qL0=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 02-Jun-2024 16:57:18 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  73 days 17 hours 9 minutes 16 seconds
      
      10 requests currently being processed, 440 idle servers
      _________________________________________________________W______
      ________________________________________________________________
      _____________________________________________________________K__
      ____K___________K______________________W_____K__________________
      _________________________________K________K______________W______
      ____K___________________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in s
      Found on 2024-06-02 21:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a1ce9ed67fb132d951826ed7

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="2fq3icacc6ncazs3fdga-f-9bdc1e53d-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":31,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1ac14cf1","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"209.97.180.0","ak.cport":57472,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1717250252","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==puETS37UpXfDr0bIhnBKqLAew+YIODWHCMfdGfHeJxzpcMfg+iKXGZDFIFzCWJvlfngI533YDbFW2IvGrZbSoySjThc9j0C4hUxMf3hSQ+nLOSwMXku8Obd9VZk2iuP+7OOu0gzzgDZ00zN2zSAzb6j+bKD/n6KEwIhHDleSClwn8undLd1y6i7MawbKPhJISfRLT/bQTCs8FD6XRxLvt+mOIkza7nTeuyHuzxA5JymQrWhbTG3mZkRU3NV7wOXO1Ak4hXn9Zx3N11VpejAEfRF9ljudGoAxWuG9piGOIjvT72t0Lp5l0v5joHJq4U7RM5yWWt8J1GbleQgDZ33CYkSGTYZITkjmdnNfL+6ETJONGa/4AQlP6yTdvG7ndG3B0RR0U9XLNHu9G1yNJMPUxEPCpArM3EkyykeiRIUVuGE=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Saturday, 01-Jun-2024 08:58:52 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  72 days 9 hours 10 minutes 50 seconds
      
      7 requests currently being processed, 443 idle servers
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      _______________________________________W________________________
      _______________________________________________K_________W_____K
      ________________________________________________________________
      ____________W_K________K________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in 
      Found on 2024-06-01 13:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318e70d0c05a2e14a7073e63a7

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="2etnbsqcc6ncazsw2rtq-f-075b6e86c-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"11a2b1aa","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"209.38.208.0","ak.cport":34838,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716966503","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==l4WrTn3zTFvym5cf4wWAvE/bdcx5O0Rdz0Wvv+AlCMWnlpC5zesfBIqCNONVy5QfT2gEUe9PsL5sh2qdnlPG2wjwW5moeha+xK0UxgNqEefldOtDui3DaECJf0Yi4HsU4BuhxHfQUWSR4bsobJkEc60TnQr/ySwrqc/2SzwRwUb8hUou7vVULmH1/QGZMSYpWO1A5OOZ7oUCpmgVxAVYK4h6mdPxX5fhfyWE5Q/9ZjqNwvrtqk4+ciYYlxS+nv2YHrLiFzoLj1ft35lGF6Kzfa2b6A2OV39ZVecAktsDTA71/XvsU9LuTnmO1xDRVv+BgBTJG2o6t8hwrfOtY+pG6beKBtM+RVODwsgGP7ljakj4aR6SiiZPMiiwrWu1b1NDes+7l0RaMRIKWtgqgxivXESrE7I74pxJT+dp/6ODZqg=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 29-May-2024 02:09:36 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  69 days 2 hours 21 minutes 34 seconds
      
      5 requests currently being processed, 445 idle servers
      ________________________________________________________________
      ___________________________________________________________W____
      ________________________________________________________________
      __________K____________________________W________________________
      _________________________________________________________W______
      _____________________________K__________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in
      Found on 2024-05-29 07:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312829fc0c468527038eec8952

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="q3irtrycc6ncazsuonzq-f-ecd66657c-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":24,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"bbd3169","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"134.209.25.0","ak.cport":48676,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716810611","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==2QExpWtNbtbGUyMH4HZJgnjZEfwzl30T61avZu5LghDE0FgHo7H1DNVkp1ksdDZQv1j+IFErzrKqJl7c8ALyBn+DCSrrZfpRYJ+ESWyHXWwLK39Mz2l19CMUnce/h/Qsb7pd5ojZjDEpe15rXwNUzaFchIrxYeXVK5mUcOciKMg4wBeH/FiuYzxyBLnRxlecz1xNWSE0MwHlccYFPkvy33YcsDDf9EBmllxemkdRpCOABL+f1ZJyRWMMnyEAmjuDwalptnyRuB1+FV5n/9x73Mm1IZdOWc6sgeg7YPUOJxjj8Qzy9+Ys62eBNmdhOCM1K41BrfyFZrJbTMsV47f5/tZZEAhTRFPatXJdQSBWgw2/EzSXj0eKyUSJGAR3NYRmgjfLVX2AuLfxjuD7gN3tusNL3vIyk2J7gctE9kvXjc4=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Monday, 27-May-2024 06:51:20 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  67 days 7 hours 3 minutes 18 seconds
      
      4 requests currently being processed, 446 idle servers
      _____________________K__________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      _________________________________________K_W____________________
      _______________________K________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in stat
      Found on 2024-05-27 11:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314607090958aef8581873ade5

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="txtbhdacc6ncazstanhq-f-cfa8b4713-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":32,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"7dbea03","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"157.230.19.0","ak.cport":37224,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716716367","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==afj9eOG7eXKiFGcNrV8zwQdRi4BQZR7/8L+69/ATKOK/3iJUdeVPBE1ff1zos/aPjPR6WiRH1SUMJ8lsK5G7ezkHeoimI9HUFQz7KJpf/lECvIVObWlwrB1urheavrfsSxXUXQRWCSDdfsgBttBWyNSsNa4ZGEjL2uo9jpa2YGdp8sYNxaVueA0x7rvwpGI95krUyol0UxyjusJuQtijAI5RN3mc7YuW5vk9nDkKWOF7AC9JtgNjPWAxl5hbJVaKtya1DHyxZpFqiVGhRVmKNlQlzqBbvi5nyuloVW919RcRIB1xlgmX1qOQG5SLa27GJjRwLqreBnhzaREZ0AhdJm6eLeZy3iXfvU+gaoC65TTWrEB16HF3iK0rqfRu17zKMBFo2rhfDZojmKTE7pwmXVK4kF1XYCRqqMK2h3sPh6c=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 26-May-2024 04:40:34 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  66 days 4 hours 52 minutes 32 seconds
      
      5 requests currently being processed, 445 idle servers
      ________________________________________________________________
      _______________K________________________________________________
      _________________________________________W______________________
      ______________K______________________________R__________________
      _________________________________________________K______________
      ________________________________________________________________
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: R ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in sta
      Found on 2024-05-26 09:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e4620455363b7af40e79a7b8

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rzoydpqcc6ncazsrqu2a-f-d6c066529-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":19,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"4c1d957","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"142.93.129.0","ak.cport":54134,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716618548","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==XZHAEq1WdCh1gVostmtTiBfMgFQhLIH8FghCUGAYUUcXFigoAWX335Qiyy2iSaYN5r7grmb9NUoo2wDjqU83PciXTwUHkSwGDB3CyePpPP1HLi+hravqkmtnwAFamxpXt3WkehITBiSQ4il6SQFiF9OU6HC4Bgy3CWzdN8AEvImxhxOgFMDOMEZOrVLTuwumP+L1lgCsaomnPdc5eQkeq+B2rE/l1c5O/ijWfgiqLL/wrflz38vODhJZD8DBTHfrAVd9uT3L9zdEZjg8litRSrCj5AyR2LwizBl1/IRE/9KJOyPIt6UFZ3RSadsaWbZp+IS/j3LyoNAAYQ08GX+Zd30O/+lF0aQhT8JJYkySzjyWZNgjjMM5Rt7N7smtr1KiX3EHzJZBr1lmjuMFXeTAR/8g42lcBpXzIAa9gsirbNg=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Saturday, 25-May-2024 01:30:13 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  65 days 1 hour 42 minutes 11 seconds
      
      4 requests currently being processed, 446 idle servers
      ___________________W____________________________________________
      _____________________________________________________________K__
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      _________________________K______________________________________
      _________________________________________K______________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in st
      Found on 2024-05-25 06:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317eda27e0857495878d835400

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rori2uqcc6nauzsqilpa-f-e7874df9c-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"5b4af9b","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"139.162.141.0","ak.cport":52202,"ak.gh":"2.23.154.6","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716536030","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==hYU70MtFpjvSmVqQSAmz0lFn50Phe+sslwJjUiCa0MNCLVzsFo6+vfuWB3YdQyvpuP/97pXP+F6joCF3CYvUSwpVJfi0R+40iotFwgzqLwPz+DWt5fC02pNCDDB8OGgO9zILj86zvfUJ0wFpbSKqtQq9QUr4iQqzHlRdgwl9KE3vAdVoB3CEZr4Xr/xAQhBZd7Pc2fLB/hAXq8GkcqjYpNZXm37/O3gPEcjZO9GRXuF/iZwrFf9DK87ghdhrHR8p2BDS0v6G0fZIC58PVIlkr6lGnSYXfRLJjMpde9QpzA/Du9bNTsmYpLBra5md7A7F4LvsLgH2g092/Cx9SXDlHhf/RQuYaaELXEL8OD/xq2dBU2+wdurv/EdacOfZuPlaanvTqkVNU9qc6VHGMsOypcfrLwgFDdPrDlmf64vXG5c=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 24-May-2024 02:34:53 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  64 days 2 hours 46 minutes 51 seconds
      
      13 requests currently being processed, 437 idle servers
      _____W______K_________________________K_________________________
      ________________________________________________________________
      ________________________________________________________________
      ___________K__________K_____K______________K____K_______________
      _______________________________K________________________________
      _____KK_________________K_______________________________K_______
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in st
      Found on 2024-05-24 07:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31c4e3961bd12adeb643839151

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="q3irtrycc6ncazsqilpa-f-77d0e8017-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":26,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"14e5626","ak.r":25886,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"134.209.25.0","ak.cport":40928,"ak.gh":"2.23.154.28","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716536030","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==o4rEB8864vzIV+OqDtez5zUHE+un5dMezHRIJyirHQG4WfTY0vPDvysNFZlsJbScKcEkF7bKUvx+C0rQmz7GjLOnDpceYhDEZKPKCBIOfz7ImJThjOlxMEpW5ujloZZ4GMkNo9okyvY1G1xw9NBIkvsyA3lMirh/I/5kJ46Lj4k2RiD38J47z6Oac9XNVdgeP0znSXZ4CpN9hIaZNt+g0Y7OaYbDGNZ8xzBl3hB2tSD0ojqLMgWGd5bwWEzkmBrIgznQh07JkMLljCJ4zrX89MJEB9/pmnQ3W7m7DiNa9eax++KZri9ry1l0f1yukTh7GSFcN+0aca6V+zPkZKoFEWflkPcIRKk75v9ykCw1i8jLyPqqTYihuTjUUFtLS0sy+gQ7jzk3SMnHxa/6R1XoVTiylGc8oQVTmerLnAOt+K0=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Friday, 24-May-2024 02:34:53 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  64 days 2 hours 46 minutes 51 seconds
      
      13 requests currently being processed, 437 idle servers
      _____K______K_________________________K_________________________
      ________________________________________________________________
      ________________________________________________________________
      ___________K__________K_____K______________K____K_______________
      _______________________________K________________________________
      _____KK_________________W_______________________________K_______
      ________________________________________________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in st
      Found on 2024-05-24 07:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311edfcbc31416146e7ba3dce0

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rorjxyiccgjquzspmioa-f-1baab8187-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":12,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"537cf13a","ak.r":45004,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"139.162.155.0","ak.cport":58592,"ak.gh":"2.17.147.6","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716478492","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==eYTwEu6htXh+c+kj3V54nf4AHi5v+wDk2Vre8HKH/1cnFW+KDE4NBC6QUlbG89rsuPWM34oneyeqnW9CMO6hEaYGaIB4+5hsSg5FxVbI/XBMWelIypn3ipvgZ14Ze30RApmNCDvWWCJPdMXb+4Wyb5Ki6NtHE/5yVfxmnvEPJ8NvLRYQYMd1rtnberuKwEwOjdt7QunAPchlgHu+MOfIgXlsTyWVgbIzZBvFGp0oG8Sz0KgV5QX59Az85qMqAocOhl0JMR5rIq1ycyBolzHdglbxr0of7d82D6FBplv/ddGgVJtegnGsgTudYgpfIPNCZjCshaJcYEsxwnFBWFOB+R/JUdAuYS7IufCOw2EClpJVzXxFj8o/OVmC9moKHuN6VrcS7m320Q4YxU/coWTAhdxa6Be/cXh/ODSjYbRsM3g=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Thursday, 23-May-2024 10:35:53 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  63 days 10 hours 47 minutes 51 seconds
      
      10 requests currently being processed, 440 idle servers
      ___________________________K___________W________________________
      ________________________________________________________________
      ________W_______________________________________________________
      ___K____________________________________________________________
      __R_________________________K___________________________________
      _______K______________________________________________________R_
      _____________________________K________________________________K_
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: R ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: R ,   0 in state: _ 
         0 in state: _ ,   0 i
      Found on 2024-05-23 15:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a24038be8fc48ff17f8709e2

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rzoydpqccgjquzsbmm2q-f-f0f5408c9-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":20,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"1d7623af","ak.r":45004,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"142.93.129.0","ak.cport":40008,"ak.gh":"2.17.147.6","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1715561269","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==3BksPk3jBiBBnGFVOYGVUOZq9bl5Oz0pW0/ftjU/5jZNEfTIlm/hmu20P4MskRFgknF1QiRJGmOhmodsP9x9u5yjEzIt/rLKms1Xa9BlvHMJh0oTgk/MW86kTUn+lPyf+SEhx7UNWlCUIp99MWo2AvBWZC5blAkrcIznoqhQW9N5JwLwmWdkd2ZkHQJYWoAPwQtgU4KkomSZl6rdw9iyvtwHqdncjP5kfS9mKN+4gDq+tvysiser4PPmyuXUH4x5ckhHeD+Id5gfQFGu7+bIjU9VpEQmkEQKUCd8iPq1BfGUkkjpGUHKvtGqlHJVo0/dOqQZiN8FQjWbsbdnPQxHNgerm0uxi+AuS77n5P3TwaCzbrMT2t5g+Zmjb0HW9FnBWXJhWBSoYWVmhYZY+PYHnuzPgzIbJzIAGu6Y5pi/APE=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Sunday, 12-May-2024 19:49:23 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  52 days 20 hours 1 minute 21 seconds
      
      4 requests currently being processed, 446 idle servers
      ________________________________________________________________
      __W_____________________________________________________________
      __K_____________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      ________________________________________________________________
      _____________________________________K________________K_________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: W ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in stat
      Found on 2024-05-13 00:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318ca5f8bc3debe19392d89612

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rori2uqccgjwgzr4e5ca-f-dea5e9e5f-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":12,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"5e80706","ak.r":45004,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"139.162.141.0","ak.cport":40164,"ak.gh":"2.17.147.95","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1715218244","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==h7CGDJr5GitIMZNq1MMIPqVIkjod87BSOKwmcqul2zzdkWij7flf5BpbFDQ2Yos2rZAiZAWSRzg67G4wEq4LtRRqXbEY8j1DE32AEZs+0y2aNrpimbsCysxBGyxYxK2UfyOIuLC128GTV6oc+JEpJRevSPVyse4sKp8rVQBiVYjYEhl0LPQWukM9TpEigSOYf+4/85jH0SMKk8y86154imWO/52mglkv2AXzswfAYn/zWAA/uK/z4jLs+QzOx2j2GCydqcjMHB8yky//oqYG0gq17MOaPOmv/gSI4wPKp8GCrA6XIPqPVZyzkDaFKQOsLJOohwOHhXdk7VvzhTjM3gR95k+DPL5vKVYOisaYLS5boRsjUlHEg9aT07/ZaN9jVKzZ9ITFbkZCpUTXwltBMqgjVPynxW0Wu0qwdrExQdk=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 08-May-2024 20:32:06 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  48 days 20 hours 44 minutes 4 seconds
      
      14 requests currently being processed, 436 idle servers
      ______________________K_________________________________________
      _________________________K_________________________________K____
      ________________________________________________________________
      ___________K______K_____________________K_____K_______K_________
      ____W_____________________________________K_____________________
      K_______________K_______________________________________________
      _______________________________K__K_____________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: W 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 i
      Found on 2024-05-09 01:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b2f3f290e17851d7e7fa6eba

      Apache Status
      
                                    !function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="VAXMV-H8ARN-3PDCC-H4JDE-24FLK",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"VAXMV-H8ARN-3PDCC-H4JDE-24FLK";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="uxr22kiccgjquzr4e5bq-f-cdc6a7066-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"37","ak.cp":"1596902","ak.ai":parseInt("1025199",10),"ak.ol":"0","ak.cr":8,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"a19c06d","ak.r":45004,"ak.a2":n,"ak.m":"dscb","ak.n":"ff","ak.bpcip":"165.227.173.0","ak.cport":58480,"ak.gh":"2.17.147.6","ak.quicv":"","ak.tlsv":"UNKNOWN","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1715218243","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==A8+VZ1GcGbZyV5DcsbYKVxxyXLD9UCWvb2SjDPqBBxwcrM4ewdfv59uomUqY7sjaUQM6W1bDIcwmYwzDriRW9ykT4rq5pVWxa0LCifsYi7rsx0CHjhxMn8NCs92Z2k/5h3oryJ2vFELqK928GYFId+APpnoMKYG96IR5yRKmzewMPsNmzBqBX3CiCebgNv26tLYWqpTX5AUPUUj8dEI+yEYy2BASxBqu9ZA4EuZ1QZrOfuWZrKiL6HhUuinjcU8tePaCpDS0yV/l6kih0rmYDrLRBRRvW7QGhIyJ/SgFc2dxVcFrQoS2qpT4B82pjLpE2gWbRtn72oMLwf1EQ/Z2GBhwsVW8SWGO1iYY8dyXBFLgrn3Dye32mdcJUhq5RVi5sjpoxV5DLmbsMekOdNORFgm1s8LT0Bj9ONdMBXgQKaM=","ak.pv":"3","ak.dpoabenc":"","ak.tf":i};if(""!==t)o["ak.ruds"]=t;var r={i:!1,av:function(n){var t="http.initiator";if(n&&(!n[t]||"spa_hard"===n[t]))o["ak.feo"]=void 0!==e.aFeoApplied?1:0,BOOMR.addVar(o)},rv:function(){var e=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(e)}};BOOMR.plugins.AK={akVars:o,akDNSPreFetchDomain:a,init:function(){if(!r.i){var e=BOOMR.subscribe;e("before_beacon",r.av,null,null),e("onbeacon",r.rv,null,null),r.i=!0}return this},is_complete:function(){return!0}}}}()}(window);
      Apache Server Status for 091492wb12
      
      Server Version: IBM_HTTP_SERVER/1.3.28  Apache/1.3.28 (Win32)
      Server Built: Oct  9 2003 16:16:55
      
      Current Time: Wednesday, 08-May-2024 20:32:05 Mexico Daylight Time
      Restart Time: Wednesday, 20-Mar-2024 22:48:02 Mexico Standard Time
      Parent Server Generation: 1 
      Server uptime:  48 days 20 hours 44 minutes 3 seconds
      
      13 requests currently being processed, 437 idle servers
      ________________________________________________________________
      _________________________K_________________________________K____
      ________________________________________________________________
      ___________K______K_____________________W_____K_______K_________
      ____K_____________________________________K_____________________
      K_______________K_______________________________________________
      _______________________________K__K_____________________________
      __..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key: 
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "L" Logging, 
      "G" Gracefully finishing, 
      "." Open slot with no current process
      
      PID Key: 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: W ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: K ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: K 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: K ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in state: _ ,   0 in state: _ 
         0 in state: _ ,   0 in 
      Found on 2024-05-09 01:30
  • Apache server-status page is publicly available
    First seen 2023-09-01 14:54
    Last seen 2024-09-18 00:15
    Open for 382 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317bf073587bf0735895628f26

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.27.197)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Sep-2024 05:45:58 IST
      Restart Time: Wednesday, 18-Sep-2024 05:41:28 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 minutes 30 seconds
      Server load: 0.01 0.07 0.16
      Total accesses: 47 - Total Traffic: 28 kB - Total Duration: 597926
      CPU Usage: u.18 s.33 cu0 cs0 - .189% CPU load
      .174 requests/sec - 106 B/second - 610 B/request - 12721.8 ms/request
      2 requests currently being processed, 6 idle workers
      ___W__K_..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0100/7/7_
      0.0711771022930.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0110/6/6_
      0.0620101631019650.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0120/6/6_
      0.062011671039910.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0134/9/9W
      0.0500816406.30.010.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0140/6/6_
      0.061175820060.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0150/6/6_
      0.06201166639880.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0161/5/5K
      0.0400413391.60.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-0170/2/2_
      0.02110176207010.00.000.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-09-18 00:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af1abdd2af1abdd2bbf5d02d

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.5)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 26-Jul-2024 08:15:05 IST
      Restart Time: Monday, 22-Jul-2024 20:21:13 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 11 hours 53 minutes 51 seconds
      Server load: 0.51 0.27 0.19
      Total accesses: 49832 - Total Traffic: 52.7 MB - Total Duration: 20648589
      CPU Usage: u14.43 s23.58 cu304.72 cs436.44 - .258% CPU load
      .165 requests/sec - 183 B/second - 1109 B/request - 414.364 ms/request
      1 requests currently being processed, 7 idle workers
      _______W..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01580/150/5504_
      2.52323822775120.00.205.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01570/162/5420_
      2.751020622595950.00.265.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01590/150/5451_
      2.452320322495620.00.215.78
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01600/135/4933_
      2.432018920769080.00.294.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01610/117/5358_
      1.834021722415320.00.155.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-01620/53/5417_
      0.903020321895030.00.125.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01630/44/4821_
      0.66024419487330.00.055.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01566/368/4553W
      6.3700189431331.60.505.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      8-0-0/0/3069.
      0.005333926412501330.00.002.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1086.
      0.001313492064568420.00.001.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/578.
      0.001311591922327880.00.000.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/3.
      0.00272336060.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/2.
      0.00272369010420.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/3.
      0.0027233501420.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/3.
      0.00272337014240.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/2.
      0.002723660420.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/2.
      0.002723670110.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/2.
      0.002723640950.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/2.
      0.002723650830.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/2.
      0.002723630130.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/2.
      0.00272362050.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/512.
      0.002416822102205170.00.000.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      22-0-0/0/2.
      0.0027236108620.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.00272360030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.00272359020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/508.
      0.002417222172056930.00.000.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/2.
      0.00272358030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/2.
      0.00272357020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/2.
      0.00272356030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/2.
      0.00272355030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/2.
      0.00272354030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/2.
      0.00272353020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/2.
      0.00272340033870.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/2.
      0.00272352040.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/514.
      0.002416692182182160.00.000.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      35-0-0/0/2.
      0.00272338035280.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/2.
      0.00272333059490.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/2.
      0.0027235101690.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/2.
      0.00272332058080.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/2.
      0.0027234701620.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/2.
      0.00272348060.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/505.
      0.002417192182034760.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      42-0-0/0/2.
      0.0027234601660.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/2.
      0.00272344020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/2.
      0.00272343080.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/510.
      0.002416901852217770.00.000.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /myspace/473264683045444d5348 HTTP/1.1
      
      46-0-0/0/510.
      0.002416491822384190.00.000.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /myspace/6c67375137526b4a4548 HTTP/1.1
      
      47-0-0/0/2.
      0.002723420100.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/516.
      0.002416622192400990.00.000.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      49-0-0/0/2.
      0.00272341020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this sl
      Found on 2024-07-26 02:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ef20efd3ef20efd392861117

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.11.7)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 05-Jul-2024 18:56:13 IST
      Restart Time: Monday, 01-Jul-2024 03:08:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 15 hours 47 minutes 50 seconds
      Server load: 0.87 0.27 0.15
      Total accesses: 68128 - Total Traffic: 95.6 MB - Total Duration: 36088170
      CPU Usage: u26.08 s37.52 cu478.22 cs580.79 - .279% CPU load
      .169 requests/sec - 249 B/second - 1471 B/request - 529.711 ms/request
      4 requests currently being processed, 5 idle workers
      KWKK_____.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-029012/536/8158K
      8.2100426893144.80.8610.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      1-02915/411/7799W
      7.3000412544330.30.9210.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-02922/348/7628K
      5.591138544583.10.6610.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /config.json HTTP/1.1
      
      3-02931/338/7396K
      6.501901393606123.61.009.87
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-02950/172/7242_
      3.491026137726450.00.709.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-02960/113/7317_
      2.06022237664340.00.389.59
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-02940/214/6475_
      3.988133909850.00.557.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/css/main.css?v=9 HTTP/1.1
      
      7-02970/70/6519_
      1.15022133672670.00.058.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-02980/0/3130_
      0.00225616608370.00.004.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1723.
      0.00717902579292850.00.002.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/51.
      0.003820900383950.00.000.48
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/357.
      0.0038217201645180.00.000.86
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/560.
      0.003536792673706400.00.001.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/581.
      0.003637892923006990.00.001.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/200.
      0.003821730969560.00.000.28
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/200.
      0.003821750949770.00.000.34
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/564.
      0.003535392443543760.00.001.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.00382169020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/527.
      0.003536792513444360.00.001.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      19-0-0/0/563.
      0.003535492793828620.00.001.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      20-0-0/0/5.
      0.00382158061960.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/2.
      0.00382167013080.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.00382166013730.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/6.
      0.00382144023970.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/550.
      0.003534792605041950.00.001.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      25-0-0/0/1.
      0.00382192000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/550.
      0.003536592463457530.00.001.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/1.
      0.00382191000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.00382190000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/2.
      0.0038216805860.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.00382189000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/1.
      0.00382188000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.00382187000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/1.
      0.00382186000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.00382185000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.00382184000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/6.
      0.00382143061380.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/1.
      0.00382183000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/1.
      0.00382182000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/1.
      0.00382181000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/1.
      0.00382180000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-07-05 13:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ee20ee4eee20ee4ebc5bc881

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.11.4)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 30-Jun-2024 19:05:25 IST
      Restart Time: Sunday, 30-Jun-2024 14:40:58 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 hours 24 minutes 27 seconds
      Server load: 0.22 0.17 0.17
      Total accesses: 3151 - Total Traffic: 3.3 MB - Total Duration: 1249891
      CPU Usage: u16.64 s22.59 cu0 cs0 - .247% CPU load
      .199 requests/sec - 220 B/second - 1108 B/request - 396.665 ms/request
      2 requests currently being processed, 8 idle workers
      _______W_K........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0100/294/294_
      4.0373011426010.00.160.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0110/294/294_
      4.44373031432340.00.250.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0120/350/350_
      4.94273761540150.00.390.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0130/340/340_
      5.60272691738320.00.610.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0140/400/400_
      3.98473931359870.00.350.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0150/381/381_
      4.71472871506960.00.350.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0160/390/390_
      4.07173451389200.00.330.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0171/398/398W
      4.26001393761.60.480.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      8-0180/247/247_
      1.527300450660.00.340.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0191/57/57K
      0.6220261601.60.060.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-30 13:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31325c9f81325c9f81915e5306

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.141)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 28-Jun-2024 17:56:39 IST
      Restart Time: Tuesday, 25-Jun-2024 16:33:34 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 1 hour 23 minutes 4 seconds
      Server load: 0.37 0.25 0.29
      Total accesses: 40569 - Total Traffic: 26.2 MB - Total Duration: 28582930
      CPU Usage: u16.34 s31.91 cu236.33 cs380.01 - .252% CPU load
      .154 requests/sec - 103 B/second - 676 B/request - 704.551 ms/request
      2 requests currently being processed, 5 idle workers
      W___K__...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0932/31/5068W
      0.480026974993.20.023.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0870/419/4963_
      6.663527125723020.00.232.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0880/425/4967_
      6.771529425998740.00.213.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0890/262/4831_
      4.282531425188960.00.133.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0903/258/4813K
      4.081097197414.70.142.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      5-0910/259/4777_
      4.30529925063270.00.133.64
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0920/255/4310_
      4.091529622813790.00.122.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/3531.
      0.001030527919110580.00.002.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1799.
      0.001488409601710.00.000.90
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0-0/0/1003.
      0.0017453035156920.00.000.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/507.
      0.0016852732999860.00.001.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-28 12:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317f447cc17f447cc15ab5a612

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.4)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 28-Jun-2024 09:35:04 IST
      Restart Time: Tuesday, 25-Jun-2024 17:11:33 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 16 hours 23 minutes 31 seconds
      Server load: 0.10 0.40 0.46
      Total accesses: 35482 - Total Traffic: 20.2 MB - Total Duration: 15563724
      CPU Usage: u17.34 s31.56 cu202.6 cs318.08 - .246% CPU load
      .153 requests/sec - 91 B/second - 596 B/request - 438.637 ms/request
      4 requests currently being processed, 4 idle workers
      ___WWKK_..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0810/155/4692_
      2.23220720456810.00.122.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0830/0/4534_
      0.00521020024920.00.002.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0760/484/4528_
      7.00220719804710.00.262.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0770/436/4460W
      6.490019577110.00.222.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-07816/432/4452W
      6.4300192584347.60.252.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      5-0791/390/4408K
      6.3433363192563623.60.242.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0829/133/3657K
      2.1001160874636.40.092.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-0800/217/3246_
      3.181221214472590.00.102.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1505.
      0.00310722346698800.00.000.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-28 04:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31325c9f81325c9f8198ef0eaf

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.141)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 28-Jun-2024 09:35:03 IST
      Restart Time: Tuesday, 25-Jun-2024 16:33:34 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 17 hours 1 minute 28 seconds
      Server load: 0.08 0.12 0.17
      Total accesses: 35912 - Total Traffic: 22.4 MB - Total Duration: 25974449
      CPU Usage: u17.26 s30.95 cu205.9 cs330.02 - .25% CPU load
      .153 requests/sec - 100 B/second - 653 B/request - 723.28 ms/request
      7 requests currently being processed, 3 idle workers
      W_KKWKWK__........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0820/25/4559W
      0.400024032610.00.012.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0830/0/4543_
      0.00625723492790.00.002.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0765/456/4487K
      6.95032234395259.50.342.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/jquery-3.4.1.min.js HTTP/1.1
      
      3-0772/455/4516K
      7.0901234877125.10.263.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server HTTP/1.1
      
      4-07811/415/4443W
      6.3100952905144.00.242.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0791/355/4373K
      5.3713732228279123.60.193.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0800/249/3803W
      3.640019884810.00.122.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0811/147/3174K
      2.9416494169792423.50.131.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0840/0/1512_
      0.0053148030870.00.000.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0850/0/502_
      0.0052332278480.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-28 04:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317f447cc17f447cc17663489f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.4)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 24-Jun-2024 17:01:28 IST
      Restart Time: Sunday, 16-Jun-2024 00:24:55 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 16 hours 36 minutes 32 seconds
      Server load: 0.04 0.09 0.17
      Total accesses: 128061 - Total Traffic: 92.8 MB - Total Duration: 56238623
      CPU Usage: u21.86 s46.34 cu972.21 cs1077.46 - .282% CPU load
      .171 requests/sec - 129 B/second - 759 B/request - 439.155 ms/request
      2 requests currently being processed, 6 idle workers
      W_K_____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-02923/313/15928W
      4.560069032994.70.1511.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-02930/302/15548_
      4.13621067899760.00.1610.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-02951/239/15772K
      3.440068912971.60.1210.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      3-02940/255/15289_
      3.83621066703660.00.1410.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-02960/241/15482_
      3.512622467899280.00.1110.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-02970/129/14770_
      1.922623065158710.00.0810.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-02980/64/13965_
      0.961623961419380.00.039.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-02990/47/8467_
      0.673623738548010.00.026.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/6484.
      0.005476619029554110.00.005.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/3037.
      0.0013507623513815770.00.003.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/574.
      0.002076362152283810.00.000.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/584.
      0.002073061992338950.00.000.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/5.
      0.0023491203970.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/3.
      0.0060104506150.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/13.
      0.00601040079520.00.000.10
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/516.
      0.005693651922044350.00.000.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/3.
      0.00601044030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/3.
      0.0060104301230.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/3.
      0.0060104208140.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/514.
      0.005693251792053000.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      20-0-0/0/12.
      0.00600719038990.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/9.
      0.00600844027680.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/4.
      0.0060102409270.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/1.
      0.00601241000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/1.
      0.00601240000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/1.
      0.00601239000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/1.
      0.00601238000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/1.
      0.00601237000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.00601236000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/510.
      0.005693551892224200.00.000.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/1.
      0.00601235000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/20.
      0.006010350123490.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.00601234000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/1.
      0.00601233000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.00601232000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/13.
      0.006010410111720.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.00601231000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/522.
      0.005692861962086960.00.000.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-24 11:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f11bcd3cf11bcd3ca78c392a

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.69)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 22-Jun-2024 21:45:39 IST
      Restart Time: Sunday, 16-Jun-2024 00:33:09 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 21 hours 12 minutes 30 seconds
      Server load: 0.11 0.30 0.39
      Total accesses: 101841 - Total Traffic: 72.1 MB - Total Duration: 54688388
      CPU Usage: u83.78 s76.54 cu754.08 cs1023.77 - .326% CPU load
      .171 requests/sec - 127 B/second - 742 B/request - 536.998 ms/request
      3 requests currently being processed, 6 idle workers
      ___KK___W.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-02360/302/13127_
      13.591922470489850.01.078.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-02390/167/12644_
      8.14325067214910.00.698.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-02400/157/12095_
      9.362323764789430.00.808.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-02411/207/11927K
      13.4331255643755913.71.198.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /popular-leagues/1136 HTTP/1.1
      
      4-02376/310/11294K
      15.360061542909.51.307.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      5-02420/174/11980_
      11.12924064574580.01.008.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-02340/535/9714_
      15.102925151787450.00.926.57
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-02350/607/6789_
      20.853319337484150.01.425.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /view_league/37443 HTTP/1.1
      
      8-02383/256/4675W
      14.8000262915516.91.324.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      9-0-0/0/2982.
      0.005380531414814730.00.002.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /view_league/40072 HTTP/1.1
      
      10-0-0/0/1618.
      0.00538622578379180.00.001.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/683.
      0.001347791743258860.00.000.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /view_league/30455 HTTP/1.1
      
      12-0-0/0/630.
      0.001348632433130130.00.000.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/1126.
      0.001348292605748750.00.000.87
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/17.
      0.00445285097500.00.000.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/19.
      0.00445294092720.00.000.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/514.
      0.004139182572799030.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/3.
      0.00445292012470.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/1.
      0.00445494000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/1.
      0.00445493000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/1.
      0.00445491000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/1.
      0.00445492000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-22 16:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f11bcd3cf11bcd3c056fd1ee

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.69)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 18-Jun-2024 06:21:07 IST
      Restart Time: Sunday, 16-Jun-2024 00:33:09 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 5 hours 47 minutes 58 seconds
      Server load: 0.03 0.15 0.14
      Total accesses: 29493 - Total Traffic: 16.5 MB - Total Duration: 16470245
      CPU Usage: u14.31 s27.92 cu156.93 cs296.75 - .256% CPU load
      .152 requests/sec - 89 B/second - 586 B/request - 558.446 ms/request
      1 requests currently being processed, 6 idle workers
      ____W__...........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01010/297/4330_
      4.55726324257290.00.162.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01020/293/3819_
      5.703726521488660.00.202.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01030/295/4006_
      4.491227222212560.00.162.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01050/293/3899_
      4.401727021541290.00.141.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01044/297/3812W
      4.380021377216.20.141.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-01060/288/3820_
      4.283224521370630.00.142.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01070/136/2654_
      2.102724114648450.00.061.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/1506.
      0.004422508562520.00.000.73
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      8-0-0/0/18.
      0.00442050138530.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0-0/0/16.
      0.00442030126990.00.000.10
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/525.
      0.00126672543035250.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/9.
      0.0044224031020.00.000.08
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/8.
      0.0044223059260.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/514.
      0.00125772742850990.00.000.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/17.
      0.0044214097500.00.000.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/19.
      0.0044222092720.00.000.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/514.
      0.00128472572799030.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/3.
      0.0044221012470.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/1.
      0.0044422000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/1.
      0.0044421000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/1.
      0.0044419000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/1.
      0.0044420000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-18 00:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318fe6aab18fe6aab17c130871

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 08-Jun-2024 12:58:48 IST
      Restart Time: Sunday, 26-May-2024 01:23:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 days 11 hours 35 minutes 25 seconds
      Server load: 0.05 0.11 0.13
      Total accesses: 248628 - Total Traffic: 899.0 MB - Total Duration: 100813571
      CPU Usage: u25.85 s60.86 cu3392.3 cs1737.52 - .448% CPU load
      .213 requests/sec - 809 B/second - 3791 B/request - 405.48 ms/request
      2 requests currently being processed, 6 idle workers
      ____KW__..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0135270/66/27853_
      0.930200110270640.00.0475.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0135230/396/28402_
      5.4510207110373040.00.2583.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0135280/0/28237_
      0.006204112615670.00.0090.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0135240/396/26696_
      5.1516223105663600.00.2279.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0135257/383/25998K
      5.19101048699333.10.2378.00
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      5-0135269/128/24026W
      1.5500960914018.40.0861.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0135290/0/22978_
      0.00518792124370.00.0069.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0135300/0/20210_
      0.00521683897290.00.0057.08
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/12607.
      0.006429921551131900.00.0054.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/6171.
      0.00332004024791120.00.0031.45
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/4007.
      0.00332002015377790.00.0028.69
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/5429.
      0.00332003023913170.00.0053.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/3177.
      0.00331997011667170.00.0021.65
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/2857.
      0.00331897010900850.00.0018.59
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/767.
      0.003080891993866570.00.006.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      15-0-0/0/1338.
      0.003151792528200930.00.0020.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/1574.
      0.0030813621111422720.00.0018.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/315.
      0.0035643903277480.00.004.58
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/1801.
      0.0033847476244200.00.0018.11
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /js/messageboard.js?v=1717493246 HTTP/1.1
      
      19-0-0/0/43.
      0.003564380310440.00.000.34
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/81.
      0.003564370398110.00.000.83
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/29.
      0.003564360161960.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/1888.
      0.003387052329872840.00.0022.57
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /view_league/14289 HTTP/1.1
      
      23-0-0/0/6.
      0.003564350114070.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/10.
      0.003564340158260.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/3.
      0.00623377088220.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/3.
      0.00623370096110.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/3.
      0.00623373092500.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/529.
      0.005907951822304240.00.000.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      29-0-0/0/3.
      0.00623368094240.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/511.
      0.005907792002417310.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      31-0-0/0/3.
      0.00623366095790.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/3.
      0.00623379034670.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00623376074230.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/4.
      0.00623367070040.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/4.
      0.00623369065880.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.00623360083820.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/515.
      0.005908491862293850.00.000.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      38-0-0/0/3.
      0.00623365054020.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/518.
      0.005907751902436700.00.000.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      40-0-0/0/3.
      0.00623364042120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/7.
      0.00623310065110.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/2.
      0.00623397011090.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/1.
      0.00623406000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/1.
      0.00623404000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/1.
      0.00623403000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/1.
      0.00623400000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/1.
      0.00623399000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/1.
      0.00623401000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/1.
      0.00623402000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connectio
      Found on 2024-06-08 07:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31da0584f2da0584f266bff3ce

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.3.137)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 08-Jun-2024 12:58:47 IST
      Restart Time: Tuesday, 04-Jun-2024 11:18:26 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 1 hour 40 minutes 21 seconds
      Server load: 0.23 0.21 0.30
      Total accesses: 75051 - Total Traffic: 336.4 MB - Total Duration: 39982019
      CPU Usage: u47.75 s32.99 cu1528.76 cs611.87 - .632% CPU load
      .213 requests/sec - 1003 B/second - 4700 B/request - 532.731 ms/request
      2 requests currently being processed, 8 idle workers
      ______WK__........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-089980/10/8946_
      0.181527747814050.00.0034.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-089930/436/8811_
      7.85523747639070.00.2431.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-089990/0/8757_
      0.00727945783750.00.0029.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-089940/413/8552_
      7.69524344992880.00.2527.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-089920/488/8638_
      9.231116045200490.00.3636.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-089950/390/7156_
      7.392154837586390.00.2422.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-089968/313/8188W
      5.8600431276456.20.2031.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-089977/292/7163K
      6.3201374149477.00.2631.17
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      8-090000/0/3180_
      0.00627316454620.00.0015.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-090010/0/1661_
      0.00608992810.00.0021.76
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/1180.
      0.003107652566771280.00.0012.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1123.
      0.0030999906177030.00.0013.19
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=60188996229 HTTP
      
      12-0-0/0/739.
      0.0033446104713430.00.0011.67
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1.
      0.00337786000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/235.
      0.0033539301702490.00.004.63
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/546.
      0.0033296304327310.00.009.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/175.
      0.0033637501121940.00.003.49
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-08 07:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318fe6aab18fe6aab1f46652eb

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 02-Jun-2024 14:42:35 IST
      Restart Time: Sunday, 26-May-2024 01:23:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 days 13 hours 19 minutes 12 seconds
      Server load: 0.05 0.17 0.15
      Total accesses: 114609 - Total Traffic: 97.1 MB - Total Duration: 42103915
      CPU Usage: u29.02 s57.46 cu560.33 cs768.29 - .217% CPU load
      .176 requests/sec - 155 B/second - 888 B/request - 367.37 ms/request
      2 requests currently being processed, 6 idle workers
      ___K_W__..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-05060/479/13095_
      6.702720348603140.00.2611.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-05020/491/13664_
      6.86719449228040.00.2510.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-05030/499/13317_
      7.223720049763910.00.2810.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-05042/490/12965K
      6.800147023563.20.279.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      4-05080/460/12036_
      6.231718744989840.00.219.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-05053/485/11853W
      6.680044195994.80.2410.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-05070/477/10853_
      6.542419040783200.00.238.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-05090/186/10120_
      2.49418736820970.00.098.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/6119.
      0.0048434120734780.00.006.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /wp-content/plugins/wp-google-maps/readme.txt HTTP/1.1
      
      9-0-0/0/3176.
      0.002354718210486870.00.003.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1584.
      0.00243431844287020.00.001.92
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1316.
      0.00236231753735140.00.001.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1196.
      0.004987404084230.00.000.95
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1135.
      0.005052804662640.00.001.93
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/5.
      0.001111850113680.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.00111175023210.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/4.
      0.001111880114500.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/4.
      0.001111860109370.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.00111199090800.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/10.
      0.001110700202170.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/3.
      0.00111201087560.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/3.
      0.00111202085520.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/3.
      0.001111810120540.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/4.
      0.001111840114070.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/8.
      0.001111080158250.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/3.
      0.00111204088220.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/3.
      0.00111197096110.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/3.
      0.00111200092500.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/529.
      0.00786231822304240.00.000.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      29-0-0/0/3.
      0.00111195094240.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/511.
      0.00786072002417310.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      31-0-0/0/3.
      0.00111193095790.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/3.
      0.00111206034670.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/4.
      0.00111203074230.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/4.
      0.00111194070040.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/4.
      0.00111196065880.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/3.
      0.00111187083820.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/515.
      0.00786771862293850.00.000.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      38-0-0/0/3.
      0.00111192054020.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/518.
      0.00786031902436700.00.000.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      40-0-0/0/3.
      0.00111191042120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/7.
      0.00111137065110.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/2.
      0.00111225011090.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/1.
      0.00111234000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/1.
      0.00111232000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/1.
      0.00111231000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/1.
      0.00111228000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/1.
      0.00111227000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/1.
      0.00111229000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/1.
      0.00111230000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       
      Found on 2024-06-02 09:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3112fc367812fc367818d15cca

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.9.3)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 01-Jun-2024 06:57:24 IST
      Restart Time: Sunday, 26-May-2024 01:11:14 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 5 hours 46 minutes 10 seconds
      Server load: 1.66 0.87 0.43
      Total accesses: 89386 - Total Traffic: 65.0 MB - Total Duration: 42058057
      CPU Usage: u21.41 s45.69 cu484.48 cs739.64 - .239% CPU load
      .166 requests/sec - 126 B/second - 762 B/request - 470.522 ms/request
      1 requests currently being processed, 7 idle workers
      _W______..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-03560/304/10842_
      4.421823851278020.00.177.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-03576/310/10410W
      4.180050236519.50.167.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-03580/304/10336_
      4.76822949911420.00.177.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-03590/255/10561_
      3.633023148082300.00.128.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-03600/208/10113_
      3.042822745624090.00.117.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-03610/155/9671_
      2.243823547149190.00.077.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-03540/473/8974_
      6.811022341364430.00.256.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-03550/386/8623_
      5.474824240028920.00.186.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/4092.
      0.005063726519363190.00.003.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/2580.
      0.0010542720612570700.00.001.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/2172.
      0.001054892329791970.00.001.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/509.
      0.0011206502593620.00.000.25
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/501.
      0.0011206402586130.00.000.25
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1.
      0.00112063000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/1.
      0.00112062000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-06-01 01:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318fe6aab18fe6aab1712f9d8f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 30-May-2024 08:31:35 IST
      Restart Time: Sunday, 26-May-2024 01:23:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 7 hours 8 minutes 12 seconds
      Server load: 0.08 0.24 0.29
      Total accesses: 60196 - Total Traffic: 41.6 MB - Total Duration: 23548710
      CPU Usage: u37.43 s30.18 cu283.72 cs429.04 - .21% CPU load
      .162 requests/sec - 117 B/second - 723 B/request - 391.201 ms/request
      2 requests currently being processed, 8 idle workers
      K_______._W.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01331/226/7540K
      5.580128948331.60.365.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      1-01340/258/7552_
      3.19318328818950.00.414.93
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-01350/175/7310_
      3.252319729010320.00.214.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01290/432/7127_
      5.632719228032290.00.334.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01300/494/7164_
      11.78720228282470.00.805.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-01360/151/7070_
      3.511720328225280.00.325.39
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01310/395/6622_
      8.093722126104230.00.504.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01320/229/5464_
      4.094320021296930.00.233.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/3228.
      0.002704012215770.00.002.32
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-01810/54/1075_
      0.88471994313890.00.060.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-02381/44/44W
      0.9500238591.60.030.03
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-30 03:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318fe6aab18fe6aab128e23243

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 27-May-2024 21:16:01 IST
      Restart Time: Sunday, 26-May-2024 01:23:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 19 hours 52 minutes 38 seconds
      Server load: 0.44 0.22 0.25
      Total accesses: 26712 - Total Traffic: 20.2 MB - Total Duration: 10021044
      CPU Usage: u18.3 s30.5 cu118.59 cs173.35 - .216% CPU load
      .169 requests/sec - 134 B/second - 792 B/request - 375.151 ms/request
      1 requests currently being processed, 9 idle workers
      W_________........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0606/525/3259W
      6.270011990709.50.392.85
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0610/499/3228_
      6.552319811835580.00.372.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0620/417/2986_
      5.002922211611130.00.282.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0630/382/3031_
      5.494919511546500.00.292.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0640/375/2964_
      4.454320611087700.00.271.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0650/328/3095_
      4.08321911461770.00.252.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0660/293/2900_
      3.441320311280650.00.222.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0670/278/2987_
      3.305320411038430.00.172.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0680/59/1739_
      0.7491946212290.00.081.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0690/12/523_
      0.17332032145640.00.010.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-27 15:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318fe6aab18fe6aab1794dd8cf

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Sunday, 26-May-2024 15:14:25 IST
      Restart Time: Sunday, 26-May-2024 01:23:22 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  13 hours 51 minutes 2 seconds
      Server load: 0.46 0.25 0.33
      Total accesses: 9201 - Total Traffic: 8.5 MB - Total Duration: 3078023
      CPU Usage: u18.87 s30.11 cu26.19 cs33.85 - .219% CPU load
      .185 requests/sec - 178 B/second - 969 B/request - 334.531 ms/request
      2 requests currently being processed, 7 idle workers
      ____K_W__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0190/500/1194_
      7.06331853942720.00.511.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0210/495/1179_
      6.20472003748950.00.270.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0200/494/1038_
      6.21131893698150.00.240.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0220/457/1081_
      6.29171953650630.00.270.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0253/421/953K
      5.45013376794.70.320.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      5-0280/411/1122_
      4.9672073762570.00.251.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0292/343/896W
      4.750033182125.10.210.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0300/252/919_
      3.15272202842480.00.120.87
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0310/156/819_
      1.89371972439690.00.080.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-26 09:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3126f3f7a826f3f7a8d025bc0f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.198)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Saturday, 25-May-2024 14:07:42 IST
      Restart Time: Monday, 20-May-2024 05:01:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 days 9 hours 5 minutes 57 seconds
      Server load: 0.14 0.15 0.18
      Total accesses: 212799 - Total Traffic: 2.4 GB - Total Duration: 105744614
      CPU Usage: u22.65 s31.16 cu9409.35 cs1055.58 - 2.26% CPU load
      .458 requests/sec - 5.5 kB/second - 12.0 kB/request - 496.923 ms/request
      2 requests currently being processed, 6 idle workers
      K____..W__........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0701652/87/22071K
      1.0412106949633.90.04230.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      1-0701670/84/22898_
      1.0128192113266530.00.04247.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0700950/180/22858_
      2.958185108298490.00.16243.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0699630/343/22151_
      4.0718205106971030.00.16242.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0701840/58/21669_
      0.7128186105833230.00.03237.82
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0-0/0/21740.
      0.0015228232107781940.00.00244.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0-0/0/19790.
      0.001272719195822530.00.00215.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0699222/411/19893W
      5.1600978745026.30.26233.09
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      8-0699640/343/15088_
      4.153821275686600.00.16202.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0699650/342/15277_
      4.03818982591060.00.14211.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/9364.
      0.009067821556370560.00.00175.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-25 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3133df976233df97622b8ca3a2

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.10.23)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 24-May-2024 11:35:44 IST
      Restart Time: Monday, 20-May-2024 05:01:44 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 6 hours 34 minutes
      Server load: 0.15 0.34 0.36
      Total accesses: 179777 - Total Traffic: 2.0 GB - Total Duration: 90821450
      CPU Usage: u289.74 s73.51 cu7212.82 cs887.49 - 2.29% CPU load
      .487 requests/sec - 5.8 kB/second - 11.8 kB/request - 505.189 ms/request
      2 requests currently being processed, 8 idle workers
      K__W____.__.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-05533210/114/18612K
      3.4404938848926.01.11201.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /inc/AjaxProcessing.php HTTP/1.1
      
      1-0553340/156/19072_
      3.911026794066000.01.38199.62
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0540810/825/18028_
      36.951025890434390.011.16190.82
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0550463/457/17767W
      15.770086914586.14.85193.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0551890/329/19062_
      8.9814693995640.02.91213.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /inc/AjaxProcessing.php HTTP/1.1
      
      5-0528040/1319/17922_
      75.421389250330.019.01196.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /inc/AjaxProcessing.php HTTP/1.1
      
      6-0528240/1331/16665_
      64.512033682931470.018.48186.97
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0533160/1358/15702_
      66.31028675989020.017.33164.13
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/14656.
      0.00491028874141080.00.00190.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0551080/422/11953_
      14.9717458838760.04.75157.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /inc/AjaxProcessing.php HTTP/1.1
      
      10-0528470/1153/8054_
      47.8719050701450.014.22145.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=471514993520 HTT
      
      11-0-0/0/445.
      0.0012250204344460.00.008.24
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/1839.
      0.00109500012722360.00.0030.33
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=362033044287 HTT
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-24 06:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e41df71ce41df71c46f0beef

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.76)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 10-May-2024 05:46:28 IST
      Restart Time: Sunday, 28-Apr-2024 13:37:34 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  11 days 16 hours 8 minutes 53 seconds
      Server load: 0.14 0.12 0.14
      Total accesses: 190501 - Total Traffic: 327.9 MB - Total Duration: 106122559
      CPU Usage: u36.44 s58.69 cu2737.13 cs1611.93 - .441% CPU load
      .189 requests/sec - 340 B/second - 1805 B/request - 557.071 ms/request
      2 requests currently being processed, 6 idle workers
      __W____K..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0280830/299/21064_
      4.5028239111733710.00.1529.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0280990/276/21310_
      4.7818247113021270.00.1629.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0282977/17/21203W
      0.35001114353357.90.0729.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0282980/10/20796_
      0.158274108115550.00.0030.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0282990/10/20915_
      0.32262365113566980.00.0228.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /leader-board.html?tot=52448&section=today&pgno=125 HTTP/1.
      
      5-0281160/246/19982_
      3.9818248107464960.00.1528.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0281170/243/20074_
      4.2238252106830810.00.1428.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0281532/195/17150K
      3.461190081584.00.1226.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      8-0-0/0/9095.
      0.001183723553074500.00.0016.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/5636.
      0.005906727439089260.00.0017.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/4473.
      0.0017852725431068480.00.0020.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1765.
      0.0017863723616443980.00.008.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1600.
      0.00221139020506660.00.0016.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1873.
      0.0020296728812157850.00.007.81
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/485.
      0.00221152011405940.00.007.66
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/511.
      0.0022115102519180.00.000.35
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/511.
      0.005334372342593960.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/508.
      0.005334572422598490.00.000.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      18-0-0/0/501.
      0.005335472682557830.00.000.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      19-0-0/0/2.
      0.00559509871750.00.000.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/banner-rules.jpg HTTP/1.1
      
      20-0-0/0/518.
      0.0055951002471810.00.000.36
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/3.
      0.00559494020.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.00559508010.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/3.
      0.0055949316650.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.00559507000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/515.
      0.005335372432478880.00.000.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/1.
      0.00559506000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/2.
      0.00559492010.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.00559505000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-05-10 00:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e41df71ce41df71cece50f28

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.5.76)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 01-May-2024 01:35:43 IST
      Restart Time: Sunday, 28-Apr-2024 13:37:34 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 11 hours 58 minutes 8 seconds
      Server load: 1.78 0.59 0.32
      Total accesses: 49699 - Total Traffic: 228.4 MB - Total Duration: 37923301
      CPU Usage: u26.14 s33.3 cu1748.71 cs337.49 - .994% CPU load
      .23 requests/sec - 1109 B/second - 4818 B/request - 763.06 ms/request
      2 requests currently being processed, 7 idle workers
      W____K_..__.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0144583/391/5070W
      6.250033335466.00.3017.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0144590/383/4892_
      6.743224433182020.00.4118.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0144900/351/5296_
      5.5542034946560.00.3418.57
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=1338997569391 HT
      
      3-0144950/329/5247_
      5.153224833289790.00.3318.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0145080/310/5231_
      5.421231737735210.00.2118.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0145114/313/4889K
      4.790133036147.80.2318.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-0146800/92/5033_
      1.611228233725380.00.0918.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0-0/0/4900.
      0.001212226631071750.00.0017.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/2280.
      0.0013807019471760.00.0012.18
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0145260/292/2655_
      4.54225625037720.00.1914.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0145270/287/1496_
      4.422227517813680.00.2017.14
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/488.
      0.00207090010387560.00.007.82
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/979.
      0.00200366017638600.00.0015.62
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/767.
      0.001838012757211320.00.006.78
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/476.
      0.00209329011349990.00.007.64
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-04-30 20:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ecbba76cecbba76cd0153674

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.4.231)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 19-Apr-2024 05:04:01 IST
      Restart Time: Wednesday, 17-Apr-2024 08:09:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 20 hours 54 minutes 16 seconds
      Server load: 0.24 0.22 0.24
      Total accesses: 29424 - Total Traffic: 20.1 MB - Total Duration: 10641900
      CPU Usage: u21.83 s28.43 cu147.24 cs184.29 - .236% CPU load
      .182 requests/sec - 130 B/second - 715 B/request - 361.674 ms/request
      2 requests currently being processed, 7 idle workers
      W_K______.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-029364/416/3626W
      5.170013274618.10.192.12
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-030720/222/3280_
      2.752119512696150.00.101.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-029371/409/3178K
      5.341111283972.00.201.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /sureroute.html HTTP/1.1
      
      3-029380/418/3590_
      5.212120013385350.00.202.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-029450/401/3655_
      4.891118713137030.00.172.13
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-029460/399/3574_
      5.11122513237430.00.172.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-029240/427/2593_
      6.5312279811040.00.232.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-029650/376/2744_
      4.79311979809360.00.191.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-032470/0/1139_
      0.0012303885330.00.001.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/4.
      0.00886990140.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/1.
      0.0088710000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/596.
      0.00625402311915170.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1.
      0.0088709000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/1.
      0.0088708000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/629.
      0.00625902302036960.00.000.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      15-0-0/0/589.
      0.00628002111919120.00.000.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/45.
      0.008854809280.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/1.
      0.0088702000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/166.
      0.0088337017680.00.000.35
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/12.
      0.00886320300.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-04-18 23:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f1c674d2f1c674d24981f388

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.8.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 28-Mar-2024 22:39:17 IST
      Restart Time: Tuesday, 26-Mar-2024 12:47:27 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 9 hours 51 minutes 50 seconds
      Server load: 0.19 0.34 0.29
      Total accesses: 35598 - Total Traffic: 20.4 MB - Total Duration: 16762649
      CPU Usage: u21.85 s25.47 cu215.54 cs269.17 - .255% CPU load
      .171 requests/sec - 102 B/second - 602 B/request - 470.887 ms/request
      5 requests currently being processed, 5 idle workers
      ___KW__KKK........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0227430/307/4190_
      4.45522619930170.00.232.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0228080/290/4188_
      4.69521119809860.00.272.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0232790/226/4264_
      3.232521820209120.00.212.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0232811/200/4042K
      3.3815341190459824.20.142.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0232898/250/4290W
      3.8500205189540.30.312.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0233050/280/4331_
      3.352521720439460.00.362.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0233090/197/3724_
      3.111523417067150.00.141.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0234178/219/1761K
      3.120283192942.10.351.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      8-0237753/176/698K
      1.820129386228.10.260.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      9-0240191/63/567K
      1.401544028932424.20.050.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      10-0-0/0/529.
      0.00101152522972270.00.000.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1005.
      0.00100252664222430.00.000.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1001.
      0.0099452204364350.00.000.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/1008.
      0.00100153344895540.00.000.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-03-28 17:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f1c674d2f1c674d2005d426b

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.8.196)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 28-Mar-2024 22:39:17 IST
      Restart Time: Tuesday, 26-Mar-2024 12:47:27 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 9 hours 51 minutes 50 seconds
      Server load: 0.19 0.34 0.29
      Total accesses: 35596 - Total Traffic: 20.4 MB - Total Duration: 16762641
      CPU Usage: u21.83 s25.47 cu215.54 cs269.17 - .255% CPU load
      .171 requests/sec - 102 B/second - 601 B/request - 470.914 ms/request
      5 requests currently being processed, 5 idle workers
      ___KW__KKK........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0227430/307/4190_
      4.45522619930170.00.232.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0228080/290/4188_
      4.69521119809860.00.272.34
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0232790/226/4264_
      3.232521820209120.00.212.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0232811/200/4042K
      3.3815341190459824.20.142.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0232897/249/4289W
      3.8400205189136.50.312.63
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0233050/280/4331_
      3.352521720439460.00.362.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0233090/197/3724_
      3.111523417067150.00.141.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0234177/218/1760K
      3.110283192640.20.341.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /about HTTP/1.1
      
      8-0237753/176/698K
      1.820129386228.10.260.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      9-0240191/63/567K
      1.401544028932424.20.050.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      10-0-0/0/529.
      0.00101152522972270.00.000.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1005.
      0.00100252664222430.00.000.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/1001.
      0.0099442204364350.00.000.44
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/1008.
      0.00100153344895540.00.000.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-03-28 17:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e0058e64e0058e6494c81132

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.3.131)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 14-Mar-2024 16:35:38 IST
      Restart Time: Sunday, 10-Mar-2024 01:30:28 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 15 hours 5 minutes 9 seconds
      Server load: 0.29 0.31 0.30
      Total accesses: 68865 - Total Traffic: 38.6 MB - Total Duration: 25424303
      CPU Usage: u16.97 s19.11 cu319.8 cs378.64 - .184% CPU load
      .172 requests/sec - 101 B/second - 587 B/request - 369.19 ms/request
      3 requests currently being processed, 5 idle workers
      K___K__W..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0457445/226/9783K
      2.160136030189.20.104.92
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0457610/217/9948_
      2.252319836090630.00.105.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0458080/207/9796_
      2.12319237136780.00.105.02
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0458100/207/9887_
      1.991520136434740.00.095.83
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0458691/190/9843K
      2.1343050362309223.90.115.33
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      5-0459160/179/7815_
      1.85518128793440.00.084.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0452190/334/6521_
      3.422521323822040.00.173.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0465039/67/3680W
      1.04001347995111.60.142.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      8-0-0/0/1044.
      0.00452241954248260.00.000.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/548.
      0.00451442041976040.00.000.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2024-03-14 11:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dee603b4dee603b4e9500eab

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.6.11)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 14-Dec-2023 16:36:59 IST
      Restart Time: Wednesday, 06-Dec-2023 20:33:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 days 20 hours 3 minutes 14 seconds
      Server load: 0.18 0.21 0.19
      Total accesses: 114427 - Total Traffic: 58.5 MB - Total Duration: 46846490
      CPU Usage: u25.94 s35.19 cu569.36 cs730.3 - .201% CPU load
      .169 requests/sec - 90 B/second - 535 B/request - 409.401 ms/request
      4 requests currently being processed, 6 idle workers
      _W__KKK___........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0791340/27/14344_
      0.34820759127520.00.016.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0769799/479/14317W
      6.82005927517114.30.317.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0774890/373/13445_
      4.63820354995220.00.156.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0780610/251/14012_
      3.0914057166360.00.106.71
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=678699715197 HTT
      
      4-0781812/224/13856K
      3.1601576522926.10.126.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.env HTTP/1.1
      
      5-0781965/226/12834K
      3.2011527750431.80.136.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      6-0782001/221/12297K
      2.9924276495759023.90.125.99
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0792660/0/7626_
      0.00920230721550.00.004.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0792670/0/3510_
      0.00825713826950.00.001.87
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0792680/0/1963_
      0.0082157197060.00.000.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/505.
      0.003667872131922490.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/502.
      0.005780672012084310.00.000.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/4.
      0.00642379010280.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/2.
      0.0064241008020.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/2.
      0.0064241108060.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/502.
      0.006127272212322550.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/2.
      0.00642407015650.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/3.
      0.00642380017860.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/504.
      0.006127372562217590.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      19-0-0/0/2.
      0.00642406016080.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/2.
      0.00642405018680.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/2.
      0.00642404018900.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.006424080100.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/3.
      0.00642394040100.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/510.
      0.006126672362272700.00.000.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      25-0-0/0/4.
      0.00642389040370.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/5.
      0.00642395042960.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/504.
      0.006127572532110470.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      28-0-0/0/3.
      0.00642387046260.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/502.
      0.006127472312100890.00.000.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/2.
      0.006424030110.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/531.
      0.006127072282383300.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      32-0-0/0/4.
      0.00642397057950.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/520.
      0.0061273601635100.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=65977302542 HTTP
      
      34-0-0/0/5.
      0.00642393063150.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/4.
      0.00642388062940.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/2.
      0.0064240206000.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/4.
      0.00642390055330.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/564.
      0.006126772422337130.00.000.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      39-0-0/0/503.
      0.006126972412216820.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      40-0-0/0/2.
      0.00642414016290.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.00642415018240.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/1.
      0.00642423000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/503.
      0.006127272431984370.00.000.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      44-0-0/0/2.
      0.006423960290.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00642391060.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.00642400030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/2.
      0.006423980170.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/1.
      0.00642420000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/1.
      0.00642421000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this
      Found on 2023-12-14 11:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dee603b4dee603b458687f32

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.6.11)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 07-Dec-2023 16:47:51 IST
      Restart Time: Wednesday, 06-Dec-2023 20:33:45 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 hours 14 minutes 6 seconds
      Server load: 0.06 0.22 0.30
      Total accesses: 12858 - Total Traffic: 9.1 MB - Total Duration: 5140021
      CPU Usage: u9.98 s12.17 cu59.52 cs69.38 - .207% CPU load
      .177 requests/sec - 130 B/second - 738 B/request - 399.753 ms/request
      6 requests currently being processed, 5 idle workers
      KK__KKK_W__.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-075781/205/990K
      2.721529136074024.10.110.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-075801/204/1013K
      2.541317938680624.00.110.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-075820/205/976_
      2.31203745680.00.080.68
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=74564717740 HTTP
      
      3-075850/205/950_
      2.3502233684390.00.090.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-075894/207/806K
      2.74012338113102.00.190.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10279231130031246.js HTTP/1.1
      
      5-075911/204/722K
      2.761645529657424.10.110.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-075934/204/739K
      2.510229486530.20.110.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-085840/1/488_
      0.0102271741210.00.000.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-085865/5/493W
      0.010018162581.90.080.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      9-085870/0/461_
      0.00301482260.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-085880/0/2_
      0.00303950.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/2.
      0.0038261010450.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/4.
      0.0038231010280.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/2.
      0.003826208020.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/2.
      0.003826308060.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/502.
      0.0085792212322550.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      16-0-0/0/2.
      0.0038259015650.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/3.
      0.0038232017860.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/504.
      0.0085892562217590.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      19-0-0/0/2.
      0.0038258016080.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/2.
      0.0038257018680.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/2.
      0.0038256018900.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.00382600100.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/3.
      0.0038246040100.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/510.
      0.0085192362272700.00.000.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      25-0-0/0/4.
      0.0038241040370.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/5.
      0.0038247042960.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/504.
      0.0086092532110470.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      28-0-0/0/3.
      0.0038239046260.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/502.
      0.0085992312100890.00.000.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/2.
      0.00382550110.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/531.
      0.0085592282383300.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      32-0-0/0/4.
      0.0038249057950.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/520.
      0.00858801635100.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=65977302542 HTTP
      
      34-0-0/0/5.
      0.0038245063150.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/4.
      0.0038240062940.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/2.
      0.003825406000.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/4.
      0.0038242055330.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/564.
      0.0085292422337130.00.000.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      39-0-0/0/503.
      0.0085492412216820.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      40-0-0/0/2.
      0.0038266016290.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/2.
      0.0038267018240.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/1.
      0.0038275000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/503.
      0.0085792431984370.00.000.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      44-0-0/0/2.
      0.00382480290.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.0038243060.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/2.
      0.0038252030.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/2.
      0.00382500170.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/1.
      0.0038272000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/1.
      0.0038273000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPU
      Found on 2023-12-07 11:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31065e5fd1065e5fd1f2d1636c

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.15.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 07-Dec-2023 16:47:51 IST
      Restart Time: Monday, 04-Dec-2023 22:18:29 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 18 hours 29 minutes 22 seconds
      Server load: 0.86 1.32 0.99
      Total accesses: 47582 - Total Traffic: 44.4 MB - Total Duration: 16315363
      CPU Usage: u12.71 s17.12 cu224.58 cs246.99 - .209% CPU load
      .199 requests/sec - 194 B/second - 979 B/request - 342.889 ms/request
      5 requests currently being processed, 5 idle workers
      WKKK_K____........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0272265/200/3923W
      1.9700125879010.30.094.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      1-0271731/210/3202K
      2.6316254103054424.00.112.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0271751/209/3599K
      2.4713465126201624.00.113.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-02717910/216/2987K
      2.45036955824119.00.202.66
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_dark_nickname.png?v=2 HTTP/1.1
      
      4-0271850/206/3343_
      2.10617711102850.00.093.16
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0271972/205/3018K
      2.59021100542630.80.122.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_dark_nickname.png?v=2 HTTP/1.1
      
      6-0272290/193/3628_
      1.93618410619010.00.083.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0281820/0/1767_
      0.00406012390.00.001.75
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      8-0281830/0/1806_
      0.00305524170.00.001.70
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0281840/0/2012_
      0.00306436220.00.002.21
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/1800.
      0.0086661955517960.00.001.57
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/1711.
      0.003826605562020.00.001.66
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/1757.
      0.0085852026152260.00.002.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/402.
      0.003826001638700.00.000.35
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/895.
      0.003825903675970.00.000.65
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/938.
      0.003825803311150.00.000.87
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/673.
      0.003826202270790.00.000.82
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/17.
      0.0038255094880.00.000.12
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/10.
      0.0038257076300.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/11.
      0.00382610123560.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/19.
      0.00382560168930.00.000.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/25.
      0.00382420293870.00.000.22
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/8.
      0.0038253074560.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/508.
      0.003823102051260.00.000.25
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/522.
      0.003817801783640.00.000.40
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/515.
      0.003825102233090.00.000.36
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/7.
      0.0038252088220.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/1122.
      0.003824504418200.00.001.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1039.
      0.0085651964066200.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      29-0-0/0/1009.
      0.0086062063274260.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/510.
      0.0086062062053050.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      31-0-0/0/509.
      0.003821602121130.00.000.27
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/546.
      0.0085152412081060.00.000.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      33-0-0/0/8.
      0.00382500122030.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/9.
      0.00382430103340.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/21.
      0.00382540288950.00.000.16
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/42.
      0.00382410358500.00.000.37
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/1043.
      0.003824404004230.00.000.81
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/506.
      0.003824902072970.00.000.24
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/512.
      0.0086162202035870.00.000.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      40-0-0/0/4.
      0.003827704100.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/1058.
      0.0085962294082830.00.000.88
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      42-0-0/0/4.
      0.003827604180.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/501.
      0.003827501857090.00.000.27
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/3.
      0.0038274010.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00382460140.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/3.
      0.00382470110.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/9.
      0.0038273077760.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/12.
      0.00382720122470.00.000.10
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/6.
      0.0038271067080.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPU
      Found on 2023-12-07 11:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31eb9835c8eb9835c8d7acc007

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.6)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 28-Nov-2023 17:13:59 IST
      Restart Time: Monday, 27-Nov-2023 12:31:07 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 4 hours 42 minutes 51 seconds
      Server load: 0.55 0.64 0.52
      Total accesses: 17297 - Total Traffic: 7.7 MB - Total Duration: 6623630
      CPU Usage: u14.57 s17.86 cu60.11 cs75.89 - .163% CPU load
      .167 requests/sec - 77 B/second - 464 B/request - 382.935 ms/request
      4 requests currently being processed, 5 idle workers
      _KW_KK___.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0101650/380/2380_
      3.9042039342020.00.181.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0102841/356/2356K
      3.942129591165723.90.201.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-0102866/361/2361W
      3.540091151833.70.181.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0112560/156/2157_
      1.50142148259120.00.070.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-097429/483/1985K
      4.610174423544.40.240.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /s/2313e2335313e2830313e2339313/_/;/META-INF/maven/com.atla
      
      5-097951/463/1964K
      4.502151373940623.90.240.87
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-097980/460/1960_
      4.512007429240.00.220.84
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=103554901298 HTT
      
      7-0113780/134/1134_
      1.2642034219390.00.060.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0121140/0/500_
      0.0032001897700.00.000.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/500.
      0.00203432012020630.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-28 11:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31be54cf6bbe54cf6b21b6d2f7

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.133)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 28-Nov-2023 17:13:58 IST
      Restart Time: Monday, 27-Nov-2023 12:24:55 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 4 hours 49 minutes 3 seconds
      Server load: 1.86 1.10 0.51
      Total accesses: 17374 - Total Traffic: 7.9 MB - Total Duration: 6228152
      CPU Usage: u11.69 s14.41 cu69.09 cs91.84 - .18% CPU load
      .167 requests/sec - 80 B/second - 479 B/request - 358.475 ms/request
      2 requests currently being processed, 6 idle workers
      K__W____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0107817/276/2280K
      3.220179725013.60.121.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-0107840/265/2266_
      3.31111878245270.00.141.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0109280/239/2241_
      2.47311897684690.00.100.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01094211/249/1780W
      2.6600651250116.90.240.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0109440/231/2232_
      2.57212028181570.00.121.05
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0109630/229/2230_
      3.01111888036940.00.151.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0110370/212/1714_
      2.222906081070.00.090.78
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=103908880322 HTT
      
      7-0114260/131/1131_
      1.4511964018440.00.060.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/500.
      0.00104201891843380.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/500.
      0.00104101921848040.00.000.21
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/500.
      0.001041701857070.00.000.22
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=93519702768 HTTP
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-28 11:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cba8a9eacba8a9eaaa290981

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.74)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 17-Nov-2023 19:59:06 IST
      Restart Time: Tuesday, 14-Nov-2023 18:28:53 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 1 hour 30 minutes 12 seconds
      Server load: 0.01 0.25 0.32
      Total accesses: 44392 - Total Traffic: 20.2 MB - Total Duration: 16921893
      CPU Usage: u15.96 s20.74 cu190.17 cs242.23 - .177% CPU load
      .168 requests/sec - 80 B/second - 477 B/request - 381.192 ms/request
      6 requests currently being processed, 5 idle workers
      _KWKWKK____.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0296420/277/5793_
      2.72418221787430.00.122.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0288111/451/5454K
      4.402220910061.80.202.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10277231024135831.js HTTP/1.1
      
      2-0289221/424/5445W
      4.4800211191924.00.202.64
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0290581/397/5407K
      4.1022054193702423.90.192.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-02964917/294/5296W
      2.8800206467057.30.172.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      5-0296511/274/5276K
      2.9625009206402823.90.142.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0300235/200/5203K
      2.2301203461433.50.112.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.env HTTP/1.1
      
      7-0309820/0/3507_
      0.00723513236680.00.001.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0309830/0/1005_
      0.00403708430.00.000.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0309840/0/1001_
      0.00303795270.00.000.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0309850/0/1_
      0.003000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/1.
      0.00171970000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/503.
      0.001500541941862130.00.000.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/500.
      0.001500741911796320.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-17 14:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cba8a9eacba8a9eaadd6ed20

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.74)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 17-Nov-2023 19:59:05 IST
      Restart Time: Tuesday, 14-Nov-2023 18:28:53 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 1 hour 30 minutes 11 seconds
      Server load: 0.01 0.25 0.32
      Total accesses: 44375 - Total Traffic: 20.2 MB - Total Duration: 16921858
      CPU Usage: u15.94 s20.73 cu190.17 cs242.23 - .177% CPU load
      .168 requests/sec - 80 B/second - 477 B/request - 381.338 ms/request
      6 requests currently being processed, 5 idle workers
      _KKKWKK____.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0296420/277/5793_
      2.72318221787430.00.122.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0288111/451/5454K
      4.401220910061.80.202.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10277231024135831.js HTTP/1.1
      
      2-0289221/424/5445K
      4.4805082211191924.00.202.64
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-0290581/397/5407K
      4.1002054193702423.90.192.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0296494/281/5283W
      2.8600206464429.90.142.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0296511/274/5276K
      2.9605009206402823.90.142.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0300231/196/5199K
      2.2205011203460523.90.102.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0309820/0/3507_
      0.00523513236680.00.001.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0309830/0/1005_
      0.00203708430.00.000.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0309840/0/1001_
      0.00103795270.00.000.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0309850/0/1_
      0.001000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/1.
      0.00171968000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/503.
      0.001500521941862130.00.000.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/500.
      0.001500721911796320.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-17 14:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cba8a9eacba8a9ea51a44724

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.74)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Thursday, 16-Nov-2023 23:36:57 IST
      Restart Time: Tuesday, 14-Nov-2023 18:28:53 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 5 hours 8 minutes 3 seconds
      Server load: 0.09 0.06 0.11
      Total accesses: 32094 - Total Traffic: 14.7 MB - Total Duration: 12227077
      CPU Usage: u11.04 s14.17 cu139.25 cs176.52 - .178% CPU load
      .168 requests/sec - 80 B/second - 478 B/request - 380.977 ms/request
      2 requests currently being processed, 6 idle workers
      ___W___K..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0220270/69/4083_
      0.71519115304030.00.031.92
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0207040/349/3850_
      3.43519014947430.00.151.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0209520/302/3811_
      3.122520614787050.00.161.84
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0210733/271/3775W
      2.560013252466.10.121.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0210750/269/3771_
      3.0014014772770.00.141.79
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=506864359315 HTT
      
      5-0216850/144/3645_
      1.422520014280280.00.071.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0220290/69/3572_
      0.671521614028740.00.031.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0220302/72/2576K
      0.801197358026.00.061.20
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      8-0-0/0/1005.
      0.009864303708430.00.000.44
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-0-0/0/1001.
      0.009864403795270.00.000.43
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/1.
      0.0098642000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/1.
      0.0098641000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/503.
      0.00767251941862130.00.000.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/500.
      0.00767451911796320.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-16 18:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea0a8ef0ea0a8ef038386797

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.3)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 07-Nov-2023 09:30:06 IST
      Restart Time: Sunday, 05-Nov-2023 10:13:37 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 23 hours 16 minutes 29 seconds
      Server load: 0.04 0.15 0.16
      Total accesses: 28625 - Total Traffic: 13.1 MB - Total Duration: 11609433
      CPU Usage: u17.37 s18.65 cu117.97 cs141.39 - .174% CPU load
      .168 requests/sec - 80 B/second - 481 B/request - 405.57 ms/request
      5 requests currently being processed, 7 idle workers
      ___KKWKK____......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0178960/405/3914_
      4.10031515829220.00.171.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0178990/406/3918_
      4.10031515982070.00.171.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0179010/404/3912_
      4.023015881400.00.171.68
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=627125778539 HTT
      
      3-0179043/409/3927K
      4.353311585401104.20.271.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_dark_nickname.png?v=2 HTTP/1.1
      
      4-0188692/206/3713K
      2.4731151629525.80.111.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/https_common.js?v30 HTTP/1.1
      
      5-0177793/439/3446W
      4.5700137787429.70.211.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0189682/185/3199K
      2.1431130722325.90.101.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/css/main.css?v=9 HTTP/1.1
      
      7-0194452/90/1591K
      1.320165867426.00.060.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      8-0199330/0/1005_
      0.0062243946920.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-07 03:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea0a8ef0ea0a8ef013163cbd

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.3)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 07-Nov-2023 09:30:05 IST
      Restart Time: Sunday, 05-Nov-2023 10:13:37 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 23 hours 16 minutes 28 seconds
      Server load: 0.04 0.15 0.16
      Total accesses: 28621 - Total Traffic: 13.1 MB - Total Duration: 11608164
      CPU Usage: u17.37 s18.64 cu117.97 cs141.39 - .174% CPU load
      .168 requests/sec - 80 B/second - 481 B/request - 405.582 ms/request
      7 requests currently being processed, 4 idle workers
      WW_KKWKK___.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0178960/404/3913W
      4.100015822910.00.171.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0178990/405/3917W
      4.090015975760.00.171.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0179010/404/3912_
      4.022015881400.00.171.68
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=627125778539 HTT
      
      3-0179043/409/3927K
      4.352311585401104.20.271.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/images/logo_dark_nickname.png?v=2 HTTP/1.1
      
      4-0188692/206/3713K
      2.4721151629525.80.111.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/https_common.js?v30 HTTP/1.1
      
      5-0177792/438/3445W
      4.5700137787025.90.201.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      6-0189682/185/3199K
      2.1421130722325.90.101.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/css/main.css?v=9 HTTP/1.1
      
      7-0194451/89/1590K
      1.322640965867123.90.060.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      8-0199330/0/1005_
      0.0052243946920.00.000.45
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-11-07 03:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ea0a8ef0ea0a8ef036570d55

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.3)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 31-Oct-2023 18:38:37 IST
      Restart Time: Tuesday, 31-Oct-2023 03:20:47 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 hours 17 minutes 50 seconds
      Server load: 0.16 0.16 0.18
      Total accesses: 8344 - Total Traffic: 4.4 MB - Total Duration: 3807290
      CPU Usage: u4.76 s7.08 cu28.34 cs43.71 - .152% CPU load
      .152 requests/sec - 83 B/second - 552 B/request - 456.291 ms/request
      5 requests currently being processed, 6 idle workers
      K__K_KWK___.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0271/128/1128K
      1.541566551849823.60.080.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0260/138/1140_
      1.32122225238170.00.080.61
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0280/127/1127_
      1.58122255210870.00.080.59
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0291/124/1126K
      1.380351651661423.60.080.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      4-0300/123/1125_
      1.1422075043860.00.060.57
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0315/126/1129K
      1.390050528631.00.090.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      6-0326/59/1059W
      0.890048538933.10.070.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0331/9/510K
      0.330363123221123.60.030.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-31 13:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cba66b05cba66b0516e80a99

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.66)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 31-Oct-2023 18:38:38 IST
      Restart Time: Tuesday, 31-Oct-2023 03:16:38 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 hours 21 minutes 59 seconds
      Server load: 0.04 0.15 0.25
      Total accesses: 8383 - Total Traffic: 4.4 MB - Total Duration: 3825582
      CPU Usage: u6.29 s10.72 cu39.71 cs66.89 - .223% CPU load
      .152 requests/sec - 82 B/second - 545 B/request - 456.35 ms/request
      4 requests currently being processed, 5 idle workers
      KK__WK___.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0261/83/1084K
      1.681590549378623.60.060.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      1-0277/88/1088K
      1.660050430434.70.070.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /_all_dbs HTTP/1.1
      
      2-0280/80/1084_
      1.21142094889310.00.050.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0290/70/1071_
      1.01142135006570.00.050.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0307/62/1063W
      0.780048191113.10.040.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-0311/55/1055K
      1.071322148522223.60.050.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0250/434/934_
      6.2041984203760.00.230.47
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0320/0/1004_
      0.0042264503930.00.000.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-31 13:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd899445330

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 27-Oct-2023 03:40:25 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  26 days 2 hours 55 minutes 38 seconds
      Server load: 0.12 0.12 0.19
      Total accesses: 394697 - Total Traffic: 244.8 MB - Total Duration: 175930915
      CPU Usage: u171.12 s113.7 cu2402.85 cs3276.23 - .264% CPU load
      .175 requests/sec - 113 B/second - 650 B/request - 445.737 ms/request
      2 requests currently being processed, 8 idle workers
      ._K_W______.......................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/49432.
      0.001210199891650.00.0028.63
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      1-02645960/350/50032_
      10.9110210275480380.01.0728.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-02641283/454/48702K
      12.54012703456613.91.3430.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /tmp/customers.xls HTTP/1.1
      
      3-02643240/450/47589_
      16.1610209195474050.01.4928.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-02646167/352/46927W
      11.32001904162115.81.1226.68
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-02646300/307/45679_
      6.620207184818300.00.7426.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-02633080/835/42284_
      24.74151173353480.03.0726.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/prv HTTP/1.1
      
      7-02651540/273/29153_
      6.9771118919260.00.8418.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /includes/TEMP HTTP/1.1
      
      8-02657780/8/10795_
      0.336226641359260.00.039.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8POST /view/messageboard/topic_messages.php?&pgno=4&que=lat&topi
      
      9-02634890/732/5169_
      22.732021021709480.02.445.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-02641500/440/1557_
      15.431517654740.01.612.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /js/phpMyAdmin1 HTTP/1.1
      
      11-0-0/0/1255.
      0.0027602005679890.00.001.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/297.
      0.0027604901754350.00.000.53
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/516.
      0.0027602302361840.00.000.34
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      14-0-0/0/291.
      0.0027604401730630.00.000.41
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/518.
      0.0027600302197150.00.000.30
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/729.
      0.0027602703273350.00.000.55
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/516.
      0.0027602202398160.00.000.38
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/111.
      0.002760430798780.00.000.27
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/36.
      0.002759870683130.00.000.22
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/1030.
      0.002464892174743360.00.000.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/1017.
      0.002464002064493750.00.000.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      22-0-0/0/13.
      0.002760190447090.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/92.
      0.002760470753160.00.000.24
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/509.
      0.0027603402384500.00.000.32
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/595.
      0.0027604203145160.00.000.65
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/1522.
      0.0024640006615490.00.000.87
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=6531268367077 HT
      
      27-0-0/0/19.
      0.002759890621330.00.000.17
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/77.
      0.002760410572080.00.000.19
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/520.
      0.002463802092324160.00.000.36
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      30-0-0/0/10.
      0.002760130274680.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/1515.
      0.002463702386597740.00.000.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      32-0-0/0/1513.
      0.002463902085203600.00.000.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      33-0-0/0/1018.
      0.002463892074493160.00.000.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      34-0-0/0/1504.
      0.002464292116105600.00.000.75
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      35-0-0/0/524.
      0.0027598802322710.00.000.39
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/11.
      0.002760280178460.00.000.04
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/17.
      0.002760260353710.00.000.07
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      38-0-0/0/555.
      0.0027604602440400.00.000.29
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      39-0-0/0/5.
      0.002760250150020.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      40-0-0/0/6.
      0.002760240107910.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      41-0-0/0/3.
      0.00278714098090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      42-0-0/0/3.
      0.00278715092000.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      43-0-0/0/502.
      0.0027871602044760.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      44-0-0/0/502.
      0.0027871701965740.00.000.22
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      45-0-0/0/3.
      0.00278721036040.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      46-0-0/0/3.
      0.00278713071920.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      47-0-0/0/3.
      0.00278712079970.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      48-0-0/0/5.
      0.00278705092160.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      49-0-0/0/13.
      0.002786870200440.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PID
      Found on 2023-10-26 22:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd5c05ffd86

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Oct-2023 16:09:58 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  9 days 22 hours 50 minutes 47 seconds
      Server load: 0.84 0.76 0.49
      Total accesses: 147568 - Total Traffic: 80.9 MB - Total Duration: 58369818
      CPU Usage: u26.96 s34.18 cu670.3 cs864.07 - .186% CPU load
      .172 requests/sec - 98 B/second - 575 B/request - 395.545 ms/request
      3 requests currently being processed, 5 idle workers
      KKW_____..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-09916310/291/19655K
      3.1531787188264.00.2010.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /login.action HTTP/1.1
      
      1-0992715/260/19565K
      2.8921773034154.30.2310.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /telescope/requests HTTP/1.1
      
      2-0994107/231/19608W
      2.2400774478914.20.1110.23
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-01001170/95/18878_
      0.971021474632610.00.049.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01001190/96/18457_
      0.98023872745880.00.059.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-01001200/94/18540_
      0.9825073273650.00.0410.41
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=6045018708449 HT
      
      6-0980780/490/16805_
      5.532023466219720.00.298.95
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-0986240/386/11200_
      4.651021544360890.00.296.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/3281.
      0.004901020912453060.00.002.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/1034.
      0.00489602173914200.00.000.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.00807472000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.007815902182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-18 10:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd85803c1d9

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 18-Oct-2023 16:09:59 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  17 days 15 hours 25 minutes 13 seconds
      Server load: 0.12 0.28 0.30
      Total accesses: 262473 - Total Traffic: 146.3 MB - Total Duration: 107134733
      CPU Usage: u48.22 s75.4 cu1565.14 cs2203.96 - .255% CPU load
      .172 requests/sec - 100 B/second - 584 B/request - 408.174 ms/request
      3 requests currently being processed, 5 idle workers
      __W_W_K_..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01768850/316/34455_
      4.505273139664090.00.1717.58
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-01770030/294/34469_
      4.8320140765230.00.2018.24
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10275230919171419.js HTTP/1.1
      
      2-01777062/144/33239W
      1.9900136273824.10.0820.18
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-01777120/142/32970_
      2.035310135179600.00.0818.52
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01778949/110/32120W
      1.69301306894662.00.1016.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      5-01783830/1/31232_
      0.0215228126309410.00.0016.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-017771513/156/28966K
      2.08011193208629.10.1216.11
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-01783880/0/19080_
      0.00521877710790.00.0010.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/7466.
      0.00580423228205330.00.004.98
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/3719.
      0.004792521614784910.00.002.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1059.
      0.0078439314596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.007845052204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.0012858370326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.0012563441942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.0012858440242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.0012858340108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.0012561642012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.001285864078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.0012858380113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.0012858360157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.0012562342302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.001285862074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.001285863068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.001285859078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.001285860073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.0012561742142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.0012562042042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.0012858410159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.001285877000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.001285875000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.001285876000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.001285840061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.001285874000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.001285842085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.001285873000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.001285872000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.001285871000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.001285835072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-18 10:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8eb8b672f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 17-Oct-2023 20:04:06 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 days 19 hours 19 minutes 20 seconds
      Server load: 1.10 0.69 0.42
      Total accesses: 250175 - Total Traffic: 139.1 MB - Total Duration: 102019366
      CPU Usage: u50.28 s76.19 cu1486.04 cs2094.76 - .255% CPU load
      .172 requests/sec - 100 B/second - 583 B/request - 407.792 ms/request
      4 requests currently being processed, 6 idle workers
      KKK_W_____........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01688822/216/32817K
      3.86311330631025.70.1116.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10275230919171419.js HTTP/1.1
      
      1-01689161/208/32878K
      3.54336601337571023.80.1117.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-016865815/276/31852K
      4.71011305392754.10.1618.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /.vscode/sftp.json HTTP/1.1
      
      3-01688840/216/31536_
      3.382245129127890.00.0917.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01691064/171/30659W
      2.89001246264530.00.1015.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-01697950/26/29714_
      0.3712235120106680.00.0115.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01699230/0/27809_
      0.006231114437940.00.0015.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01679850/390/18469_
      6.171223574995780.00.1910.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-01699240/0/6465_
      0.00522224336770.00.004.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-01699250/0/3219_
      0.00522212758840.00.002.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1059.
      0.0071204014596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.007121522204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.0012134830326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.0011839911942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.0012134900242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.0012134800108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.0011838112012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.001213511078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.0012134840113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.0012134820157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.0011838812302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.001213509074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.001213510068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.001213506078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.001213507073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.0011838212142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.0011838512042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.0012134870159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.001213524000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.001213522000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.001213523000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.001213486061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.001213521000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.001213488085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.001213520000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.001213519000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.001213518000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.001213481072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-17 14:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8be96b811

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 17-Oct-2023 20:04:04 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 days 19 hours 19 minutes 18 seconds
      Server load: 1.19 0.70 0.43
      Total accesses: 250164 - Total Traffic: 139.1 MB - Total Duration: 102019340
      CPU Usage: u50.26 s76.19 cu1486.04 cs2094.76 - .255% CPU load
      .172 requests/sec - 100 B/second - 582 B/request - 407.81 ms/request
      4 requests currently being processed, 6 idle workers
      KKW_K_____........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01688822/216/32817K
      3.86111330631025.70.1116.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10275230919171419.js HTTP/1.1
      
      1-01689161/208/32878K
      3.54136601337571023.80.1117.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      2-01686585/266/31842W
      4.69001305390431.60.1418.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-01688840/216/31536_
      3.380245129127890.00.0917.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-01691063/170/30658K
      2.89011246264328.00.1015.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-01697950/26/29714_
      0.3710235120106680.00.0115.94
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-01699230/0/27809_
      0.004231114437940.00.0015.53
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-01679850/390/18469_
      6.171023574995780.00.1910.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-01699240/0/6465_
      0.00322224336770.00.004.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-01699250/0/3219_
      0.00322212758840.00.002.19
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1059.
      0.0071203814596220.00.000.94
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=5260650534123 HT
      
      11-0-0/0/1036.
      0.007121502204543390.00.000.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.0012134810326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.0011839891942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.0012134880242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.0012134780108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.0011838092012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.001213509078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.0012134820113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.0012134800157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.0011838792302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.001213507074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.001213508068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.001213504078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.001213505073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.0011838192142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.0011838492042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.0012134850159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.001213522000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.001213520000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.001213521000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.001213484061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.001213519000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.001213486085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.001213518000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.001213517000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.001213516000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.001213479072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-17 14:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd596770bf8

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 11-Oct-2023 09:20:28 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 16 hours 1 minute 17 seconds
      Server load: 0.82 0.80 0.74
      Total accesses: 39324 - Total Traffic: 24.9 MB - Total Duration: 15804335
      CPU Usage: u16.81 s21 cu182.64 cs224.38 - .193% CPU load
      .171 requests/sec - 113 B/second - 663 B/request - 401.9 ms/request
      2 requests currently being processed, 6 idle workers
      ______WK..........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0246950/477/5109_
      4.973122220844100.00.233.57
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0246970/480/5082_
      4.901121920296130.00.203.55
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0251920/369/4914_
      3.742121019941780.00.172.70
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0253190/343/4866_
      3.49120419252610.00.222.42
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0251990/371/4905_
      3.74120319434540.00.192.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0251960/369/4937_
      3.772120919862680.00.152.96
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0259382/215/4251W
      2.180016778994.10.112.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      7-0269472/9/2598K
      0.070110547034.10.012.10
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      8-0-0/0/1612.
      0.00585202176499140.00.001.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.001076801991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.00178103000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.001522202182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-11 03:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd5b30d95f4

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 10-Oct-2023 11:07:26 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 17 hours 48 minutes 15 seconds
      Server load: 0.00 0.14 0.24
      Total accesses: 25915 - Total Traffic: 18.7 MB - Total Duration: 10536510
      CPU Usage: u9.51 s11.45 cu126.23 cs152.83 - .199% CPU load
      .172 requests/sec - 130 B/second - 755 B/request - 406.58 ms/request
      3 requests currently being processed, 6 idle workers
      K__W__K__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01690512/168/3288K
      1.7401136832748.40.112.78
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      1-0170220/129/3224_
      1.34921612976130.00.052.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0170240/128/3173_
      1.721920313047050.00.081.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-01762310/11/3017W
      0.2300120679866.20.071.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0176320/0/3034_
      0.00423212256380.00.001.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0176330/0/3068_
      0.00322112587210.00.002.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0151655/497/3027K
      5.131830118445854.30.261.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0159170/340/1922_
      3.49192017837710.00.141.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0176340/0/1112_
      0.0032064478440.00.001.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.00276981991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.0098121000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.00722382182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-10 05:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3185505bd585505bd5900296be

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.203)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Tuesday, 10-Oct-2023 11:07:26 IST
      Restart Time: Sunday, 08-Oct-2023 17:19:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 17 hours 48 minutes 15 seconds
      Server load: 0.00 0.14 0.24
      Total accesses: 25913 - Total Traffic: 18.7 MB - Total Duration: 10536505
      CPU Usage: u9.51 s11.45 cu126.23 cs152.83 - .199% CPU load
      .172 requests/sec - 130 B/second - 755 B/request - 406.611 ms/request
      3 requests currently being processed, 6 idle workers
      K__W__K__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-01690512/168/3288K
      1.7401136832748.40.112.78
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /debug/default/view?panel=config HTTP/1.1
      
      1-0170220/129/3224_
      1.34921612976130.00.052.71
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0170240/128/3173_
      1.721920313047050.00.081.90
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      3-0176238/9/3015W
      0.2300120679460.30.061.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      4-0176320/0/3034_
      0.00423212256380.00.001.74
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0176330/0/3068_
      0.00322112587210.00.002.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0151655/497/3027K
      5.131830118445854.30.261.69
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0159170/340/1922_
      3.49192017837710.00.141.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0176340/0/1112_
      0.0032064478440.00.001.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/505.
      0.00276981991958290.00.000.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0-0/0/1.
      0.0098121000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/544.
      0.00722382182628010.00.000.73
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-10 05:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3182d0cffb82d0cffbeb713fb4

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.125)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 04-Oct-2023 13:13:16 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:42 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 12 hours 28 minutes 33 seconds
      Server load: 0.15 0.38 0.29
      Total accesses: 54341 - Total Traffic: 33.7 MB - Total Duration: 22477288
      CPU Usage: u24.05 s37.06 cu295.74 cs388.04 - .245% CPU load
      .179 requests/sec - 116 B/second - 649 B/request - 413.634 ms/request
      3 requests currently being processed, 6 idle workers
      _KW___K__.........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0339350/317/7202_
      5.05525929037990.00.154.15
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0338951/323/6610K
      5.1711219278834124.00.163.82
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-03390814/334/7159W
      5.8600297908528.90.174.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0339020/321/6555_
      4.9828127065520.00.143.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /assets/js/jquery-3.4.1.min.js HTTP/1.1
      
      4-0338920/322/6600_
      4.962527727138120.00.134.04
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0339100/318/6365_
      5.011527525630920.00.133.65
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0339381/315/6115K
      5.031908251572724.00.163.60
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      7-0341720/266/3273_
      4.182527013293660.00.112.49
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0356450/1/743_
      0.0252592256730.00.001.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0-0/0/10.
      0.00656250180440.00.000.09
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/6.
      0.0065641063120.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      11-0-0/0/16.
      0.00656300300290.00.000.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      12-0-0/0/522.
      0.00359242212009340.00.000.32
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      13-0-0/0/508.
      0.00359042152031600.00.000.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/3.
      0.0065640070140.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/5.
      0.00656330161260.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/4.
      0.00656340131530.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      17-0-0/0/3.
      0.0065639064110.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.00656360146660.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/2.
      0.0065660062110.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/6.
      0.00656280183810.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      21-0-0/0/2.
      0.0065658058140.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/513.
      0.003596902307660.00.000.31
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=4788863166800 HT
      
      23-0-0/0/515.
      0.00359242242152590.00.000.30
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      24-0-0/0/18.
      0.00656310213730.00.000.14
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/19.
      0.00656290267620.00.000.15
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      26-0-0/0/8.
      0.00656240171450.00.000.05
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      27-0-0/0/1.
      0.0065676000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/2.
      0.006566704710.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.0065674000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.0065673000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/1.
      0.0065672000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.0065671010.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/521.
      0.00359642152136580.00.000.38
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      34-0-0/0/522.
      0.00359042152429380.00.000.40
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      35-0-0/0/503.
      0.00359442102371930.00.000.27
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      36-0-0/0/1.
      0.0065670000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/1.
      0.0065669000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-04 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31599efbd8599efbd8e28fa431

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.1.32)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Wednesday, 04-Oct-2023 13:13:16 IST
      Restart Time: Sunday, 01-Oct-2023 00:44:46 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 12 hours 28 minutes 30 seconds
      Server load: 0.82 1.00 0.91
      Total accesses: 54250 - Total Traffic: 33.0 MB - Total Duration: 22087512
      CPU Usage: u24.09 s35.56 cu307.64 cs420.9 - .259% CPU load
      .178 requests/sec - 113 B/second - 637 B/request - 407.143 ms/request
      5 requests currently being processed, 5 idle workers
      _WKK_KK___........................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0338440/372/6648_
      5.46242727019490.00.163.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-03385019/388/6591W
      5.6800265150463.30.253.79
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      2-0338581/372/6558K
      6.3211717268601224.00.233.89
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      3-0338799/368/6258K
      5.4001252038242.60.193.67
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-0338810/362/6118_
      5.17242624504490.00.153.22
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0339951/338/6111K
      5.1611836244506524.00.183.50
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      6-0339971/338/6025K
      4.931125365631.90.143.07
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /ruxitagentjs_ICA2NVfqru_10273230920145353.js HTTP/1.1
      
      7-0356400/0/2736_
      0.00320111355060.00.001.91
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0356410/0/2316_
      0.0022017438080.00.001.80
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-0356420/0/1189_
      0.00104234810.00.001.13
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      10-0-0/0/524.
      0.00360112122324170.00.000.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      11-0-0/0/514.
      0.00359811972299550.00.000.48
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      12-0-0/0/25.
      0.00656340326570.00.000.23
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      13-0-0/0/504.
      0.00361411942148380.00.000.26
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      14-0-0/0/19.
      0.00656410242390.00.000.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      15-0-0/0/4.
      0.00656310108550.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      16-0-0/0/506.
      0.00359612012195050.00.000.28
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      17-0-0/0/2.
      0.0065661078050.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      18-0-0/0/4.
      0.00656350113630.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      19-0-0/0/6.
      0.00656330157980.00.000.02
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      20-0-0/0/508.
      0.00360312302319210.00.000.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      21-0-0/0/2.
      0.0065659074160.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      22-0-0/0/2.
      0.0065660068120.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      23-0-0/0/2.
      0.0065656078090.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      24-0-0/0/2.
      0.0065657073880.00.000.01
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      25-0-0/0/531.
      0.00359712142547440.00.000.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      26-0-0/0/510.
      0.00360012042393510.00.000.31
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      27-0-0/0/7.
      0.00656380159430.00.000.06
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      28-0-0/0/1.
      0.0065674000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      29-0-0/0/1.
      0.0065672000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      30-0-0/0/1.
      0.0065673000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      31-0-0/0/7.
      0.0065637061620.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      32-0-0/0/1.
      0.0065671000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      33-0-0/0/7.
      0.0065639085500.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      34-0-0/0/1.
      0.0065670000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      35-0-0/0/1.
      0.0065669000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      36-0-0/0/1.
      0.0065668000.00.000.00
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      37-0-0/0/7.
      0.0065632072480.00.000.03
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-10-04 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311346ae031346ae03d8f1bc9f

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.245)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Monday, 04-Sep-2023 04:11:49 IST
      Restart Time: Saturday, 02-Sep-2023 14:43:10 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 28 minutes 39 seconds
      Server load: 0.69 0.66 0.64
      Total accesses: 39146 - Total Traffic: 121.0 MB - Total Duration: 23713594
      CPU Usage: u895.3 s139.19 cu302.68 cs56.12 - 1.03% CPU load
      .29 requests/sec - 940 B/second - 3241 B/request - 605.773 ms/request
      2 requests currently being processed, 8 idle workers
      __W___.K___.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110/4066/4066_
      134.993721423584560.011.3711.37
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0125720/1957/4087_
      71.752720524842280.07.4111.77
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-0163/4713/4713W
      144.060026305876.213.7213.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      3-0170/4367/4367_
      128.951721523165620.012.5912.59
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      4-0138050/1954/4231_
      59.102720223191300.06.6911.72
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      5-0102430/2381/4178_
      96.79719625283350.09.6412.54
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-0-0/0/2271.
      0.0051029017414010.00.006.21
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      7-0117621/1933/3731K
      69.350120690892.17.0410.35
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /v2/_catalog HTTP/1.1
      
      8-078800/2948/2948_
      143.044720520870110.012.4612.46
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      9-078810/2463/2463_
      126.17719718490390.010.4310.43
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-0132110/1716/2091_
      53.4432013297510.05.757.85
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8GET /dynatraceApacheQueuingTimeCheck?timestamp=2200322491355 HT
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-03 22:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3190506d6490506d64e4a9f2d5

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.208)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 01-Sep-2023 20:24:36 IST
      Restart Time: Thursday, 31-Aug-2023 22:53:31 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 hours 31 minutes 4 seconds
      Server load: 0.95 1.23 0.78
      Total accesses: 23373 - Total Traffic: 65.1 MB - Total Duration: 8828238
      CPU Usage: u256.2 s73.49 cu62.8 cs44.85 - .565% CPU load
      .302 requests/sec - 880 B/second - 2918 B/request - 377.711 ms/request
      3 requests currently being processed, 7 idle workers
      __KKW___.__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130/2657/2657_
      49.443821710356830.07.017.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/2629/2629_
      43.811821210049190.06.516.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-093921/143/2081K
      2.304681380529824.60.134.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-070743/1119/2284K
      26.37078186616428.24.665.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8HEAD / HTTP/1.1
      
      4-0187/2441/2441W
      43.500088196986.45.565.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-075680/897/2728_
      19.94182119644480.03.216.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-074440/1001/2620_
      30.462823810493530.04.837.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-032310/2167/2167_
      48.0282037457400.07.257.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1114.
      0.00793603748350.00.004.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-060680/1486/1486_
      37.15382155638420.06.066.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-075550/725/1166_
      24.62482305359820.03.504.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-01 14:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3190506d6490506d64653aed3c

      Apache Status
      
      Apache Server Status for stgmoneybhai.moneycontrol.com (via 10.151.0.208)
      
      Server Version: Apache/2.4.57 (Ubuntu)
      Server MPM: prefork
      Server Built: 2023-04-08T12:56:02
      
      Current Time: Friday, 01-Sep-2023 20:24:36 IST
      Restart Time: Thursday, 31-Aug-2023 22:53:31 IST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 hours 31 minutes 5 seconds
      Server load: 0.95 1.23 0.78
      Total accesses: 23376 - Total Traffic: 65.1 MB - Total Duration: 8828247
      CPU Usage: u256.2 s73.49 cu62.8 cs44.85 - .565% CPU load
      .302 requests/sec - 880 B/second - 2918 B/request - 377.663 ms/request
      3 requests currently being processed, 7 idle workers
      __KKW___.__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130/2657/2657_
      49.443821710356830.07.017.01
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      1-0150/2629/2629_
      43.811821210049190.06.516.51
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      2-093921/143/2081K
      2.304681380529824.60.134.29
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET / HTTP/1.1
      
      3-070743/1119/2284K
      26.37078186616428.24.665.41
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8HEAD / HTTP/1.1
      
      4-01810/2444/2444W
      43.500088197994.35.565.56
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /server-status HTTP/1.1
      
      5-075680/897/2728_
      19.94182119644480.03.216.76
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      6-074440/1001/2620_
      30.462823810493530.04.837.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      7-032310/2167/2167_
      48.0282037457400.07.257.25
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      8-0-0/0/1114.
      0.00793603748350.00.004.11
      127.0.0.1http/1.1stgmoneybhai.moneycontrol.com:8OPTIONS * HTTP/1.0
      
      9-060680/1486/1486_
      37.15382155638420.06.066.06
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      10-075550/725/1166_
      24.62482305359820.03.504.86
      127.0.0.6http/1.1stgmoneybhai.moneycontrol.com:8GET /healthz/status HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      Apache/2.4.57 (Ubuntu) Server at stgmoneybhai.moneycontrol.com Port 80
      
      
      Found on 2023-09-01 14:54
  • MacOS file listing through .DS_Store file
    First seen 2023-10-10 05:37
    Last seen 2024-07-06 19:54
    Open for 270 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe626f729bcc660a85f287c75803c88b0c

      Found 15 files trough .DS_Store spidering:
      
      /.git
      /crons
      /customs
      /external
      /migration
      /predis
      /send-grid
      /SolrPhpClient
      /vendor
      /wp-admin
      /wp-content
      /wp-content/plugins
      /wp-content/themes
      /wp-content/themes/news18_punjabi
      /wp-includes
      Found on 2024-07-06 19:54
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d9930cc463075f560f56f8555795ad37f

      Found 12 files trough .DS_Store spidering:
      
      /.git
      /crons
      /customs
      /external
      /migration
      /predis
      /send-grid
      /SolrPhpClient
      /vendor
      /wp-admin
      /wp-content
      /wp-includes
      Found on 2024-07-02 19:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c12d0be169814c1374dc5a403

      Found 14 files trough .DS_Store spidering:
      
      /.git
      /crons
      /customs
      /external
      /migration
      /predis
      /send-grid
      /SolrPhpClient
      /vendor
      /wp-admin
      /wp-content
      /wp-content/plugins
      /wp-content/themes
      /wp-includes
      Found on 2024-06-30 21:46
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0f12bc2b81ea6646a96077859460778594

      Found 3 files trough .DS_Store spidering:
      
      /wp-admin
      /wp-content
      /wp-content/plugins
      Found on 2024-06-24 23:29
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7cf176427cf176426a5bbc36738703107387031073870310

      Found 2 files trough .DS_Store spidering:
      
      /wp-admin
      /wp-content
      Found on 2024-05-27 16:09
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cef4770e6ef4770e69da92999ab1dda45da9b5b960a9188cf

      Found 42 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /send-grid
      /sendgrid-testmail.php
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2024-05-26 17:13
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c600bfeed600bfeed70da12f023643b26b2aa80512b241ad1

      Found 63 files trough .DS_Store spidering:
      
      /customs
      /wp-content
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      Found on 2024-03-08 09:30
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c09f5afde09f5afde4299c9efee409e730ca8c6ea421ed242

      Found 64 files trough .DS_Store spidering:
      
      /customs
      /wp-content
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/fms/includes
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      Found on 2024-03-06 16:36
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8e4417c08e4417c0fa1c5056718aaf81008d5dd78a0581c6

      Found 62 files trough .DS_Store spidering:
      
      /wp-content
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/fms/includes
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      Found on 2024-02-02 20:39
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb1c4b1dfb1c4b1dfd93d7e034546333a9f882b7abdef41ed

      Found 61 files trough .DS_Store spidering:
      
      /wp-content
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      Found on 2024-01-07 12:47
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c778888b4778888b433145d63f085b88ff58956d8cba795e6

      Found 40 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-11-07 03:59
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cf118c228f118c22831026c0731eec6436608fcaca266eec7

      Found 101 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-content/index.php
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-11-06 07:35
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c575112a7575112a7f7132818085d581035179a19c3cc5cc1

      Found 102 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-content/index.php
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-11-06 05:30
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c51be605a51be605a596bbf7d1b612009b4d9779a65a34c4c

      Found 103 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-content/index.php
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/fms/includes
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-10-31 13:08
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cd9e41e64d9e41e64bbc1a8137d79e99f26f7e7e83a91261d

      Found 97 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /prj-prod-svc-news18-puurtab4-33af194d051c.json
      /prj-stg-svc-news1847-1280cc5ebd0d.json
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-content/index.php
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-10-18 10:39
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f551ab52f551ab549950c0a0d5a19a266926523802c699a

      Found 100 files trough .DS_Store spidering:
      
      /composer.json
      /composer.lock
      /constant.php
      /crons
      /customs
      /export-data.php
      /external
      /failover_redis_data.php
      /find_story_id.php
      /index.php
      /license.txt
      /migration
      /predis
      /readme.html
      /robots.txt
      /solr_search.php
      /solr_search_tcp.php
      /SolrPhpClient
      /test-redis.php
      /vendor
      /wp-activate.php
      /wp-admin
      /wp-blog-header.php
      /wp-comments-post.php
      /wp-config-sample - Copy.php
      /wp-config-sample.php
      /wp-config.php
      /wp-content
      /wp-content/index.php
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/amp-validate
      /wp-content/plugins/amp-validate/amp-validate.php
      /wp-content/plugins/amp-validate/assets
      /wp-content/plugins/amp-validate/includes
      /wp-content/plugins/amp-validate/templates
      /wp-content/plugins/amp-validate/templates/admin
      /wp-content/plugins/budget
      /wp-content/plugins/budget-cms
      /wp-content/plugins/byline-management
      /wp-content/plugins/classic-editor
      /wp-content/plugins/clevertap-notification
      /wp-content/plugins/cms-features
      /wp-content/plugins/custom-field-template
      /wp-content/plugins/dfp-policy-violation
      /wp-content/plugins/Election_Panel_2021
      /wp-content/plugins/elections-cms
      /wp-content/plugins/extensible-html-editor-buttons
      /wp-content/plugins/field-force
      /wp-content/plugins/fms
      /wp-content/plugins/general-election
      /wp-content/plugins/header-management
      /wp-content/plugins/hello.php
      /wp-content/plugins/image-regenerate-select-crop
      /wp-content/plugins/index.php
      /wp-content/plugins/IPL_20_Manage
      /wp-content/plugins/live-blog
      /wp-content/plugins/live-tv-schema
      /wp-content/plugins/mce-table-buttons
      /wp-content/plugins/news18-reports
      /wp-content/plugins/nw-automated-yt
      /wp-content/plugins/nw-board-2020
      /wp-content/plugins/nw-board-result
      /wp-content/plugins/nw-career-microsite
      /wp-content/plugins/nw-misc-reports
      /wp-content/plugins/nw-post-delete
      /wp-content/plugins/nw-post-import
      /wp-content/plugins/nw-send-email
      /wp-content/plugins/nw-site-optimization
      /wp-content/plugins/nw-video-cms
      /wp-content/plugins/nw-video-config
      /wp-content/plugins/nw_bulk-move
      /wp-content/plugins/priority-N18
      /wp-content/plugins/ranking_plugin
      /wp-content/plugins/reports-management
      /wp-content/plugins/s3-video
      /wp-content/plugins/scheduled-post
      /wp-content/plugins/slug-validate
      /wp-content/plugins/tags-group-n18
      /wp-content/plugins/termfields
      /wp-content/plugins/uc-custom-page
      /wp-content/plugins/user-activity-log
      /wp-content/plugins/user-role-editor
      /wp-content/plugins/visual-term-description-editor
      /wp-content/plugins/webstory_zip_uploader
      /wp-content/plugins/wp-category-permalink
      /wp-content/plugins/wpsite-show-ids
      /wp-content/plugins/year-ender
      /wp-content/plugins/youtube-recommendation
      /wp-content/themes
      /wp-cron.php
      /wp-includes
      /wp-links-opml.php
      /wp-load.php
      /wp-login.php
      /wp-mail.php
      /wp-settings.php
      /wp-signup.php
      /wp-trackback.php
      /xmlrpc.php
      Found on 2023-10-10 05:37
  • Open service 23.53.40.40:443 · images.internal.linode.com

    2026-01-12 20:43

    HTTP/1.1 503 Service Unavailable
    Content-Type: text/html
    Content-Length: 86
    Date: Mon, 12 Jan 2026 20:43:16 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Akamai-GRN: 0.24283517.1768250596.20340325
    Strict-Transport-Security: max-age=86400
    
    
    <?xml version=\"1.0\" encoding=\"UTF-8\"?>
    <Error>
    <p>Service Unavailable</p>
    </Error>
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · images.internal.linode.com

    2026-01-12 20:43

    HTTP/1.1 503 Service Unavailable
    Content-Type: text/html
    Content-Length: 86
    Date: Mon, 12 Jan 2026 20:43:57 GMT
    Connection: close
    Akamai-GRN: 0.24283517.1768250637.2034d25d
    
    
    <?xml version=\"1.0\" encoding=\"UTF-8\"?>
    <Error>
    <p>Service Unavailable</p>
    </Error>
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · pay-silverandblood.mproject.skystone.games

    2026-01-12 10:01

    HTTP/1.1 200 OK
    Server: AliyunOSS
    Content-Type: text/html
    x-oss-request-id: 694987E465909331303D586C
    Last-Modified: Tue, 09 Dec 2025 07:53:33 GMT
    x-oss-object-type: Normal
    x-oss-hash-crc64ecma: 13219244772082586981
    x-oss-storage-class: Standard
    x-oss-version-id: CAEQrwQYgYDAt_OziNgZIiBhM2QzNTdjZmU4OWI0ZDg1YWEwNDQ4NDc2MDg1OWY2Mg--
    Content-MD5: jWKPbGtsBxoInpCihTnNDg==
    x-oss-server-time: 3
    Cache-Control: max-age=297
    Expires: Mon, 12 Jan 2026 10:06:14 GMT
    Date: Mon, 12 Jan 2026 10:01:17 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Content-Length: 3828
    Connection: close
    
    
    <!doctype html><html lang="en"><head><script type="module" crossorigin src="/assets/2.13.8/polyfills-222cae63.js"></script><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,viewport-fit=cover,user-scalable=no"/><meta property="fb:app_id" content="545598752572011"/><meta name="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:url" content="https://play.mobilelegends.com/events/mobapay"/><meta property="og:title" content=""/><meta property="og:description" content=""/><meta property="og:image" content=""/><meta name="version" content="2.13.8"/><link rel="preconnect" href="https://api.mobapay.com"/><link rel="preconnect" href="https://api.mobilelegends.com"/><link href="/css/reset.css" rel="stylesheet"/><link href="/css/loading.css" rel="stylesheet"/><link href="/css/theme.css?v=2.1" rel="stylesheet"/><link rel="shortcut icon" href="" type="image/x-icon"><script>// 立即移除可能存在的默认 manifest 链接
                (function() {
                    const manifests = document.querySelectorAll('link[rel="manifest"]');
                    manifests.forEach(manifest => {
                        manifest.parentNode?.removeChild(manifest);
                    });
                })();</script><title></title><script src="/js/is-mobile.js"></script><script type="module" crossorigin src="/assets/2.13.8/index-bc28fd34.js"></script><link rel="modulepreload" crossorigin href="/assets/2.13.8/i18next-c8cca454.js"><link rel="modulepreload" crossorigin href="/assets/2.13.8/library-d4d9a88f.js"><link rel="modulepreload" crossorigin href="/assets/2.13.8/lodash-1b8a29e0.js"><link rel="modulepreload" crossorigin href="/assets/2.13.8/moment-3f7ba1ed.js"><link rel="stylesheet" href="/assets/2.13.8/library-d96135e8.css"><link rel="stylesheet" href="/assets/2.13.8/index-5e86cb6f.css"><script type="module">import.meta.url;import("_").catch(()=>1);async function* g(){};if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script><script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script><link rel="manifest" href="/manifest.webmanifest"></head><body><div id="root" class="mobapay-container"></div><script nomodule>!function(){var e=document,t=e.createElement("script");if(!("noModule"in t)&&"onbeforeload"in t){var n=!1;e.addEventListener("beforeload",(function(e){if(e.target===t)n=!0;else if(!e.target.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script><script nomodule crossorigin id="vite-legacy-polyfill" src="/assets/2.13.8/polyfills-legacy-9e334c04.js"></script><script nomodule crossorigin id="vite-legacy-entry" data-src="/assets/2.13.8/index-legacy-5569017d.js">System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))</script></body><script src="https://cdn.web.moontontech.com/lib/track/0.13.0-alpha.1/track.sg.umd.js"></script><script>if (window.MtTrack) {
                var projectId = '2134891'
                var serviceUrl = ''
                var configServiceUrl = ''
                
                window.MtTrack.init({
                    projectId: projectId,
                    serviceUrl: serviceUrl,
                    configServiceUrl: configServiceUrl
                })
                window.MtTrack.enableAutoReport()
            }</script></html>
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · p6-skystone-cdn01-test.games.skystone.games

    2026-01-12 10:01

    HTTP/1.1 403 Forbidden
    x-amz-bucket-region: us-east-1
    x-amz-request-id: EGMPF0MD1FTH6Q5E
    x-amz-id-2: 96NPYIKR4X4HIKbYLVeorsWiaqr5T8wpPsrRep+TYeib/4oQM9qov+z3JxVbmHdlhEpZBt3nMA3rWuJL2a5lVVP/s3ygVdK2
    Content-Type: application/xml
    Server: AmazonS3
    Content-Length: 263
    Date: Mon, 12 Jan 2026 10:01:56 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>EGMPF0MD1FTH6Q5E</RequestId><HostId>96NPYIKR4X4HIKbYLVeorsWiaqr5T8wpPsrRep+TYeib/4oQM9qov+z3JxVbmHdlhEpZBt3nMA3rWuJL2a5lVVP/s3ygVdK2</HostId></Error>
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · p6-skystone-cdn01-test.games.skystone.games

    2026-01-12 10:01

    HTTP/1.1 403 Forbidden
    x-amz-bucket-region: us-east-1
    x-amz-request-id: Y76011S2MMSVE596
    x-amz-id-2: TwraAPmnkNC5S3dn9gA1DXcKNsNdKK6sTvi4wSj/DeXACGlYqvtUyCMYRbrUC/b/Bbglvh3HfE4VMBDCQgNQqcYCr2e9T2ut
    Content-Type: application/xml
    Server: AmazonS3
    Content-Length: 263
    Date: Mon, 12 Jan 2026 10:01:17 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>Y76011S2MMSVE596</RequestId><HostId>TwraAPmnkNC5S3dn9gA1DXcKNsNdKK6sTvi4wSj/DeXACGlYqvtUyCMYRbrUC/b/Bbglvh3HfE4VMBDCQgNQqcYCr2e9T2ut</HostId></Error>
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · pay-silverandblood.mproject.skystone.games

    2026-01-12 10:01

    HTTP/1.1 301 Moved Permanently
    Location: https://pay-silverandblood.mproject.skystone.games/
    x-apig-instance: prod
    Server: istio-envoy
    Content-Length: 0
    Cache-Control: max-age=259
    Expires: Mon, 12 Jan 2026 10:06:17 GMT
    Date: Mon, 12 Jan 2026 10:01:58 GMT
    Connection: close
    
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · watcherofrealms.mproject.skystone.games

    2026-01-12 10:01

    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Content-Length: 146
    Strict-Transport-Security: max-age=15724800; includeSubDomains
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
    Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
    Access-Control-Max-Age: 1728000
    Cache-Control: max-age=86398
    Expires: Tue, 13 Jan 2026 10:01:14 GMT
    Date: Mon, 12 Jan 2026 10:01:16 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    Page title: 404 Not Found
    
    <html>
    <head><title>404 Not Found</title></head>
    <body>
    <center><h1>404 Not Found</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · watcherofrealms.mproject.skystone.games

    2026-01-12 10:01

    HTTP/1.1 308 Permanent Redirect
    Content-Type: text/html
    Content-Length: 164
    Location: https://watcherofrealms.mproject.skystone.games
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
    Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
    Access-Control-Max-Age: 1728000
    Cache-Control: max-age=86360
    Expires: Tue, 13 Jan 2026 10:01:17 GMT
    Date: Mon, 12 Jan 2026 10:01:57 GMT
    Connection: close
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · download.ocms365.com

    2026-01-12 01:56

    HTTP/1.1 404 Not Found
    Accept-Ranges: bytes
    Content-Length: 11
    Server: AkamaiNetStorage
    Cache-Control: max-age=31536000
    Expires: Tue, 12 Jan 2027 01:56:28 GMT
    Date: Mon, 12 Jan 2026 01:56:28 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Access-Control-Max-Age: 604800
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Request-BC
    Access-Control-Allow-Headers: origin,range,hdntl,hdnts
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    
    Not a file
    
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · download.ocms365.com

    2026-01-12 01:56

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 11
    Cache-Control: max-age=31536000
    Expires: Tue, 12 Jan 2027 01:57:05 GMT
    Date: Mon, 12 Jan 2026 01:57:05 GMT
    Connection: close
    Access-Control-Max-Age: 604800
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Request-BC
    Access-Control-Allow-Headers: origin,range,hdntl,hdnts
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    
    Https only.
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · ads-media-storage-cdn.tenmax.io

    2026-01-12 00:27

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml; charset=UTF-8
    X-GUploader-UploadID: AJRbA5XOwYbFwkQGtKfJZvuUzQDwUJSu9Mp-AvfyCXbsSbY4ImugsbygHR8DghQw201ietecoYBK-h4
    Content-Length: 111
    Server: UploadServer
    Cache-Control: private, max-age=0
    Expires: Mon, 12 Jan 2026 00:28:01 GMT
    Date: Mon, 12 Jan 2026 00:28:01 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Access-Control-Allow-Methods: GET, POST, DELETE, PUT, PATCH, TRACE, OPTIONS, CONNECT, HEAD
    Access-Control-Allow-Origin: *
    Akamai-Cache-Status: Miss from child
    
    
    <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message></Error>
    Found 2026-01-12 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · secure.rivio.com

    2026-01-08 11:23

    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Type: text/html
    ETag: "af01638fce1e64d188c6d73e76ec3bf0:1760117110.60858"
    Last-Modified: Fri, 10 Oct 2025 17:25:10 GMT
    Server: AkamaiNetStorage
    Content-Length: 3221
    Date: Thu, 08 Jan 2026 11:24:37 GMT
    Connection: close
    
    Page title: RIVIO Transition
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="UTF-8">
      <meta name="viewport" content="width=device-width, initial-scale=1.0">
      <title>RIVIO Transition</title>
      <link rel="preconnect" href="https://fonts.googleapis.com">
      <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
      <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400,700&display=swap" rel="stylesheet">
      <style>
        html {
          box-sizing: border-box;
        }
        *, *::before, *::after {
          box-sizing: inherit;
        }
        body {
          margin: 0;
          font-family: 'Roboto', Arial, sans-serif;
          display: grid;
          grid-template-rows: auto 1fr auto;
          min-height: 100vh;
          background: #F8F9FA;
          color: #222;
        }
        header {
          background-image: linear-gradient(90deg,#000, rgb(13 20 88));
          padding: 1rem;
        }
        .logo {
          max-width: 100%;
          height: 100px;
        }
        main {
          padding: 2rem 1rem;
          max-width: 700px;
          margin: 0 auto;
          align-content: center;
        }
        .button {
          display: inline-block;
          padding: 1rem;
          background-color: #0F206C;
          color: #FFF;
          text-decoration: none;
        }
        footer {
          background-image: linear-gradient(90deg,#000, rgb(13 20 88));
          padding: 1rem;
          color: #FFF;
          font-size: 0.9rem;
        }
      </style>
    </head>
    <body>
      <header>
        <img class="logo" src="https://www.cpa.com/sites/cpa/files/2018-assets/logos/logo-white-rivio.png" alt="RIVIO Logo">
      </header>
      <main>
        <h2 style="margin-top: 0;">Important Notice: RIVIO Transition</h2>
    
        <p>On <strong>January 14, 2026</strong>, the <strong>current RIVIO Clearinghouse web application will be retired</strong>. Please be sure to <strong>download any files you may need before that date</strong>.</p>
    
        <p>This does <strong>not mark the end of RIVIO</strong>. Rather, RIVIO is evolving&mdash;transitioning to an <strong>embedded capability available directly within our RIVIO partner applications</strong>. This change will allow firms to access the same trusted RIVIO functionality in a more seamless, integrated way.</p>
    
        <p>To learn more about this transition and what it means for you, please visit <a target="_blank" href="https://www.rivio.com/">RIVIO</a>.</p>
    
        <h3>Service Termination Notice</h3>
        <p>This message should be considered your notice of termination of your existing agreement with RIVIO LLC as of <strong>January 14, 2026</strong>.</p>
    
        <div style="margin-top: 2rem;">
          <a class="button" href="#" id="acknowledge-link" onclick="acknowledgeNotice()">Click here to continue to RIVIO</a>
          <script>
            function acknowledgeNotice() {
              const epochTime = new Date().getTime() / 1000;
              // if before January 1, 2026 12:00:00 AM UTC
              if (epochTime < 1767225600) {
                document.cookie = "rivio-notice-acknowledged=true; expires=Thu, 01 Jan 2026 00:00:00 UTC;";
              } else {
                document.cookie = "rivio-notice-acknowledged=true;";            
              }
              location.reload(true);
            }
          </script>
        </div>
      </main>
      <footer>
        <p>&copy;2025 RIVIO LLC All Rights Reserved.</p>
      </footer>
    </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · secure.rivio.com

    2026-01-08 11:23

    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Type: text/html
    ETag: "af01638fce1e64d188c6d73e76ec3bf0:1760117110.60858"
    Last-Modified: Fri, 10 Oct 2025 17:25:10 GMT
    Server: AkamaiNetStorage
    Content-Length: 3221
    Date: Thu, 08 Jan 2026 11:23:57 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    Page title: RIVIO Transition
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="UTF-8">
      <meta name="viewport" content="width=device-width, initial-scale=1.0">
      <title>RIVIO Transition</title>
      <link rel="preconnect" href="https://fonts.googleapis.com">
      <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
      <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400,700&display=swap" rel="stylesheet">
      <style>
        html {
          box-sizing: border-box;
        }
        *, *::before, *::after {
          box-sizing: inherit;
        }
        body {
          margin: 0;
          font-family: 'Roboto', Arial, sans-serif;
          display: grid;
          grid-template-rows: auto 1fr auto;
          min-height: 100vh;
          background: #F8F9FA;
          color: #222;
        }
        header {
          background-image: linear-gradient(90deg,#000, rgb(13 20 88));
          padding: 1rem;
        }
        .logo {
          max-width: 100%;
          height: 100px;
        }
        main {
          padding: 2rem 1rem;
          max-width: 700px;
          margin: 0 auto;
          align-content: center;
        }
        .button {
          display: inline-block;
          padding: 1rem;
          background-color: #0F206C;
          color: #FFF;
          text-decoration: none;
        }
        footer {
          background-image: linear-gradient(90deg,#000, rgb(13 20 88));
          padding: 1rem;
          color: #FFF;
          font-size: 0.9rem;
        }
      </style>
    </head>
    <body>
      <header>
        <img class="logo" src="https://www.cpa.com/sites/cpa/files/2018-assets/logos/logo-white-rivio.png" alt="RIVIO Logo">
      </header>
      <main>
        <h2 style="margin-top: 0;">Important Notice: RIVIO Transition</h2>
    
        <p>On <strong>January 14, 2026</strong>, the <strong>current RIVIO Clearinghouse web application will be retired</strong>. Please be sure to <strong>download any files you may need before that date</strong>.</p>
    
        <p>This does <strong>not mark the end of RIVIO</strong>. Rather, RIVIO is evolving&mdash;transitioning to an <strong>embedded capability available directly within our RIVIO partner applications</strong>. This change will allow firms to access the same trusted RIVIO functionality in a more seamless, integrated way.</p>
    
        <p>To learn more about this transition and what it means for you, please visit <a target="_blank" href="https://www.rivio.com/">RIVIO</a>.</p>
    
        <h3>Service Termination Notice</h3>
        <p>This message should be considered your notice of termination of your existing agreement with RIVIO LLC as of <strong>January 14, 2026</strong>.</p>
    
        <div style="margin-top: 2rem;">
          <a class="button" href="#" id="acknowledge-link" onclick="acknowledgeNotice()">Click here to continue to RIVIO</a>
          <script>
            function acknowledgeNotice() {
              const epochTime = new Date().getTime() / 1000;
              // if before January 1, 2026 12:00:00 AM UTC
              if (epochTime < 1767225600) {
                document.cookie = "rivio-notice-acknowledged=true; expires=Thu, 01 Jan 2026 00:00:00 UTC;";
              } else {
                document.cookie = "rivio-notice-acknowledged=true;";            
              }
              location.reload(true);
            }
          </script>
        </div>
      </main>
      <footer>
        <p>&copy;2025 RIVIO LLC All Rights Reserved.</p>
      </footer>
    </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · imagedelivery.sonyliv.com

    2026-01-08 10:29

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 379
    Expires: Thu, 08 Jan 2026 10:29:18 GMT
    Date: Thu, 08 Jan 2026 10:29:18 GMT
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: false
    Access-Control-Allow-Headers: X-Playback-Session-Id,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session,device_id,session_id, app_version
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    Page title: Access Denied
    
    <HTML><HEAD>
    <TITLE>Access Denied</TITLE>
    </HEAD><BODY>
    <H1>Access Denied</H1>
     
    You don't have permission to access "http&#58;&#47;&#47;imagedelivery&#46;sonyliv&#46;com&#47;" on this server.<P>
    Reference&#32;&#35;18&#46;2c283517&#46;1767868158&#46;7b228073
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;2c283517&#46;1767868158&#46;7b228073</P>
    </BODY>
    </HTML>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · imagedelivery.sonyliv.com

    2026-01-08 10:29

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 377
    Expires: Thu, 08 Jan 2026 10:29:59 GMT
    Date: Thu, 08 Jan 2026 10:29:59 GMT
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: false
    Access-Control-Allow-Headers: X-Playback-Session-Id,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session,device_id,session_id, app_version
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    Page title: Access Denied
    
    <HTML><HEAD>
    <TITLE>Access Denied</TITLE>
    </HEAD><BODY>
    <H1>Access Denied</H1>
     
    You don't have permission to access "http&#58;&#47;&#47;imagedelivery&#46;sonyliv&#46;com&#47;" on this server.<P>
    Reference&#32;&#35;18&#46;24283517&#46;1767868199&#46;cbdd4f1
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;24283517&#46;1767868199&#46;cbdd4f1</P>
    </BODY>
    </HTML>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · hw.linode.com

    2026-01-08 04:57

    HTTP/1.1 504 Gateway Time-out
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 0
    Expires: Thu, 08 Jan 2026 04:57:48 GMT
    Date: Thu, 08 Jan 2026 04:57:48 GMT
    Connection: close
    Strict-Transport-Security: max-age=15768000
    X-N: S
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · hw.linode.com

    2026-01-08 04:57

    HTTP/1.1 301 Moved Permanently
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://hw.linode.com/
    Date: Thu, 08 Jan 2026 04:58:27 GMT
    Connection: close
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · t-test.chartboost.com

    2026-01-07 14:56

    HTTP/1.1 403 Forbidden
    x-amz-bucket-region: us-east-1
    x-amz-request-id: 169SD0C62KQF5YYS
    x-amz-id-2: 3xV2HyJDW9NVjGoVvfJ2KcxukID2sYUmciVwQ8JjDAjuvhQZpKBTRoUFwfNduiDyNvYFh0Ngks0=
    Content-Type: application/xml
    Server: AmazonS3
    Content-Length: 243
    Cache-Control: max-age=86400
    Date: Wed, 07 Jan 2026 14:56:31 GMT
    Connection: close
    Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
    Access-Control-Allow-Origin: *
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>169SD0C62KQF5YYS</RequestId><HostId>3xV2HyJDW9NVjGoVvfJ2KcxukID2sYUmciVwQ8JjDAjuvhQZpKBTRoUFwfNduiDyNvYFh0Ngks0=</HostId></Error>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · t-test.chartboost.com

    2026-01-07 14:56

    HTTP/1.1 403 Forbidden
    x-amz-bucket-region: us-east-1
    x-amz-request-id: JJN494PAKXCJSZ90
    x-amz-id-2: PfS9k2UkZBajCcGw8xi89LkZ1+vAIIGELVML+GTN7aO/9/0lyH9gtDqJWguI1kVJ8zV0Wriwutt0jPdomn7FIZC1uyyBXyfL
    Content-Type: application/xml
    Server: AmazonS3
    Content-Length: 263
    Cache-Control: max-age=86400
    Date: Wed, 07 Jan 2026 14:57:12 GMT
    Connection: close
    Vary: Access-Control-Request-Headers,Access-Control-Request-Method,Origin
    Access-Control-Allow-Origin: *
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>JJN494PAKXCJSZ90</RequestId><HostId>PfS9k2UkZBajCcGw8xi89LkZ1+vAIIGELVML+GTN7aO/9/0lyH9gtDqJWguI1kVJ8zV0Wriwutt0jPdomn7FIZC1uyyBXyfL</HostId></Error>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · ak-frvrimg.gw.samsungapps.com

    2026-01-07 13:49

    HTTP/1.1 403 Forbidden
    Content-Type: text/html; charset=iso-8859-1
    Server: Apache
    Content-Length: 199
    Date: Wed, 07 Jan 2026 13:49:40 GMT
    Connection: close
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    </body></html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · ak-frvrimg.gw.samsungapps.com

    2026-01-07 13:49

    HTTP/1.1 403 Forbidden
    Content-Type: text/html; charset=iso-8859-1
    Server: Apache
    Content-Length: 199
    Date: Wed, 07 Jan 2026 13:50:22 GMT
    Connection: close
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    </body></html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · gjenimg6.yvj9tr.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Wed, 07 Jan 2026 06:54:52 GMT
    Date: Wed, 07 Jan 2026 06:54:52 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767768892&#46;7b288c2
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767768892&#46;7b288c2</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · gjenimg6.yvj9tr.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Wed, 07 Jan 2026 06:55:33 GMT
    Date: Wed, 07 Jan 2026 06:55:33 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767768933&#46;7b2e25b
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767768933&#46;7b2e25b</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · qzimgbw.mzfqgnf2.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Wed, 07 Jan 2026 06:55:30 GMT
    Date: Wed, 07 Jan 2026 06:55:30 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767768930&#46;7b2dd1e
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767768930&#46;7b2dd1e</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · gjenimg6.4ker6a.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 312
    Expires: Wed, 07 Jan 2026 06:54:51 GMT
    Date: Wed, 07 Jan 2026 06:54:51 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;36283517&#46;1767768891&#46;53903fae
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;36283517&#46;1767768891&#46;53903fae</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · qzimgbw.mzfqgnf2.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Wed, 07 Jan 2026 06:54:51 GMT
    Date: Wed, 07 Jan 2026 06:54:51 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767768891&#46;7b2875e
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767768891&#46;7b2875e</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · gjenimg6.4ker6a.com

    2026-01-07 06:54

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Wed, 07 Jan 2026 06:55:32 GMT
    Date: Wed, 07 Jan 2026 06:55:32 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767768932&#46;7b2e05f
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767768932&#46;7b2e05f</P>
    </BODY></HTML>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · irisdownloads.izotope.com

    2026-01-06 22:46

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    x-amz-bucket-region: us-east-1
    Server: AmazonS3
    X-Amz-Cf-Pop: FRA60-P10
    X-Amz-Cf-Id: UiBl2t1gOmYC-0GQGy_inXTKoXPElPHCuveOg0qvBsczV98sHFlFPA==
    Content-Length: 255
    Date: Tue, 06 Jan 2026 22:47:02 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Akamai-GRN: 0.24283517.1767739621.6ea686b
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>VY1TNCSX13G8G5FZ</RequestId><HostId>azknwHG04a4WObQF32grS5pPiHUGGgZ1d6gDjYENmAw53kKHvkQw4Jrs0jqpNNFz424iaw3v3lACOmo+Y44DTw==</HostId></Error>
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · irisdownloads.izotope.com

    2026-01-06 22:46

    HTTP/1.1 301 Moved Permanently
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://irisdownloads.izotope.com/
    Date: Tue, 06 Jan 2026 22:47:43 GMT
    Connection: close
    Akamai-GRN: 0.24283517.1767739663.6eac423
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · evp-cofel-dam1-prod-cdn.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 400 Bad Request
    Content-Length: 278
    Content-Type: application/xml
    Server: Microsoft-HTTPAPI/2.0
    x-ms-request-id: 9ad2495d-001e-003d-7531-7fe5e1000000
    Access-Control-Allow-Origin: *
    Expires: Tue, 06 Jan 2026 17:26:10 GMT
    Cache-Control: max-age=0, no-cache
    Pragma: no-cache
    Date: Tue, 06 Jan 2026 17:26:10 GMT
    Connection: close
    Vary: Origin
    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,x-ms-server-encrypted,Accept-Ranges,Content-Length,Date,Transfer-Encoding,Content-Range,Cache-Control,Content-Language,Content-Type,Expires,Pragma,Akamai-Request-BC
    
    
    <?xml version="1.0" encoding="utf-8"?><Error><Code>AccountRequiresHttps</Code><Message>The account being accessed does not support http.
    RequestId:9ad2495d-001e-003d-7531-7fe5e1000000
    Time:2026-01-06T17:26:10.5651891Z</Message><AccountName>cofeldam1prod</AccountName></Error>
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · evp-cofel-dam1-prod-cdn.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 400 Bad Request
    Content-Length: 351
    Content-Type: application/xml
    Server: Microsoft-HTTPAPI/2.0
    x-ms-request-id: c3912010-601e-0014-4931-7fdb95000000
    Access-Control-Allow-Origin: *
    Expires: Tue, 06 Jan 2026 17:25:28 GMT
    Cache-Control: max-age=0, no-cache
    Pragma: no-cache
    Date: Tue, 06 Jan 2026 17:25:28 GMT
    Connection: close
    Vary: Origin
    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,x-ms-server-encrypted,Accept-Ranges,Content-Length,Date,Transfer-Encoding,Content-Range,Cache-Control,Content-Language,Content-Type,Expires,Pragma,Akamai-Request-BC
    
    
    <?xml version="1.0" encoding="utf-8"?><Error><Code>InvalidQueryParameterValue</Code><Message>Value for one of the query parameters specified in the request URI is invalid.
    RequestId:c3912010-601e-0014-4931-7fdb95000000
    Time:2026-01-06T17:25:28.9597527Z</Message><QueryParameterName>comp</QueryParameterName><QueryParameterValue /><Reason /></Error>
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · media-hutchinson.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 302 Moved Temporarily
    Server: Apache
    Location: https://media-hutchinson.wedia-group.com/
    Content-Length: 225
    Content-Type: text/html; charset=iso-8859-1
    Cache-Control: max-age=31536000
    Expires: Wed, 06 Jan 2027 17:26:09 GMT
    Date: Tue, 06 Jan 2026 17:26:09 GMT
    Connection: close
    
    Page title: 302 Found
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>302 Found</title>
    </head><body>
    <h1>Found</h1>
    <p>The document has moved <a href="https://media-hutchinson.wedia-group.com/">here</a>.</p>
    </body></html>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · dxm.roquette.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 302 Moved Temporarily
    Server: Apache
    Location: https://dxm.roquette.wedia-group.com/
    Content-Length: 221
    Content-Type: text/html; charset=iso-8859-1
    Cache-Control: max-age=0
    Expires: Tue, 06 Jan 2026 17:26:10 GMT
    Date: Tue, 06 Jan 2026 17:26:10 GMT
    Connection: close
    
    Page title: 302 Found
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>302 Found</title>
    </head><body>
    <h1>Found</h1>
    <p>The document has moved <a href="https://dxm.roquette.wedia-group.com/">here</a>.</p>
    </body></html>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · dxm.roquette.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 302 Moved Temporarily
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-Frame-Options: sameorigin
    Referrer-Policy: origin-when-cross-origin
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Location: /wcm.jspz
    Content-Length: 0
    Cache-Control: max-age=0
    Expires: Tue, 06 Jan 2026 17:25:29 GMT
    Date: Tue, 06 Jan 2026 17:25:29 GMT
    Connection: close
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · media-hutchinson.wedia-group.com

    2026-01-06 17:25

    HTTP/1.1 302 Moved Temporarily
    Server: Apache
    Strict-Transport-Security: max-age=31536000
    X-Frame-Options: sameorigin
    Referrer-Policy: origin-when-cross-origin
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Location: /portal
    Content-Length: 0
    Cache-Control: max-age=31536000
    Expires: Wed, 06 Jan 2027 17:25:28 GMT
    Date: Tue, 06 Jan 2026 17:25:28 GMT
    Connection: close
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · akqzfdsg.xuequntiyu.com

    2026-01-06 15:17

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 312
    Expires: Tue, 06 Jan 2026 15:17:58 GMT
    Date: Tue, 06 Jan 2026 15:17:58 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;1e283517&#46;1767712678&#46;521f43b5
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;1e283517&#46;1767712678&#46;521f43b5</P>
    </BODY></HTML>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · akqzfdsg.xuequntiyu.com

    2026-01-06 15:17

    HTTP/1.0 400 Bad Request
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 310
    Expires: Tue, 06 Jan 2026 15:18:37 GMT
    Date: Tue, 06 Jan 2026 15:18:37 GMT
    Connection: close
    
    Page title: Invalid URL
    
    <HTML><HEAD>
    <TITLE>Invalid URL</TITLE>
    </HEAD><BODY>
    <H1>Invalid URL</H1>
    The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>
    Reference&#32;&#35;9&#46;24283517&#46;1767712717&#46;4da3d6e
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;24283517&#46;1767712717&#46;4da3d6e</P>
    </BODY></HTML>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · image.halocdn.com

    2026-01-05 18:15

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Server: Microsoft-IIS/10.0
    Pragma: no-cache
    X-343-Version: 2.1.17089.1
    X-343-Instance: 52a89a71472cea4f0065212b47abd69735a4d611e7a25b42cb4f4a74bc1b8675
    X-343-Activity-ID: 029f660e-81e0-4205-a976-0655c618943a
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Cache-Control: no-cache
    Expires: Mon, 05 Jan 2026 18:15:54 GMT
    Date: Mon, 05 Jan 2026 18:15:54 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Strict-Transport-Security: max-age=604800
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · game.fb888games.com

    2025-12-22 07:48

    HTTP/1.1 503 Service Unavailable
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 375
    Expires: Mon, 22 Dec 2025 07:48:40 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 07:48:40 GMT
    Connection: close
    Akamai-GRN: 0.24283517.1766389719.1526c3ff
    
    Page title: Service Unavailable - Fail to connect
    
    <HTML><HEAD>
    <TITLE>Service Unavailable - Fail to connect</TITLE>
    </HEAD><BODY>
    <H1>Service Unavailable</H1>
    The server is temporarily unable to service your request.  Please try again
    later.<P>
    Reference&#32;&#35;6&#46;ccce2d17&#46;1766389720&#46;12de0508
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;6&#46;ccce2d17&#46;1766389720&#46;12de0508</P>
    </BODY></HTML>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · cdn2-20000105-global.aceux.net

    2025-12-22 07:28

    HTTP/1.1 403 Forbidden
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 378
    x-oss-request-id: 6948F32B6747A91DAD5FA889
    x-oss-server-time: 0
    x-oss-ec: 0003-00000905
    Date: Mon, 22 Dec 2025 07:28:43 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>AccessDenied</Code>
      <Message>The bucket you access does not belong to you.</Message>
      <RequestId>6948F32B6747A91DAD5FA889</RequestId>
      <HostId>super-global-media-bj.oss-accelerate.aliyuncs.com</HostId>
      <EC>0003-00000905</EC>
      <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0003-00000905</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · po.charminfinity.com

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 418
    x-oss-request-id: 6948F32BE5F805313477FAA5
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:43 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32BE5F805313477FAA5</RequestId>
      <HostId>loook-prod-point.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-prod-point</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · test-c-ss.youflipped.me

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 422
    x-oss-request-id: 6948F32AFE67F33430D04C71
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:43 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32AFE67F33430D04C71</RequestId>
      <HostId>loook-test-social1.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-test-social1</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · test-cdn-po.lockulockme.com

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 418
    x-oss-request-id: 6948F32B7594F9373316B052
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:43 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32B7594F9373316B052</RequestId>
      <HostId>loook-test-point.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-test-point</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · test-cdn-po.lockulockme.com

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 418
    x-oss-request-id: 6948F32D5354653637BB7127
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:45 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32D5354653637BB7127</RequestId>
      <HostId>loook-test-point.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-test-point</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · cdn2-20000105-global.aceux.net

    2025-12-22 07:28

    HTTP/1.1 403 Forbidden
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 378
    x-oss-request-id: 6948F32EE1072EBC370FF319
    x-oss-server-time: 0
    x-oss-ec: 0003-00000905
    Date: Mon, 22 Dec 2025 07:28:46 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>AccessDenied</Code>
      <Message>The bucket you access does not belong to you.</Message>
      <RequestId>6948F32EE1072EBC370FF319</RequestId>
      <HostId>super-global-media-bj.oss-accelerate.aliyuncs.com</HostId>
      <EC>0003-00000905</EC>
      <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0003-00000905</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · test-c-ss.youflipped.me

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 422
    x-oss-request-id: 6948F32D5354653637387127
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:45 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32D5354653637387127</RequestId>
      <HostId>loook-test-social1.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-test-social1</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · po.charminfinity.com

    2025-12-22 07:28

    HTTP/1.1 404 Not Found
    Server: AliyunOSS
    Content-Type: application/xml
    Content-Length: 418
    x-oss-request-id: 6948F32D4BAB5F35372BA7C6
    x-oss-ec: 0015-00000101
    Date: Mon, 22 Dec 2025 07:28:45 GMT
    Connection: close
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error>
      <Code>NoSuchBucket</Code>
      <Message>The specified bucket does not exist.</Message>
      <RequestId>6948F32D4BAB5F35372BA7C6</RequestId>
      <HostId>loook-prod-point.oss-ap-southeast-1.aliyuncs.com</HostId>
      <BucketName>loook-prod-point</BucketName>
      <EC>0015-00000101</EC>
      <RecommendDoc>https://api.alibabacloud.com/troubleshoot?q=0015-00000101</RecommendDoc>
    </Error>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · en-dre-aka-test.ebookrenta.com

    2025-12-22 04:53

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 282
    Date: Mon, 22 Dec 2025 04:53:36 GMT
    Connection: close
    Cache-Control: no-store
    
    Page title: Error
    
    <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>
    An error occurred while processing your request.<p>
    Reference&#32;&#35;199&#46;24283517&#46;1766379216&#46;14e14297
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;199&#46;24283517&#46;1766379216&#46;14e14297</P>
    </BODY></HTML>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · en-dre-aka-test.ebookrenta.com

    2025-12-22 04:53

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 282
    Date: Mon, 22 Dec 2025 04:53:32 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Cache-Control: no-store
    
    Page title: Error
    
    <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>
    An error occurred while processing your request.<p>
    Reference&#32;&#35;199&#46;1c283517&#46;1766379212&#46;140c6b52
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;199&#46;1c283517&#46;1766379212&#46;140c6b52</P>
    </BODY></HTML>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · fqs-os.sudden.ltd

    2025-12-22 04:29

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Content-Length: 449
    Server: tencent-cos
    x-cos-request-id: Njk0OGM5MThfMmFlYWRjMWRfNTFlMl81ZDMxMGQy
    x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTBjYzE2MjAxN2M1MzJiOTdkZjMxMDVlYTZjN2FiMmI0MDBjNjhkZWJjMjQwNmJiZTViMjhmM2QwOTUzMGFiMzY=
    Date: Mon, 22 Dec 2025 04:29:12 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    
    <?xml version='1.0' encoding='utf-8' ?>
    <Error>
    	<Code>AccessDenied</Code>
    	<Message>Access Denied.</Message>
    	<ServerTime>2025-12-22T04:29:12Z</ServerTime>
    	<Resource>/</Resource>
    	<RequestId>Njk0OGM5MThfMmFlYWRjMWRfNTFlMl81ZDMxMGQy</RequestId>
    	<TraceId>OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTBjYzE2MjAxN2M1MzJiOTdkZjMxMDVlYTZjN2FiMmI0MDBjNjhkZWJjMjQwNmJiZTViMjhmM2QwOTUzMGFiMzY=</TraceId>
    </Error>
    
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · sim-sud-static-akm.sudden.ltd

    2025-12-22 04:29

    HTTP/1.1 302 Moved Temporarily
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://sim-sud-static-akm.sudden.ltd/
    Date: Mon, 22 Dec 2025 04:29:14 GMT
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · fqs-os.sudden.ltd

    2025-12-22 04:29

    HTTP/1.1 302 Moved Temporarily
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://fqs-os.sudden.ltd/
    Date: Mon, 22 Dec 2025 04:29:14 GMT
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · sim-sud-static-akm.sudden.ltd

    2025-12-22 04:29

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Content-Length: 449
    Server: tencent-cos
    x-cos-request-id: Njk0OGM5MThfOGZiMjQ4MGJfOTQ1ZF80N2I5NzQ0
    x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTBjYzE2MjAxN2M1MzJiOTdkZjMxMDVlYTZjN2FiMmI0MDBjNjhkZWJjMjQwNmJiZTViMjhmM2QwOTUzMGFiMzY=
    Date: Mon, 22 Dec 2025 04:29:12 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Credentials: true
    Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
    Access-Control-Allow-Methods: GET,POST,OPTIONS
    Access-Control-Allow-Origin: *
    
    
    <?xml version='1.0' encoding='utf-8' ?>
    <Error>
    	<Code>AccessDenied</Code>
    	<Message>Access Denied.</Message>
    	<ServerTime>2025-12-22T04:29:12Z</ServerTime>
    	<Resource>/</Resource>
    	<RequestId>Njk0OGM5MThfOGZiMjQ4MGJfOTQ1ZF80N2I5NzQ0</RequestId>
    	<TraceId>OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTBjYzE2MjAxN2M1MzJiOTdkZjMxMDVlYTZjN2FiMmI0MDBjNjhkZWJjMjQwNmJiZTViMjhmM2QwOTUzMGFiMzY=</TraceId>
    </Error>
    
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · test-bl-cv-static.bellstatic.com

    2025-12-22 03:05

    HTTP/1.1 403 Forbidden
    Content-Type: application/xml
    Content-Length: 460
    Date: Mon, 22 Dec 2025 03:05:45 GMT
    Connection: close
    Access-Control-Max-Age: 3600
    Access-Control-Allow-Methods: GET, OPTIONS
    Access-Control-Allow-Origin: *
    
    
    <?xml version="1.0" encoding="UTF-8"?>
    <Error><Code>AccessDenied</Code><Message>User: arn:aws:iam::061318989356:user/bl-cv-test-static-akamai is not authorized to perform: s3:ListBucket on resource: "arn:aws:s3:::bl-cv-test-cloudfrontorigin-app" because no identity-based policy allows the s3:ListBucket action</Message><RequestId>PC57GGE2TDA6J1FB</RequestId><HostId>WeJamb6YxxkdzlvmDhezM+/dlEAvxZFfKGeVl/Ox9a9hvKouKMduVQTdtTRpWQMIbaZdTH00Kms=</HostId></Error>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · test-bl-cv-static.bellstatic.com

    2025-12-22 03:05

    HTTP/1.1 302 Moved Temporarily
    Content-Length: 0
    Location: https://test-bl-cv-static.bellstatic.com/
    Date: Mon, 22 Dec 2025 03:05:47 GMT
    Connection: close
    Access-Control-Max-Age: 3600
    Access-Control-Allow-Methods: GET, OPTIONS
    Access-Control-Allow-Origin: *
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · media.bellross.com

    2025-12-22 02:27

    HTTP/1.1 400 Bad Request
    Content-Type: text/html
    X-Cloudimg-TraceID: C085_251222022723_514cc_lZ7h#
    X-XSS-Protection: 1
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:
    Content-Length: 59
    Expires: Mon, 22 Dec 2025 02:27:23 GMT
    Cache-Control: max-age=0, no-cache
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 02:27:23 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Akamai-Request-BC: [a=23.53.40.36,b=347724153,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[a=27,c=o]
    X-debug-original-url: /
    
    
    Oops! Your URL seems not good! Please check and try again!
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · frbjqoum.filerobot.com

    2025-12-22 02:27

    HTTP/1.1 400 Bad Request
    Content-Type: text/html
    X-Cloudimg-TraceID: C085_251222022722_514cc_KPls#
    X-XSS-Protection: 1
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:
    Content-Length: 59
    Date: Mon, 22 Dec 2025 02:27:22 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    Akamai-Request-BC: [a=23.53.40.36,b=347723959,c=g,n=DE_HE_FRANKFURT,o=20940]
    X-debug-original-url: /
    
    
    Oops! Your URL seems not good! Please check and try again!
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · frbjqoum.filerobot.com

    2025-12-22 02:27

    HTTP/1.1 400 Bad Request
    Content-Type: text/html
    X-Cloudimg-TraceID: C085_251222022725_514cc_xPAH#
    X-XSS-Protection: 1
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:
    Content-Length: 59
    Expires: Mon, 22 Dec 2025 02:27:25 GMT
    Cache-Control: max-age=0, no-cache
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 02:27:25 GMT
    Connection: close
    Akamai-Request-BC: [a=23.53.40.36,b=347724775,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[a=27,c=o]
    X-debug-original-url: /
    
    
    Oops! Your URL seems not good! Please check and try again!
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · media.bellross.com

    2025-12-22 02:27

    HTTP/1.1 400 Bad Request
    Content-Type: text/html
    X-Cloudimg-TraceID: C085_251222022725_514cc_6Qml#
    X-XSS-Protection: 1
    Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:
    Content-Length: 59
    Expires: Mon, 22 Dec 2025 02:27:25 GMT
    Cache-Control: max-age=0, no-cache
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 02:27:25 GMT
    Connection: close
    Akamai-Request-BC: [a=23.53.40.36,b=347724641,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[a=27,c=o]
    X-debug-original-url: /
    
    
    Oops! Your URL seems not good! Please check and try again!
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · media.xdinaryheroes.com

    2025-12-22 01:55

    HTTP/1.1 301 Moved Permanently
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://media.xdinaryheroes.com/
    Date: Mon, 22 Dec 2025 01:55:47 GMT
    Connection: close
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · media.xdinaryheroes.com

    2025-12-22 01:55

    HTTP/1.1 404 Not Found
    Accept-Ranges: bytes
    Content-Length: 10
    Server: AkamaiNetStorage
    Date: Mon, 22 Dec 2025 01:55:45 GMT
    Connection: close
    
    
    Not found
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · cdn.taonplay.com

    2025-12-22 01:48

    HTTP/1.1 301 Moved Permanently
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://cdn.taonplay.com/
    Date: Mon, 22 Dec 2025 01:48:56 GMT
    Connection: close
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · cdn.taonplay.com

    2025-12-22 01:48

    HTTP/1.1 404 Not Found
    Accept-Ranges: bytes
    Content-Length: 10
    Server: AkamaiNetStorage
    Date: Mon, 22 Dec 2025 01:48:54 GMT
    Connection: close
    
    
    Not found
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · media-uat2.b2c.pathe.tn

    2025-12-22 01:20

    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Content-Length: 39
    Expires: Mon, 22 Dec 2025 01:20:54 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 01:20:54 GMT
    Connection: close
    
    
    <html><body>404 Not Found</body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · media-uat2.b2c.pathe.tn

    2025-12-22 01:20

    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Content-Length: 39
    Expires: Mon, 22 Dec 2025 01:20:51 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Mon, 22 Dec 2025 01:20:51 GMT
    Connection: close
    
    
    <html><body>404 Not Found</body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · stream.politico.personalstream.tv

    2025-12-21 19:29

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 391
    Expires: Sun, 21 Dec 2025 19:29:35 GMT
    Date: Sun, 21 Dec 2025 19:29:35 GMT
    Connection: close
    Akamai-Mon-Iucid-Del: 1838578
    
    Page title: Access Denied
    
    <HTML><HEAD>
    <TITLE>Access Denied</TITLE>
    </HEAD><BODY>
    <H1>Access Denied</H1>
     
    You don't have permission to access "http&#58;&#47;&#47;stream&#46;politico&#46;personalstream&#46;tv&#47;" on this server.<P>
    Reference&#32;&#35;18&#46;24283517&#46;1766345375&#46;1365969b
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;24283517&#46;1766345375&#46;1365969b</P>
    </BODY>
    </HTML>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · stream.politico.personalstream.tv

    2025-12-21 19:29

    HTTP/1.1 403 Forbidden
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 391
    Expires: Sun, 21 Dec 2025 19:29:37 GMT
    Date: Sun, 21 Dec 2025 19:29:37 GMT
    Connection: close
    Akamai-Mon-Iucid-Del: 1838578
    
    Page title: Access Denied
    
    <HTML><HEAD>
    <TITLE>Access Denied</TITLE>
    </HEAD><BODY>
    <H1>Access Denied</H1>
     
    You don't have permission to access "http&#58;&#47;&#47;stream&#46;politico&#46;personalstream&#46;tv&#47;" on this server.<P>
    Reference&#32;&#35;18&#46;24283517&#46;1766345377&#46;1365a0dd
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;24283517&#46;1766345377&#46;1365a0dd</P>
    </BODY>
    </HTML>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · v3.cdnetop.com

    2025-12-21 03:15

    HTTP/1.1 204 No Content
    Server: nginx
    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
    Access-Control-Allow-Origin: *
    Server-Timing: wf-uht;dur=
    Date: Sun, 21 Dec 2025 03:15:02 GMT
    Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600
    Connection: close
    ACCESS_CONTROL_ALLOW_ORIGIN: *
    ACCESS_CONTROL_ALLOW_METHODS: GET, POST, DELETE, PUT, PATCH, TRACE, OPTIONS, CONNECT, HEAD
    Akamai-Cache-Status: Miss from child, Hit from parent
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 23.53.40.40:80 · v3.cdnetop.com

    2025-12-21 03:15

    HTTP/1.1 301 Moved Permanently
    Server: AkamaiGHost
    Content-Length: 0
    Location: https://v3.cdnetop.com/
    Date: Sun, 21 Dec 2025 03:15:05 GMT
    Connection: close
    ACCESS_CONTROL_ALLOW_ORIGIN: *
    ACCESS_CONTROL_ALLOW_METHODS: GET, POST, DELETE, PUT, PATCH, TRACE, OPTIONS, CONNECT, HEAD
    Akamai-Cache-Status: Redirect from child
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 23.53.40.40:443 · game.fb888games.com

    2025-12-20 08:14

    HTTP/1.1 503 Service Unavailable
    Server: AkamaiGHost
    Mime-Version: 1.0
    Content-Type: text/html
    Content-Length: 373
    Expires: Sat, 20 Dec 2025 08:14:52 GMT
    Cache-Control: max-age=0, no-cache, no-store
    Pragma: no-cache
    Date: Sat, 20 Dec 2025 08:14:52 GMT
    Connection: close
    Akamai-GRN: 0.24283517.1766218491.c92f072
    
    Page title: Service Unavailable - Fail to connect
    
    <HTML><HEAD>
    <TITLE>Service Unavailable - Fail to connect</TITLE>
    </HEAD><BODY>
    <H1>Service Unavailable</H1>
    The server is temporarily unable to service your request.  Please try again
    later.<P>
    Reference&#32;&#35;6&#46;4d13a17&#46;1766218492&#46;328fc897
    <P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;6&#46;4d13a17&#46;1766218492&#46;328fc897</P>
    </BODY></HTML>
    
    Found 2025-12-20 by HttpPlugin
    Create report
images.internal.linode.com
CN:
images.internal.linode.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-21 12:56
Not after:
2026-01-19 12:56
acecraft.mproject.skystone.gamesakmcdn.mbheroes.mproject.skystone.gamesakmcdn.mc.mproject.skystone.gamesakmcdn.ml.mproject.skystone.gamesakmcdn.novagames.mproject.skystone.gamesakmcdn.wefly.mproject.skystone.gamesakmcdn.ztdheros.mproject.skystone.gamesakmpicture.ml.mproject.skystone.gamesakmstatic.ml.mproject.skystone.gamesangle-resource.games.skystone.gamesapi-worgg.mproject.skystone.gamesavatar-akm.mc.mproject.skystone.gamesp6-skystone-cdn01-test.games.skystone.gamesp6-skystone-cdn01.games.skystone.gamespay-acecraft.mproject.skystone.gamespay-silverandblood.mproject.skystone.gamesplay-worgg.mproject.skystone.gamespre-pay-acecraft.mproject.skystone.gamespre-pay-silverandblood.mproject.skystone.gamessilverandblood.mproject.skystone.gameswatcherofrealms.mproject.skystone.games
CN:
p6-skystone-cdn01.games.skystone.games
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-29 09:40
Not after:
2026-03-29 09:40
download.gpms365.netdownload.ocms.clouddownload.ocms365.comwww.download.ocms365.com
CN:
download.ocms365.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-20 04:43
Not after:
2026-01-18 04:43
ads-cdn.tenmax.ioads-media-cdn.tenmax.ioads-media-storage-cdn.tenmax.ioapi.pvmax.netbeta-dsp-creative-cdn.tenmax.iobeta-dsp-media-cdn2.tenmax.cloudbeta-dsp-media-cdn2.tenmax.iobeta-ssp-media-cdn.tenmax.iocdn.pvmax.netdsp-creative-cdn.tenmax.iodsp-media-cdn.tenmax.iodsp-media-cdn2.tenmax.clouddsp-media-cdn2.tenmax.ioga3.cacafly.netmlytics-ads-cdn.tenmax.iomlytics-ads-media-cdn.tenmax.iomlytics-vod-media-cdn.tenmax.iossp-media-cdn.tenmax.iostaging.pvmax.nettenmax-static.cacafly.nettenmaximg.cacafly.netvod-media-cdn.tenmax.io
CN:
mlytics-ads-cdn.tenmax.io
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-20 09:01
Not after:
2026-01-18 09:01
secure.rivio.comsecure2.rivio.com
CN:
secure.rivio.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-12-17 18:48
Not after:
2026-03-17 18:48
streaming.sonyliv.comapi.slivtest.comavd-001-ak.slivcdn.comavd-001-ak.sonyliv.comdcqvod-preprod.sonyliv.comdcqvoddev.sonyliv.comdcqvodqa.sonyliv.comdebug.slivtest.comdishlineardigital.sonyliv.comdishlineardigitaldrm.sonyliv.comdishlineardigitaldrmpp.sonyliv.comdishlineardigitalpp.sonyliv.comdrm-preprod.sonyliv.comdrm.sonyliv.comgec-001-ak.slivcdn.comgec-001-ak.sonyliv.comhtmedia.sonyliv.comhtmediadrm.sonyliv.comhtmediadrmpp.sonyliv.comhtmediapp.sonyliv.comimagedelivery.sonyliv.comimages-preprod.slivcdn.comimages.slivcdn.comjiobundle.sonyliv.comjiobundledrm.sonyliv.comjiotvvod.sonyliv.comjiotvvoddrm.sonyliv.comlightstreamer-v2.sonyliv.comorg-001-ak.slivcdn.comorg-001-ak.sonyliv.compartner-contentutility.sonyliv.compartnerpreprod-contentutility.sonyliv.compartnerv2-contentutility.sonyliv.complaybox.sonyliv.complayboxdrm.sonyliv.complayboxdrmpp.sonyliv.complayboxpp.sonyliv.comprestg-streaming.sonyliv.comprod-mweb.sonyliv.comqa-lssso.sonyliv.comqa-mweb.sonyliv.comresources.sonyliv.comsecuretoken-preprod.sonyliv.comsecuretoken-test.sonyliv.comsecuretoken.sonyliv.comsi-qa-lighstreamer-v2.sonyliv.comsling.sonyliv.comslingdrm.sonyliv.comslingdrmpp.sonyliv.comslingpp.sonyliv.comsonylivmx.sonyliv.comsonylivmxdrm.sonyliv.comspr-001-ak.slivcdn.comspr-001-ak.sonyliv.comstatic-assets.sonyliv.comstream1.slivtest.comsundirect.sonyliv.comsundirectdrm.sonyliv.comtataplaylineardigital.sonyliv.comtataplaylineardigitaldrm.sonyliv.comtataplaylineardigitaldrmpp.sonyliv.comtataplaylineardigitalpp.sonyliv.comtop10-001-ak.slivcdn.comtop10-001-ak.sonyliv.comvimtv.sonyliv.comvimtvdrm.sonyliv.comvimtvdrmpp.sonyliv.comvimtvpp.sonyliv.comvod.slivtest.comvodafone.sonyliv.comxstream.sonyliv.comxstreamdrm.sonyliv.comyuppint.sonyliv.comyuppintdrm.sonyliv.com
CN:
streaming.sonyliv.com
Not before:
2025-10-07 00:00
Not after:
2026-10-07 23:59
hw.linode.com
CN:
hw.linode.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-30 04:55
Not after:
2026-01-28 04:55
a.chartboost.coma2.chartboost.comp.chartboost.comp2.chartboost.comt-test.chartboost.comt.chartboost.comt2.chartboost.comt5.chartboost.comv.chartboost.comv2.chartboost.comvbid.chartboost.comwww.cb-cdn.com
CN:
t.chartboost.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-29 14:52
Not after:
2026-01-27 14:52
ak-frvrimg.gw.samsungapps.comak-img.gw.samsungapps.comcloud-neofussvr.samsungmobile.comdev-secak-wfota-dn.samsungdm.comea.secdwp.neteu.secdwp.netfota-cloud-dn.ospserver.netla.secdwp.netna.secdwp.netneofussvr.samsungmobile.com.akamaized.netsa.secdwp.netsecak-wfota-dn.samsungdm.comstg-fota-cloud-dn.samsungdms.netstg-secak-wfota-dn.samsungdm.com
CN:
neofussvr.samsungmobile.com.akamaized.net
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-31 23:14
Not after:
2026-03-31 23:14
cssjs.018eb70ec999.comcssjs.0c1028665adf.comcssjs.0e2ae45e2b8f.comcssjs.1b2aa74011b3.comcssjs.1c6929e7d7a8.comcssjs.20258eb62360.comcssjs.26a7475fb7a2.comcssjs.2a0b081c71f8.comcssjs.2efa5b4ecb5a.comcssjs.41c56c90fe8b.comcssjs.47b3666acc0e.comcssjs.488442db0baa.comcssjs.5013caa83bd3.comcssjs.58f051cb1968.comcssjs.5a5d5502358f.comcssjs.6b400f3dc49f.comcssjs.86b6f6961af2.comcssjs.86c3d365a049.comcssjs.8702d6daf112.comcssjs.8903e65b9add.comcssjs.8f4e87d652d4.comcssjs.956f667313ab.comcssjs.a1bb0b64a4b7.comcssjs.b7e5e5098568.comcssjs.c74a1aac84da.comcssjs.d5b1f7c477c2.comcssjs.e8fbb61f3151.comcssjs.e95567ee93db.comcssjs.e987a0ed5143.comcssjs.f5a6cd09dfd1.comcssjsliao.018eb70ec999.comcssjsliao.0c1028665adf.comcssjsliao.1b2aa74011b3.comcssjsliao.1c6929e7d7a8.comcssjsliao.20258eb62360.comcssjsliao.26a7475fb7a2.comcssjsliao.2a0b081c71f8.comcssjsliao.2efa5b4ecb5a.comcssjsliao.41c56c90fe8b.comcssjsliao.47b3666acc0e.comcssjsliao.488442db0baa.comcssjsliao.5013caa83bd3.comcssjsliao.58f051cb1968.comcssjsliao.5a5d5502358f.comcssjsliao.6b400f3dc49f.comcssjsliao.81d34b75fc44.comcssjsliao.868a48eeb627.comcssjsliao.86b6f6961af2.comcssjsliao.86c3d365a049.comcssjsliao.8702d6daf112.comcssjsliao.8903e65b9add.comcssjsliao.8f4e87d652d4.comcssjsliao.956f667313ab.comcssjsliao.a1bb0b64a4b7.comcssjsliao.b7e5e5098568.comcssjsliao.c74a1aac84da.comcssjsliao.d5b1f7c477c2.comcssjsliao.e8fbb61f3151.comcssjsliao.e95567ee93db.comcssjsliao.e987a0ed5143.comcssjsliao.f5a6cd09dfd1.comgjenimg.4ker6a.comgjenimg.p7d6fr.comgjenimg.qmg825.comgjenimg.tfuj5h.comgjenimg.yvj9tr.comgjenimg1.4ker6a.comgjenimg1.p7d6fr.comgjenimg1.qmg825.comgjenimg1.tfuj5h.comgjenimg1.yvj9tr.comgjenimg2.4ker6a.comgjenimg2.p7d6fr.comgjenimg2.qmg825.comgjenimg2.tfuj5h.comgjenimg2.yvj9tr.comgjenimg3.4ker6a.comgjenimg3.p7d6fr.comgjenimg3.qmg825.comgjenimg3.tfuj5h.comgjenimg3.yvj9tr.comgjenimg4.4ker6a.comgjenimg4.p7d6fr.comgjenimg4.qmg825.comgjenimg4.tfuj5h.comgjenimg4.yvj9tr.comgjenimg5.4ker6a.comgjenimg5.p7d6fr.comgjenimg5.qmg825.comgjenimg5.tfuj5h.comgjenimg5.yvj9tr.comgjenimg6.4ker6a.comgjenimg6.p7d6fr.comgjenimg6.qmg825.comgjenimg6.tfuj5h.comgjenimg6.yvj9tr.comqzimgbw.mzfqgnf2.comqzimgcy.mzfqgnf2.comshuiguo.mzfqgnf2.com
CN:
cssjs.0e2ae45e2b8f.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-11-25 00:55
Not after:
2026-02-23 00:55
downloads.izotope.comhelp.izotope.comirisdownloads.izotope.com
CN:
downloads.izotope.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-28 22:40
Not after:
2026-01-26 22:40
contents-mediadecathlon-com-staging.wedia-group.comcontents.mediadecathlon.comdecathlon-akamai-preprod1.wedia-group.comdxm.adeo-pp.wedia-group.comdxm.adeo.wedia-group.comdxm.assethub.cpp.canondxm.bayer-dam-qa.wedia-group.comdxm.beaulieu-pad-qa.wedia-group.comdxm.canon-dam-qa.wedia-group.comdxm.challengesmedias-dam.challenges.frdxm.cofel-preprod.wedia-group.comdxm.content-center-pp.totalenergies.comdxm.content-center.totalenergies.comdxm.contentcenter.michelin.comdxm.covea-dam-pp.wedia-group.comdxm.covea-dam.wedia-group.comdxm.dam-pierrefabre-pp.wedia-group.comdxm.dam.bonduelle.comdxm.dam.clddev.bonduelle.comdxm.dam.cofel.frdxm.dam.dom-security.comdxm.dam.pierre-fabre.comdxm.dam.rians.comdxm.dam.savencia.comdxm.dam.v33.comdxm.dameo-pp.wedia-group.comdxm.dameo-pp2.wedia-group.comdxm.demathieu-bard-pp.wedia-group.comdxm.domsecurity-qa.wedia-group.comdxm.editions-croque-futur-pp.wedia-group.comdxm.engiesa-pp.wedia-group.comdxm.etam-pp.wedia-group.comdxm.etam.wedia-group.comdxm.funecap-prp.wedia-group.comdxm.galerie.funecap.comdxm.generali-pp.wedia-group.comdxm.generali.wedia-group.comdxm.identitynet.bayer.comdxm.lkq-pp.wedia-group.comdxm.lkq-production.wedia-group.comdxm.mediacenter.bintg.comdxm.mediacenter.engie.comdxm.mediacenter.thuasne.comdxm.mediatheque-dev.tele.quebecdxm.mediatheque.tele.quebecdxm.michelin-isoprod.wedia-group.comdxm.michelin-pp.wedia-group.comdxm.next-club-wed-demo.wedia-group.comdxm.pre-prod.contentcenter.michelin.comdxm.rians-pp.wedia-group.comdxm.roquette-pp.wedia-group.comdxm.roquette.wedia-group.comdxm.savencia-pp.wedia-group.comdxm.thuasne-preprod.wedia-group.comdxm.v33-recette.wedia-group.comdxm.veolia-pp.wedia-group.comdxm.www.brandcenter.veolia.comdxm.yellohvillage-prp.wedia-group.comevp-adeo-dameo-isoprod-cdn.wedia-group.comevp-ateq-dam-prod-cdn.wedia-group.comevp-beaulieu-dam-product-cdn.wedia-group.comevp-cofel-dam1-prod-cdn.wedia-group.comevp-editionscroquef-dam-prod-cdn.wedia-group.comevp-generali-dam-prod-cdn.wedia-group.comevp-hexis-dam-prod-cdn.wedia-group.comevp-kering-dam-prod-cdn.wedia-group.comevp-kiabi-dam-prod-cdn.wedia-group.comevp-maisonrichard-dam-prod-cdn.wedia-group.comevp-nrco-dam-prod-cdn.wedia-group.comevp-pharmupp-dam-prod-cdn.wedia-group.comevp-sbm-dam-prod-cdn.wedia-group.comevp-technip-dam-prod-cdn.wedia-group.comevp-test-deploy-prod-cdn.wedia-group.commedia-cloud-bonduelle-dam-cdn.wedia-group.commedia-cloud-canon-dam-cdn.wedia-group.commedia-cloud-coveadam-dam-cdn.wedia-group.commedia-cloud-demathieu-dam-cdn.wedia-group.commedia-cloud-elengy-dam-cdn.wedia-group.commedia-cloud-grandest-dam-cdn.wedia-group.commedia-cloud-hqbi-dam-cdn.wedia-group.commedia-cloud-pag-dam-cdn.wedia-group.commedia-cloud-rians-dam-cdn.wedia-group.commedia-cloud-telequebec-dam-cdn.wedia-group.commedia-cloud-transdev-dam-cdn.wedia-group.commedia-dameo-pp.wedia-group.commedia-dev-club-wed.wedia-group.commedia-hutchinson.wedia-group.commedia-pierre-fabre.wedia-group.commedia-total-darksites.wedia-group.commedia.dev-club-wed.wedia-group.comtest-log-akamai.wedia-group.comwedia-group.com
CN:
wedia-group.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-03 08:42
Not after:
2026-03-03 08:42
24cdsgpcae4.icu25x3bsgp76.icu267tgujqb452.top2c6bsgp7bx7.icu3gjtv.app444wgujq4tcc.top4a94yg4737.one4e4xfsgpfb.icu4x53cyeax29.top52edyg36b8.one5af4yg27ab.one65efyg9723.one67s7xsgpad.icu766dyg6bc2.one7yb5ygd688.one8s3dyg4ecd.one96ccygb8ed.one98c6ssgpb2.icu9c9cgujqtf32.top9s39ygddya.one9sedyga43s.onea4f5gujqaf8e.topakqz23hh.xuequntiyu.comakqz3123.heishantiyu.comakqz312r433.heishantiyu.comakqz312rew.heishantiyu.comakqz33rwer.xuequntiyu.comakqz3rew123.heishantiyu.comakqz43ff.xuequntiyu.comakqz453wgfd.xuequntiyu.comakqzenimg.heishantiyu.comakqzfdsg.xuequntiyu.comakqzrwer23.heishantiyu.comapp.nmgxpt.comb989csgp4a.icuc7aagujqb4ab.topcd5dgujq585w.topcdedyg952a.onecx7esgp43xb.icuczsp4.appd3ffygyb6c.oned9c98sgp84.icudd77dsgp6d.icudf9asgp2c7e.icueb298sgp79.icuf4s2ssgpbx.icuf964gujq984b.topftd4gujq4256.topfxedasgp73.icufxx3sgp3yfe.icujcsp9.appmgsp3.vipncsp2.apps926ygea7b.onewww.24cdsgpcae4.icuwww.25x3bsgp76.icuwww.2c6bsgp7bx7.icuwww.3gjtv.appwww.4a94yg4737.onewww.4e4xfsgpfb.icuwww.4x53cyeax29.topwww.52edyg36b8.onewww.5af4yg27ab.onewww.65efyg9723.onewww.67s7xsgpad.icuwww.766dyg6bc2.onewww.7f22sgpx4dc.icuwww.7yb5ygd688.onewww.8s3dyg4ecd.onewww.96ccygb8ed.onewww.98c6ssgpb2.icuwww.9s39ygddya.onewww.9sedyga43s.onewww.b989csgp4a.icuwww.cdedyg952a.onewww.cx7esgp43xb.icuwww.czsp4.appwww.d3ffygyb6c.onewww.d9c98sgp84.icuwww.dd77dsgp6d.icuwww.df9asgp2c7e.icuwww.eb298sgp79.icuwww.f4s2ssgpbx.icuwww.fb3fsgpe2c3.icuwww.fxedasgp73.icuwww.fxx3sgp3yfe.icuwww.jcsp9.appwww.mgsp3.vipwww.ncsp2.appwww.s926ygea7b.onewww.xdsp7.appwww.xjvip2.vipwww.ydb8ygy96s.onewww.yfssyg984y.onewww.zmwsp2.appxdsp7.appxjvip2.vipydb8ygy96s.oneyfssyg984y.onezmwsp2.app
CN:
3gjtv.app
Key:
RSA-2048
Issuer:
R13
Not before:
2025-12-31 08:42
Not after:
2026-03-31 08:42
content.halocdn.comimage-intone.halocdn.comimage.halocdn.comugc.halocdn.com
CN:
content.halocdn.com
Not before:
2025-08-26 17:06
Not after:
2026-08-21 17:06
a248.e.akamai.net*.akamaized.net*.akamaized-staging.net*.akamaihd.net*.akamaihd-staging.net
CN:
a248.e.akamai.net
Not before:
2025-03-18 00:00
Not after:
2026-03-18 23:59
cdn-media.magnumquestion.comcdn-global-sdk.acegameworld.comcdn1-20000113-global.aceux.netcdn1-20000115-global.aceux.netcdn1-20000116-global.aceux.netcdn2-20000099-global.aceux.netcdn2-20000102-global.aceux.netcdn2-20000104-tw.acesdk.comcdn2-20000105-global.aceux.netcdn2-20000113-global.aceux.netcdn2-20000114-global.cuuufbubble.comcdn2-20000115-global.aceux.netcdn2-20000116-global.aceux.netcdn2-global.bubble-play.com
CN:
cdn-media.magnumquestion.com
Not before:
2025-11-20 00:00
Not after:
2026-05-07 23:59
ac.charminfinity.comacc-a.pickume.comacc-p.pickume.comacc-s.pickume.comc-aa.youflipped.mec-pp.youflipped.mec-ss.youflipped.mecdn-a.letsgoblink.comcdn-ac.goblazr.comcdn-ac.gracefulapp.comcdn-ac.lockulockme.comcdn-ac.taroyas.comcdn-account.woolookme.comcdn-p.letsgoblink.comcdn-po.goblazr.comcdn-po.gracefulapp.comcdn-po.lockulockme.comcdn-po.taroyas.comcdn-point.woolookme.comcdn-s.letsgoblink.comcdn-so.goblazr.comcdn-so.gracefulapp.comcdn-so.lockulockme.comcdn-so.taroyas.comcdn-social.woolookme.compo.charminfinity.comso.charminfinity.comtest-ac.charminfinity.comtest-acc-a.pickume.comtest-acc-p.pickume.comtest-acc-s.pickume.comtest-c-aa.youflipped.metest-c-pp.youflipped.metest-c-ss.youflipped.metest-cdn-a.letsgoblink.comtest-cdn-ac.goblazr.comtest-cdn-ac.gracefulapp.comtest-cdn-ac.lockulockme.comtest-cdn-ac.taroyas.comtest-cdn-account.woolookme.comtest-cdn-p.letsgoblink.comtest-cdn-po.goblazr.comtest-cdn-po.gracefulapp.comtest-cdn-po.lockulockme.comtest-cdn-po.taroyas.comtest-cdn-point.woolookme.comtest-cdn-s.letsgoblink.comtest-cdn-so.goblazr.comtest-cdn-so.gracefulapp.comtest-cdn-so.lockulockme.comtest-cdn-so.taroyas.comtest-cdn-social.woolookme.comtest-po.charminfinity.comtest-so.charminfinity.comwww.goblazr.com
CN:
ac.charminfinity.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-11 05:13
Not after:
2026-03-11 05:13
www.papy.co.jpdre-aka-f.papy.co.jpdre-aka-p.papy.co.jpdre-aka-ps.papy.co.jpdre-aka-test.papy.co.jpebookrenta.comen-dre-aka-f.ebookrenta.comen-dre-aka-p.ebookrenta.comen-dre-aka-test.ebookrenta.comimage.papy.co.jpimg.ebookrenta.comimg.papy.co.jppapy.co.jprenta.papy.co.jpwww.ebookrenta.com
CN:
www.papy.co.jp
Not before:
2025-06-06 00:00
Not after:
2026-02-05 23:59
*.sudden.ltdsudden.ltd
CN:
*.sudden.ltd
Not before:
2025-08-12 00:00
Not after:
2026-08-11 23:59
*.bellstatic.combellstatic.com
CN:
*.bellstatic.com
Not before:
2025-12-01 00:00
Not after:
2026-04-14 23:59
frbjqoum.filerobot.commedia.bellross.com
CN:
frbjqoum.filerobot.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-10-13 02:24
Not after:
2026-01-11 02:24
media.xdinaryheroes.com
CN:
media.xdinaryheroes.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-15 16:49
Not after:
2026-03-15 16:49
cdn.taonplay.com
CN:
cdn.taonplay.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-13 01:45
Not after:
2026-01-11 01:45
media-uat2.b2c.pathe.tn
CN:
media-uat2.b2c.pathe.tn
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-28 01:06
Not after:
2026-02-26 01:06
stream.politico.personalstream.tv
CN:
stream.politico.personalstream.tv
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-10-16 20:17
Not after:
2026-01-14 20:17
cdnetop.comv2l.cdnetop.comv3.cdnetop.com
CN:
cdnetop.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-27 02:14
Not after:
2026-01-25 02:14